failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.1.2" "pwd"]: exit status 255 ssh: connect to host 10.128.1.2 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-kasan-gce-386-test-0 port 1 (session ID: b5975e7e83362e302f498f60f2aef39556aa02ec5e07d475c6d6d9bccb5e71d9, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID bd566469-649d-f933-eed3-56879202deb4 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2490: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000007][ T0] kvm-clock: using sched offset of 5508358662 cycles [ 0.000810][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003241][ T0] tsc: Detected 2200.260 MHz processor [ 0.009302][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.010328][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011485][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.018269][ T0] found SMP MP-table at [mem 0x000f2750-0x000f275f] [ 0.019498][ T0] Using GB pages for direct mapping [ 0.022014][ T0] ACPI: Early table checksum verification disabled [ 0.022909][ T0] ACPI: RSDP 0x00000000000F24D0 000014 (v00 Google) [ 0.023889][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.025366][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.026719][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.028018][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.028764][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.029486][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.030833][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.032137][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.033420][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.034682][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.037974][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.039233][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.040273][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.041539][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.042621][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.043766][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.045252][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.046985][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.047700][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.048768][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.049726][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.050627][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.051637][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.053224][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.054732][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.055948][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.058041][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.059406][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.099480][ T0] Zone ranges: [ 0.100114][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.101216][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.102306][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.103250][ T0] Device empty [ 0.103748][ T0] Movable zone start for each node [ 0.104477][ T0] Early memory node ranges [ 0.105112][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.106267][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.107463][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.108514][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.109770][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.110818][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.111899][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.112079][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.151319][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.501925][ T0] kasan: KernelAddressSanitizer initialized [ 0.504385][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.505047][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.505985][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.506997][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.507981][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.509232][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.510328][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.511430][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.512413][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.513330][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.514525][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.515637][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.516730][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.517973][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.519111][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.520340][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.521486][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.522533][ T0] Booting paravirtualized kernel on KVM [ 0.523339][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.588475][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.590461][ T0] percpu: Embedded 69 pages/cpu s244296 r8192 d30136 u1048576 [ 0.591818][ T0] kvm-guest: PV spinlocks enabled [ 0.592476][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.593594][ T0] Fallback order for Node 0: 0 1 [ 0.594293][ T0] Fallback order for Node 1: 1 0 [ 0.595083][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.596087][ T0] Policy zone: Normal [ 0.596602][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.613570][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.615422][ T0] random: crng init done [ 0.616733][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.620126][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.621317][ T0] software IO TLB: area num 2. [ 1.486651][ T0] Memory: 6828212K/8388204K available (143391K kernel code, 35087K rwdata, 29840K rodata, 2736K init, 33584K bss, 1559736K reserved, 0K cma-reserved) [ 1.490357][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.493495][ T0] Dynamic Preempt: full [ 1.494832][ T0] Running RCU self tests [ 1.495793][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.496749][ T0] rcu: RCU lockdep checking is enabled. [ 1.497518][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.498543][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.499655][ T0] rcu: RCU debug extended QS entry/exit. [ 1.500453][ T0] All grace periods are expedited (rcu_expedited). [ 1.501406][ T0] Trampoline variant of Tasks RCU enabled. [ 1.502173][ T0] Tracing variant of Tasks RCU enabled. [ 1.502909][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.504170][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.545213][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.546823][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.548144][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.550644][ T0] Console: colour VGA+ 80x25 [ 1.551337][ T0] printk: console [ttyS0] enabled [ 1.551337][ T0] printk: console [ttyS0] enabled [ 1.552686][ T0] printk: bootconsole [earlyser0] disabled [ 1.552686][ T0] printk: bootconsole [earlyser0] disabled [ 1.554430][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.555635][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.556354][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.557054][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.557777][ T0] ... CLASSHASH_SIZE: 4096 [ 1.560612][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.561362][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.562098][ T0] ... CHAINHASH_SIZE: 131072 [ 1.562997][ T0] memory used by lock dependency info: 20657 kB [ 1.563914][ T0] memory used for stack traces: 8320 kB [ 1.564694][ T0] per task-struct memory footprint: 1920 bytes [ 1.565756][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.567521][ T0] ACPI: Core revision 20220331 [ 1.568925][ T0] APIC: Switch to symmetric I/O mode setup [ 1.575669][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.577002][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb7288c05f, max_idle_ns: 440795279368 ns [ 1.578584][ T0] Calibrating delay loop (skipped) preset value.. 4400.52 BogoMIPS (lpj=22002600) [ 1.588637][ T0] pid_max: default: 32768 minimum: 301 [ 1.589817][ T0] LSM: Security Framework initializing [ 1.590712][ T0] landlock: Up and running. [ 1.591463][ T0] Yama: becoming mindful. [ 1.592252][ T0] TOMOYO Linux initialized [ 1.593152][ T0] AppArmor: AppArmor initialized [ 1.593887][ T0] LSM support for eBPF active [ 1.600145][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.603358][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.604811][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.606036][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.611219][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.612330][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.613368][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.614680][ T0] Spectre V2 : Mitigation: IBRS [ 1.615336][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.616602][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.617660][ T0] RETBleed: Mitigation: IBRS [ 1.618332][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.618630][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.619923][ T0] MDS: Mitigation: Clear CPU buffers [ 1.620691][ T0] TAA: Mitigation: Clear CPU buffers [ 1.621433][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.624641][ T0] Freeing SMP alternatives memory: 112K [ 1.747354][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.748568][ T1] cblist_init_generic: Setting adjustable number of callback queues. [ 1.748568][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.748568][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.748568][ T1] Running RCU-tasks wait API self tests [ 1.849075][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 1.851381][ T1] rcu: Hierarchical SRCU implementation. [ 1.852240][ T1] rcu: Max phase no-delay instances is 1000. [ 1.857865][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.859266][ T1] smp: Bringing up secondary CPUs ... [ 1.861737][ T1] x86: Booting SMP configuration: [ 1.862601][ T1] .... node #0, CPUs: #1 [ 1.864378][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.864378][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 1.868727][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 1.871745][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.872460][ T1] smpboot: Max logical packages: 1 [ 1.873197][ T1] smpboot: Total of 2 processors activated (8801.04 BogoMIPS) [ 1.888711][ T13] Callback from call_rcu_tasks_trace() invoked. [ 1.911044][ T1] allocated 134217728 bytes of page_ext [ 1.912121][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.931929][ T1] Node 0, zone DMA32: page owner found early allocated 18926 pages [ 1.946214][ T1] Node 0, zone Normal: page owner found early allocated 228 pages [ 1.962165][ T1] Node 1, zone Normal: page owner found early allocated 19163 pages [ 1.969086][ T1] devtmpfs: initialized [ 1.970087][ T1] x86/mm: Memory block size: 128MB [ 2.008740][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.011141][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.018595][ T1] PM: RTC time: 00:56:25, date: 2022-11-02 [ 2.031564][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.039172][ T1] audit: initializing netlink subsys (disabled) [ 2.048654][ T27] audit: type=2000 audit(1667350585.484:1): state=initialized audit_enabled=0 res=1 [ 2.048593][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.048593][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.048593][ T1] cpuidle: using governor menu [ 2.048658][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.060961][ T1] PCI: Using configuration type 1 for base access [ 2.068858][ T12] Callback from call_rcu_tasks() invoked. [ 2.258669][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.289013][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.291118][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.298671][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.298671][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.329268][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.339850][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.341392][ T1] raid6: using avx2x2 recovery algorithm [ 2.344829][ T1] ACPI: Added _OSI(Module Device) [ 2.345836][ T1] ACPI: Added _OSI(Processor Device) [ 2.347163][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.348627][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.449041][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.543600][ T1] ACPI: Interpreter enabled [ 2.545554][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.546972][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.548930][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.550985][ T1] PCI: Using E820 reservations for host bridge windows [ 2.556838][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.694033][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.696120][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.698591][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.701404][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.718041][ T1] PCI host bridge to bus 0000:00 [ 2.718607][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.721168][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.723622][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.725870][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.728594][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.731194][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.733229][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.740816][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.763467][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.782959][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.789687][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.798130][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.804446][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.823488][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.833669][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.839721][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.859544][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.870169][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.895727][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.902065][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.912053][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.918603][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 2.937545][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.944791][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.951365][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 2.992528][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.999731][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.006411][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.012431][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.018647][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.038596][ T1] iommu: Default domain type: Translated [ 3.038596][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.041477][ T1] SCSI subsystem initialized [ 3.048580][ T1] ACPI: bus type USB registered [ 3.048580][ T1] usbcore: registered new interface driver usbfs [ 3.048890][ T1] usbcore: registered new interface driver hub [ 3.050607][ T1] usbcore: registered new device driver usb [ 3.054091][ T1] mc: Linux media interface: v0.10 [ 3.055965][ T1] videodev: Linux video capture interface: v2.00 [ 3.059431][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.061221][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.064004][ T1] PTP clock support registered [ 3.068578][ T1] EDAC MC: Ver: 3.0.0 [ 3.071382][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.079460][ T1] Bluetooth: Core ver 2.22 [ 3.081110][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.082714][ T1] Bluetooth: HCI device and connection manager initialized [ 3.085149][ T1] Bluetooth: HCI socket layer initialized [ 3.087098][ T1] Bluetooth: L2CAP socket layer initialized [ 3.088661][ T1] Bluetooth: SCO socket layer initialized [ 3.090407][ T1] NET: Registered PF_ATMPVC protocol family [ 3.092075][ T1] NET: Registered PF_ATMSVC protocol family [ 3.093557][ T1] NetLabel: Initializing [ 3.094376][ T1] NetLabel: domain hash size = 128 [ 3.095399][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.097174][ T1] NetLabel: unlabeled traffic allowed by default [ 3.107055][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.108929][ T1] NET: Registered PF_NFC protocol family [ 3.110346][ T1] PCI: Using ACPI for IRQ routing [ 3.112648][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.114593][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.116336][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.118510][ T1] vgaarb: loaded [ 3.125991][ T1] clocksource: Switched to clocksource kvm-clock [ 3.128005][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.128005][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.128558][ T1] FS-Cache: Loaded [ 3.130513][ T1] CacheFiles: Loaded [ 3.131999][ T1] TOMOYO: 2.6.0 [ 3.132924][ T1] Mandatory Access Control activated. [ 3.137876][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.140114][ T1] pnp: PnP ACPI init [ 3.160283][ T1] pnp: PnP ACPI: found 7 devices [ 3.207042][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.211104][ T1] NET: Registered PF_INET protocol family [ 3.216505][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.229787][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.233534][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.237958][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.250011][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.262328][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.268292][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.273257][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.277344][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.280732][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.284726][ T1] RPC: Registered named UNIX socket transport module. [ 3.286834][ T1] RPC: Registered udp transport module. [ 3.288232][ T1] RPC: Registered tcp transport module. [ 3.289868][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.294390][ T1] NET: Registered PF_XDP protocol family [ 3.295975][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.298181][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.300013][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.302180][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.305590][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.306930][ T1] PCI: CLS 0 bytes, default 64 [ 3.309098][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.310776][ T1] software IO TLB: mapped [mem 0x00000000b5a00000-0x00000000b9a00000] (64MB) [ 3.313058][ T1] ACPI: bus type thunderbolt registered [ 3.325589][ T58] kworker/u4:2 (58) used greatest stack depth: 27024 bytes left [ 3.328159][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.361343][ T1] kvm: already loaded vendor module 'kvm_intel' [ 3.362833][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb7288c05f, max_idle_ns: 440795279368 ns [ 3.366396][ T1] clocksource: Switched to clocksource tsc [ 6.753856][ T1] Initialise system trusted keyrings [ 6.756525][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.802372][ T1] zbud: loaded [ 6.812427][ T1] DLM installed [ 6.819893][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.832595][ T1] NFS: Registering the id_resolver key type [ 6.833804][ T1] Key type id_resolver registered [ 6.834900][ T1] Key type id_legacy registered [ 6.836031][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.837355][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.847377][ T1] Key type cifs.spnego registered [ 6.848269][ T1] Key type cifs.idmap registered [ 6.850006][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.852301][ T1] ntfs3: Max link count 4000 [ 6.853025][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 6.853890][ T1] ntfs3: Read-only LZX/Xpress compression included [ 6.855804][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.857084][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.863163][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.864574][ T1] QNX4 filesystem 0.2.3 registered. [ 6.865946][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.868018][ T1] fuse: init (API version 7.37) [ 6.873536][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.875174][ T1] orangefs_init: module version upstream loaded [ 6.877431][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.894985][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 6.910894][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.913629][ T1] NILFS version 2 loaded [ 6.914482][ T1] befs: version: 0.9.3 [ 6.916656][ T1] ocfs2: Registered cluster interface o2cb [ 6.918457][ T1] ocfs2: Registered cluster interface user [ 6.920331][ T1] OCFS2 User DLM kernel interface loaded [ 6.933392][ T1] gfs2: GFS2 installed [ 6.946390][ T1] ceph: loaded (mds proto 32) [ 6.960215][ T1] NET: Registered PF_ALG protocol family [ 6.961243][ T1] xor: automatically using best checksumming function avx [ 6.962579][ T1] async_tx: api initialized (async) [ 6.963349][ T1] Key type asymmetric registered [ 6.964143][ T1] Asymmetric key parser 'x509' registered [ 6.965028][ T1] Asymmetric key parser 'pkcs8' registered [ 6.965919][ T1] Key type pkcs7_test registered [ 6.970587][ T1] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 6.972033][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 6.974009][ T1] io scheduler mq-deadline registered [ 6.974966][ T1] io scheduler kyber registered [ 6.976484][ T1] io scheduler bfq registered [ 6.993751][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.019569][ T1] ACPI: button: Power Button [PWRF] [ 7.022049][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.025317][ T1] ACPI: button: Sleep Button [SLPF] [ 7.050330][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.051897][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.071314][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.072317][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.090171][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.091357][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.105173][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.397232][ T547] kworker/u4:1 (547) used greatest stack depth: 26960 bytes left [ 7.540921][ T1] N_HDLC line discipline registered with maxframe=4096 [ 7.542862][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.544930][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.554021][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.561420][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.568420][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.587613][ T1] Non-volatile memory driver v1.3 [ 7.599595][ T1] Linux agpgart interface v0.103 [ 7.605375][ T1] ACPI: bus type drm_connector registered [ 7.610788][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.617489][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 7.682203][ T1] Console: switching to colour frame buffer device 128x48 [ 7.699960][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 7.701747][ T1] usbcore: registered new interface driver udl [ 7.768088][ T1] brd: module loaded [ 7.836021][ T1] loop: module loaded [ 7.926420][ T1] zram: Added device: zram0 [ 7.934598][ T1] null_blk: disk nullb0 created [ 7.935669][ T1] null_blk: module loaded [ 7.936461][ T1] Guest personality initialized and is inactive [ 7.938234][ T1] VMCI host device registered (name=vmci, major=10, minor=119) [ 7.940809][ T1] Initialized host personality [ 7.941843][ T1] usbcore: registered new interface driver rtsx_usb [ 7.943824][ T1] usbcore: registered new interface driver viperboard [ 7.945920][ T1] usbcore: registered new interface driver dln2 [ 7.947529][ T1] usbcore: registered new interface driver pn533_usb [ 7.953272][ T1] nfcsim 0.2 initialized [ 7.954278][ T1] usbcore: registered new interface driver port100 [ 7.955602][ T1] usbcore: registered new interface driver nfcmrvl [ 7.961724][ T1] Loading iSCSI transport class v2.0-870. [ 7.994679][ T1] scsi host0: Virtio SCSI HBA [ 8.042208][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.044358][ T11] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.081630][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.084218][ T1] db_root: cannot open: /etc/target [ 8.087238][ T1] slram: not enough parameters. [ 8.097169][ T1] ftl_cs: FTL header not found. [ 8.155828][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 8.158412][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 8.163674][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.180239][ T1] MACsec IEEE 802.1AE [ 8.204605][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 8.268369][ T1] vcan: Virtual CAN interface driver [ 8.270008][ T1] vxcan: Virtual CAN Tunnel driver [ 8.271375][ T1] slcan: serial line CAN interface driver [ 8.272704][ T1] CAN device driver interface [ 8.275871][ T1] usbcore: registered new interface driver usb_8dev [ 8.278293][ T1] usbcore: registered new interface driver ems_usb [ 8.282215][ T1] usbcore: registered new interface driver gs_usb [ 8.284121][ T1] usbcore: registered new interface driver kvaser_usb [ 8.285949][ T1] usbcore: registered new interface driver mcba_usb [ 8.287681][ T1] usbcore: registered new interface driver peak_usb [ 8.291896][ T1] e100: Intel(R) PRO/100 Network Driver [ 8.293164][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.294738][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 8.296286][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.298149][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 8.301174][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.305072][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.306261][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 8.307870][ T1] AX.25: bpqether driver version 004 [ 8.311174][ T1] PPP generic driver version 2.4.2 [ 8.314137][ T1] PPP BSD Compression module registered [ 8.315575][ T1] PPP Deflate Compression module registered [ 8.316887][ T1] PPP MPPE Compression module registered [ 8.318339][ T1] NET: Registered PF_PPPOX protocol family [ 8.321536][ T1] PPTP driver version 0.8.5 [ 8.325287][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.328126][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 8.330576][ T1] SLIP linefill/keepalive option. [ 8.332082][ T1] hdlc: HDLC support module revision 1.22 [ 8.333467][ T1] LAPB Ethernet driver version 0.02 [ 8.335687][ T1] usbcore: registered new interface driver ath9k_htc [ 8.337863][ T1] usbcore: registered new interface driver carl9170 [ 8.339996][ T1] usbcore: registered new interface driver ath6kl_usb [ 8.342673][ T1] usbcore: registered new interface driver ar5523 [ 8.344790][ T1] usbcore: registered new interface driver ath10k_usb [ 8.346403][ T1] usbcore: registered new interface driver rndis_wlan [ 8.348415][ T1] mac80211_hwsim: initializing netlink [ 8.373214][ T9] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 8.375312][ T9] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 8.378056][ T9] sd 0:0:1:0: [sda] Write Protect is off [ 8.383375][ T9] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 8.387001][ T11] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 8.388505][ T1] usbcore: registered new interface driver atusb [ 8.409446][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.413876][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 8.414259][ T9] sda: sda1 [ 8.417059][ T1] usbcore: registered new interface driver catc [ 8.418483][ T1] usbcore: registered new interface driver kaweth [ 8.419237][ T9] sd 0:0:1:0: [sda] Attached SCSI disk [ 8.421634][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 8.423578][ T1] usbcore: registered new interface driver pegasus [ 8.425205][ T1] usbcore: registered new interface driver rtl8150 [ 8.427141][ T1] usbcore: registered new interface driver r8152 [ 8.431147][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 8.432665][ T1] usbcore: registered new interface driver hso [ 8.434017][ T1] usbcore: registered new interface driver lan78xx [ 8.435494][ T1] usbcore: registered new interface driver asix [ 8.437605][ T1] usbcore: registered new interface driver ax88179_178a [ 8.439588][ T1] usbcore: registered new interface driver cdc_ether [ 8.441287][ T1] usbcore: registered new interface driver cdc_eem [ 8.443277][ T1] usbcore: registered new interface driver dm9601 [ 8.444701][ T1] usbcore: registered new interface driver sr9700 [ 8.446408][ T1] usbcore: registered new interface driver CoreChips [ 8.448026][ T1] usbcore: registered new interface driver smsc75xx [ 8.450166][ T1] usbcore: registered new interface driver smsc95xx [ 8.451589][ T1] usbcore: registered new interface driver gl620a [ 8.453077][ T1] usbcore: registered new interface driver net1080 [ 8.454278][ T1] usbcore: registered new interface driver plusb [ 8.455751][ T1] usbcore: registered new interface driver rndis_host [ 8.457459][ T1] usbcore: registered new interface driver cdc_subset [ 8.459216][ T1] usbcore: registered new interface driver zaurus [ 8.460794][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.462584][ T1] usbcore: registered new interface driver int51x1 [ 8.463960][ T1] usbcore: registered new interface driver cdc_phonet [ 8.465384][ T1] usbcore: registered new interface driver kalmia [ 8.466744][ T1] usbcore: registered new interface driver ipheth [ 8.468320][ T1] usbcore: registered new interface driver sierra_net [ 8.469799][ T1] usbcore: registered new interface driver cx82310_eth [ 8.471304][ T1] usbcore: registered new interface driver cdc_ncm [ 8.472946][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 8.474544][ T1] usbcore: registered new interface driver lg-vl600 [ 8.475777][ T1] usbcore: registered new interface driver qmi_wwan [ 8.477252][ T1] usbcore: registered new interface driver cdc_mbim [ 8.478632][ T1] usbcore: registered new interface driver ch9200 [ 8.480387][ T1] usbcore: registered new interface driver r8153_ecm [ 8.487037][ T1] VFIO - User Level meta-driver version: 0.3 [ 8.496068][ T1] aoe: AoE v85 initialised. [ 8.513278][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.516269][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 8.518419][ T1] usbcore: registered new interface driver cdc_acm [ 8.521052][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.523581][ T1] usbcore: registered new interface driver usblp [ 8.525074][ T1] usbcore: registered new interface driver cdc_wdm [ 8.526662][ T1] usbcore: registered new interface driver usbtmc [ 8.529090][ T1] usbcore: registered new interface driver uas [ 8.530917][ T1] usbcore: registered new interface driver usb-storage [ 8.532450][ T1] usbcore: registered new interface driver ums-alauda [ 8.534187][ T1] usbcore: registered new interface driver ums-cypress [ 8.535630][ T1] usbcore: registered new interface driver ums-datafab [ 8.537404][ T1] usbcore: registered new interface driver ums_eneub6250 [ 8.542492][ T1] usbcore: registered new interface driver ums-freecom [ 8.544024][ T1] usbcore: registered new interface driver ums-isd200 [ 8.545607][ T1] usbcore: registered new interface driver ums-jumpshot [ 8.547191][ T1] usbcore: registered new interface driver ums-karma [ 8.549049][ T1] usbcore: registered new interface driver ums-onetouch [ 8.551003][ T1] usbcore: registered new interface driver ums-realtek [ 8.552301][ T1] usbcore: registered new interface driver ums-sddr09 [ 8.553749][ T1] usbcore: registered new interface driver ums-sddr55 [ 8.555105][ T1] usbcore: registered new interface driver ums-usbat [ 8.556488][ T1] usbcore: registered new interface driver mdc800 [ 8.557658][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.559119][ T1] usbcore: registered new interface driver microtekX6 [ 8.560894][ T1] usbcore: registered new interface driver usbserial_generic [ 8.562566][ T1] usbserial: USB Serial support registered for generic [ 8.564156][ T1] usbcore: registered new interface driver aircable [ 8.565696][ T1] usbserial: USB Serial support registered for aircable [ 8.567412][ T1] usbcore: registered new interface driver ark3116 [ 8.569274][ T1] usbserial: USB Serial support registered for ark3116 [ 8.571151][ T1] usbcore: registered new interface driver belkin_sa [ 8.572928][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.574876][ T1] usbcore: registered new interface driver ch341 [ 8.576511][ T1] usbserial: USB Serial support registered for ch341-uart [ 8.578099][ T1] usbcore: registered new interface driver cp210x [ 8.579671][ T1] usbserial: USB Serial support registered for cp210x [ 8.581075][ T1] usbcore: registered new interface driver cyberjack [ 8.582509][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.584304][ T1] usbcore: registered new interface driver cypress_m8 [ 8.585763][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.587224][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.588907][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.590519][ T1] usbcore: registered new interface driver usb_debug [ 8.591918][ T1] usbserial: USB Serial support registered for debug [ 8.593204][ T1] usbserial: USB Serial support registered for xhci_dbc [ 8.594696][ T1] usbcore: registered new interface driver digi_acceleport [ 8.596173][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.597923][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.599539][ T1] usbcore: registered new interface driver io_edgeport [ 8.600831][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.602497][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.604251][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.605912][ T1] usbserial: USB Serial support registered for EPiC device [ 8.607353][ T1] usbcore: registered new interface driver io_ti [ 8.608848][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.611032][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.612581][ T1] usbcore: registered new interface driver empeg [ 8.613841][ T1] usbserial: USB Serial support registered for empeg [ 8.615262][ T1] usbcore: registered new interface driver f81534a_ctrl [ 8.616697][ T1] usbcore: registered new interface driver f81232 [ 8.618113][ T1] usbserial: USB Serial support registered for f81232 [ 8.620037][ T1] usbserial: USB Serial support registered for f81534a [ 8.621519][ T1] usbcore: registered new interface driver f81534 [ 8.622844][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.624497][ T1] usbcore: registered new interface driver ftdi_sio [ 8.625941][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.627626][ T1] usbcore: registered new interface driver garmin_gps [ 8.629181][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.630818][ T1] usbcore: registered new interface driver ipaq [ 8.632185][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 8.633843][ T1] usbcore: registered new interface driver ipw [ 8.635059][ T1] usbserial: USB Serial support registered for IPWireless converter [ 8.636548][ T1] usbcore: registered new interface driver ir_usb [ 8.637871][ T1] usbserial: USB Serial support registered for IR Dongle [ 8.639447][ T1] usbcore: registered new interface driver iuu_phoenix [ 8.640887][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 8.642261][ T1] usbcore: registered new interface driver keyspan [ 8.643750][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.645817][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.647909][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.650442][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.652011][ T1] usbcore: registered new interface driver keyspan_pda [ 8.653427][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 8.655178][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.657277][ T1] usbcore: registered new interface driver kl5kusb105 [ 8.658772][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.660686][ T1] usbcore: registered new interface driver kobil_sct [ 8.662539][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.664215][ T1] usbcore: registered new interface driver mct_u232 [ 8.665648][ T1] usbserial: USB Serial support registered for MCT U232 [ 8.667126][ T1] usbcore: registered new interface driver metro_usb [ 8.669378][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.672186][ T1] usbcore: registered new interface driver mos7720 [ 8.673574][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.675021][ T1] usbcore: registered new interface driver mos7840 [ 8.676415][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.678367][ T1] usbcore: registered new interface driver mxuport [ 8.679692][ T1] usbserial: USB Serial support registered for MOXA UPort [ 8.681191][ T1] usbcore: registered new interface driver navman [ 8.682630][ T1] usbserial: USB Serial support registered for navman [ 8.684221][ T1] usbcore: registered new interface driver omninet [ 8.685646][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 8.687296][ T1] usbcore: registered new interface driver opticon [ 8.688863][ T1] usbserial: USB Serial support registered for opticon [ 8.690357][ T1] usbcore: registered new interface driver option [ 8.691508][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.693018][ T1] usbcore: registered new interface driver oti6858 [ 8.694454][ T1] usbserial: USB Serial support registered for oti6858 [ 8.695972][ T1] usbcore: registered new interface driver pl2303 [ 8.697383][ T1] usbserial: USB Serial support registered for pl2303 [ 8.699027][ T1] usbcore: registered new interface driver qcaux [ 8.700349][ T1] usbserial: USB Serial support registered for qcaux [ 8.701733][ T1] usbcore: registered new interface driver qcserial [ 8.703295][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.704961][ T1] usbcore: registered new interface driver quatech2 [ 8.706298][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.708215][ T1] usbcore: registered new interface driver safe_serial [ 8.710590][ T1] usbserial: USB Serial support registered for safe_serial [ 8.712557][ T1] usbcore: registered new interface driver sierra [ 8.714131][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 8.715708][ T1] usbcore: registered new interface driver usb_serial_simple [ 8.717250][ T1] usbserial: USB Serial support registered for carelink [ 8.719001][ T1] usbserial: USB Serial support registered for zio [ 8.720542][ T1] usbserial: USB Serial support registered for funsoft [ 8.722138][ T1] usbserial: USB Serial support registered for flashloader [ 8.723569][ T1] usbserial: USB Serial support registered for google [ 8.724925][ T1] usbserial: USB Serial support registered for libtransistor [ 8.726579][ T1] usbserial: USB Serial support registered for vivopay [ 8.727875][ T1] usbserial: USB Serial support registered for moto_modem [ 8.729796][ T1] usbserial: USB Serial support registered for motorola_tetra [ 8.731880][ T1] usbserial: USB Serial support registered for nokia [ 8.733623][ T1] usbserial: USB Serial support registered for novatel_gps [ 8.735418][ T1] usbserial: USB Serial support registered for hp4x [ 8.737126][ T1] usbserial: USB Serial support registered for suunto [ 8.738517][ T1] usbserial: USB Serial support registered for siemens_mpi [ 8.740055][ T1] usbcore: registered new interface driver spcp8x5 [ 8.741372][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 8.742811][ T1] usbcore: registered new interface driver ssu100 [ 8.744095][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.746395][ T1] usbcore: registered new interface driver symbolserial [ 8.747799][ T1] usbserial: USB Serial support registered for symbol [ 8.749438][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.750901][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.752352][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.753994][ T1] usbcore: registered new interface driver upd78f0730 [ 8.755399][ T1] usbserial: USB Serial support registered for upd78f0730 [ 8.756664][ T1] usbcore: registered new interface driver visor [ 8.758024][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.759656][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.761344][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.762863][ T1] usbcore: registered new interface driver wishbone_serial [ 8.764406][ T1] usbserial: USB Serial support registered for wishbone_serial [ 8.765958][ T1] usbcore: registered new interface driver whiteheat [ 8.767315][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.769556][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.771151][ T1] usbcore: registered new interface driver xr_serial [ 8.772619][ T1] usbserial: USB Serial support registered for xr_serial [ 8.773908][ T1] usbcore: registered new interface driver xsens_mt [ 8.775237][ T1] usbserial: USB Serial support registered for xsens_mt [ 8.776718][ T1] usbcore: registered new interface driver adutux [ 8.778296][ T1] usbcore: registered new interface driver appledisplay [ 8.779834][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 8.781396][ T1] usbcore: registered new interface driver cytherm [ 8.782949][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 8.784871][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 8.786250][ T1] ftdi_elan: driver ftdi-elan [ 8.787112][ T1] usbcore: registered new interface driver ftdi-elan [ 8.788654][ T1] usbcore: registered new interface driver idmouse [ 8.790045][ T1] usbcore: registered new interface driver iowarrior [ 8.791397][ T1] usbcore: registered new interface driver isight_firmware [ 8.792927][ T1] usbcore: registered new interface driver usblcd [ 8.794407][ T1] usbcore: registered new interface driver ldusb [ 8.795821][ T1] usbcore: registered new interface driver legousbtower [ 8.797173][ T1] usbcore: registered new interface driver usbtest [ 8.798557][ T1] usbcore: registered new interface driver usb_ehset_test [ 8.801142][ T1] usbcore: registered new interface driver trancevibrator [ 8.802649][ T1] usbcore: registered new interface driver uss720 [ 8.803923][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 8.805441][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 8.806552][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 8.807738][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 8.809216][ T1] usbcore: registered new interface driver usbsevseg [ 8.810546][ T1] usbcore: registered new interface driver yurex [ 8.812342][ T1] usbcore: registered new interface driver chaoskey [ 8.814320][ T1] usbcore: registered new interface driver sisusb [ 8.815841][ T1] usbcore: registered new interface driver lvs [ 8.817245][ T1] usbcore: registered new interface driver cxacru [ 8.818556][ T1] usbcore: registered new interface driver speedtch [ 8.820948][ T1] usbcore: registered new interface driver ueagle-atm [ 8.822227][ T1] xusbatm: malformed module parameters [ 8.825828][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.831133][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 8.833968][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 8.836692][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.838380][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.840623][ T1] usb usb1: Product: Dummy host controller [ 8.842207][ T1] usb usb1: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 dummy_hcd [ 8.844078][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 8.848145][ T1] hub 1-0:1.0: USB hub found [ 8.849445][ T1] hub 1-0:1.0: 1 port detected [ 8.855016][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.856696][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 8.858099][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 8.861777][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.863061][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.864212][ T1] usb usb2: Product: Dummy host controller [ 8.865054][ T1] usb usb2: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 dummy_hcd [ 8.866614][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 8.870576][ T1] hub 2-0:1.0: USB hub found [ 8.871819][ T1] hub 2-0:1.0: 1 port detected [ 8.875616][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.877541][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 8.879249][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 8.881436][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.882699][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.884092][ T1] usb usb3: Product: Dummy host controller [ 8.885192][ T1] usb usb3: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 dummy_hcd [ 8.886651][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 8.889930][ T1] hub 3-0:1.0: USB hub found [ 8.891372][ T1] hub 3-0:1.0: 1 port detected [ 8.895261][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.897070][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 8.898775][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 8.900978][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.902757][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.904221][ T1] usb usb4: Product: Dummy host controller [ 8.905107][ T1] usb usb4: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 dummy_hcd [ 8.906356][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 8.909710][ T1] hub 4-0:1.0: USB hub found [ 8.910728][ T1] hub 4-0:1.0: 1 port detected [ 8.914453][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.916184][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 8.917541][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 8.919786][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.921282][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.922472][ T1] usb usb5: Product: Dummy host controller [ 8.923313][ T1] usb usb5: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 dummy_hcd [ 8.924610][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 8.927557][ T1] hub 5-0:1.0: USB hub found [ 8.928494][ T1] hub 5-0:1.0: 1 port detected [ 8.932323][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.934250][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 8.935884][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 8.937799][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.939732][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.941104][ T1] usb usb6: Product: Dummy host controller [ 8.941989][ T1] usb usb6: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 dummy_hcd [ 8.943412][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 8.946639][ T1] hub 6-0:1.0: USB hub found [ 8.947642][ T1] hub 6-0:1.0: 1 port detected [ 8.951797][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.953430][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 8.955406][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 8.957329][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.958818][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.960144][ T1] usb usb7: Product: Dummy host controller [ 8.961102][ T1] usb usb7: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 dummy_hcd [ 8.962681][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 8.965584][ T1] hub 7-0:1.0: USB hub found [ 8.966570][ T1] hub 7-0:1.0: 1 port detected [ 8.970087][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.971823][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 8.973818][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 8.976010][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.977457][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.978924][ T1] usb usb8: Product: Dummy host controller [ 8.980062][ T1] usb usb8: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 dummy_hcd [ 8.981728][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 8.984712][ T1] hub 8-0:1.0: USB hub found [ 8.985719][ T1] hub 8-0:1.0: 1 port detected [ 9.012977][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.022188][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.024882][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.026902][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 9.028552][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.031349][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.032778][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 9.033790][ T1] usb usb9: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.035411][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 9.039029][ T1] hub 9-0:1.0: USB hub found [ 9.040698][ T1] hub 9-0:1.0: 8 ports detected [ 9.048232][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.051192][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.053037][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.054844][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.056395][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.057527][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 9.058479][ T1] usb usb10: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.059998][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 9.063205][ T1] hub 10-0:1.0: USB hub found [ 9.064374][ T1] hub 10-0:1.0: 8 ports detected [ 9.072602][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.074638][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.076880][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.078466][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.079840][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 9.081177][ T1] usb usb11: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.083189][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 9.086351][ T1] hub 11-0:1.0: USB hub found [ 9.087558][ T1] hub 11-0:1.0: 8 ports detected [ 9.093730][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.095408][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.097669][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.100199][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.102030][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.104112][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 9.105440][ T1] usb usb12: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.107228][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 9.110410][ T1] hub 12-0:1.0: USB hub found [ 9.111707][ T1] hub 12-0:1.0: 8 ports detected [ 9.120092][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.122334][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.124555][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.125935][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.127173][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 9.128342][ T1] usb usb13: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.130209][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 9.134511][ T1] hub 13-0:1.0: USB hub found [ 9.135607][ T1] hub 13-0:1.0: 8 ports detected [ 9.141548][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.143573][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.145358][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.147044][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.149278][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.150521][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 9.151679][ T1] usb usb14: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.153444][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 9.156692][ T1] hub 14-0:1.0: USB hub found [ 9.158250][ T1] hub 14-0:1.0: 8 ports detected [ 9.166343][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.168127][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.170928][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.173137][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.174804][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 9.175726][ T1] usb usb15: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.176980][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 9.180304][ T1] hub 15-0:1.0: USB hub found [ 9.181508][ T1] hub 15-0:1.0: 8 ports detected [ 9.187629][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.189462][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.191489][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.193296][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.195184][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.196913][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 9.198284][ T1] usb usb16: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.199995][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 9.203197][ T1] hub 16-0:1.0: USB hub found [ 9.204466][ T1] hub 16-0:1.0: 8 ports detected [ 9.212403][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.214501][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.216399][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.218308][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.219677][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 9.220695][ T1] usb usb17: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.221999][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 9.224962][ T1] hub 17-0:1.0: USB hub found [ 9.226368][ T1] hub 17-0:1.0: 8 ports detected [ 9.232901][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.234472][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.236209][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.238201][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.239688][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.240993][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 9.241992][ T1] usb usb18: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.243495][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 9.246380][ T1] hub 18-0:1.0: USB hub found [ 9.247561][ T1] hub 18-0:1.0: 8 ports detected [ 9.255628][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.258293][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.260504][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.262096][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.263224][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 9.264233][ T1] usb usb19: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.265728][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 9.268763][ T1] hub 19-0:1.0: USB hub found [ 9.270204][ T1] hub 19-0:1.0: 8 ports detected [ 9.276371][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.278637][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.280711][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.283011][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.284509][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.285704][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 9.286773][ T1] usb usb20: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.288083][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 9.291339][ T1] hub 20-0:1.0: USB hub found [ 9.292523][ T1] hub 20-0:1.0: 8 ports detected [ 9.300662][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.302900][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.305109][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.306719][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.307901][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 9.308930][ T1] usb usb21: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.310284][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 9.313178][ T1] hub 21-0:1.0: USB hub found [ 9.314639][ T1] hub 21-0:1.0: 8 ports detected [ 9.321498][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.323100][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.324954][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.326721][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.328498][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.329779][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 9.330711][ T1] usb usb22: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.332002][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 9.334991][ T1] hub 22-0:1.0: USB hub found [ 9.336223][ T1] hub 22-0:1.0: 8 ports detected [ 9.344809][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.346811][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 9.349972][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.351540][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.352939][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 9.353926][ T1] usb usb23: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.355401][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 9.358508][ T1] hub 23-0:1.0: USB hub found [ 9.359707][ T1] hub 23-0:1.0: 8 ports detected [ 9.365896][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.367610][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 9.369770][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.371802][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.373219][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.374593][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 9.375747][ T1] usb usb24: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.377157][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 9.380163][ T1] hub 24-0:1.0: USB hub found [ 9.381385][ T1] hub 24-0:1.0: 8 ports detected [ 9.389190][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.391467][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 9.393569][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.394980][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.396249][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 9.397166][ T1] usb usb25: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.398471][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 9.401711][ T1] hub 25-0:1.0: USB hub found [ 9.402693][ T1] hub 25-0:1.0: 8 ports detected [ 9.408884][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.410802][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 9.412748][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.414649][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.416918][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.418791][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 9.420160][ T1] usb usb26: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.421546][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 9.424736][ T1] hub 26-0:1.0: USB hub found [ 9.425998][ T1] hub 26-0:1.0: 8 ports detected [ 9.434547][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.436449][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 9.438400][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.439870][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.441141][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 9.442435][ T1] usb usb27: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.443975][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 9.446969][ T1] hub 27-0:1.0: USB hub found [ 9.448150][ T1] hub 27-0:1.0: 8 ports detected [ 9.454542][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.456357][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 9.458272][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.460161][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.462335][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.463670][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 9.464746][ T1] usb usb28: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.466310][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 9.469299][ T1] hub 28-0:1.0: USB hub found [ 9.470934][ T1] hub 28-0:1.0: 8 ports detected [ 9.478923][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.480926][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 9.483146][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.484468][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.486055][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 9.487215][ T1] usb usb29: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.488959][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 9.492244][ T1] hub 29-0:1.0: USB hub found [ 9.493563][ T1] hub 29-0:1.0: 8 ports detected [ 9.500434][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.502306][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 9.504098][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.505754][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.507149][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.508311][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 9.509502][ T1] usb usb30: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.511100][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 9.513941][ T1] hub 30-0:1.0: USB hub found [ 9.515305][ T1] hub 30-0:1.0: 8 ports detected [ 9.522986][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.524830][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 9.527203][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.529239][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.530458][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 9.531457][ T1] usb usb31: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.532850][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 9.535918][ T1] hub 31-0:1.0: USB hub found [ 9.537210][ T1] hub 31-0:1.0: 8 ports detected [ 9.543862][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.545586][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 9.547290][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.549445][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.550763][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.552160][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 9.553094][ T1] usb usb32: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.554367][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 9.557324][ T1] hub 32-0:1.0: USB hub found [ 9.558412][ T1] hub 32-0:1.0: 8 ports detected [ 9.566470][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.568447][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 9.571220][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.572966][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.574302][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 9.575351][ T1] usb usb33: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.576731][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 9.579665][ T1] hub 33-0:1.0: USB hub found [ 9.580642][ T1] hub 33-0:1.0: 8 ports detected [ 9.586692][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.588364][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 9.591088][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.592887][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.594426][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.596031][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 9.597320][ T1] usb usb34: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.599141][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 9.602334][ T1] hub 34-0:1.0: USB hub found [ 9.603328][ T1] hub 34-0:1.0: 8 ports detected [ 9.611715][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.613618][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 9.615673][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.617068][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.618423][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 9.619573][ T1] usb usb35: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.621027][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 9.623891][ T1] hub 35-0:1.0: USB hub found [ 9.624962][ T1] hub 35-0:1.0: 8 ports detected [ 9.631051][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.633118][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 9.634981][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.637327][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.638782][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.640058][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 9.641113][ T1] usb usb36: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.642582][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 9.645823][ T1] hub 36-0:1.0: USB hub found [ 9.647035][ T1] hub 36-0:1.0: 8 ports detected [ 9.655628][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.657846][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 9.660917][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.662424][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.663727][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 9.665003][ T1] usb usb37: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.666671][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 9.670366][ T1] hub 37-0:1.0: USB hub found [ 9.671563][ T1] hub 37-0:1.0: 8 ports detected [ 9.677736][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.679679][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 9.681944][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.684199][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.686098][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.687426][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 9.688355][ T1] usb usb38: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.690152][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 9.693913][ T1] hub 38-0:1.0: USB hub found [ 9.694974][ T1] hub 38-0:1.0: 8 ports detected [ 9.703109][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.705269][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 9.707431][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.708915][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.710293][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 9.711272][ T1] usb usb39: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.712665][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 9.715959][ T1] hub 39-0:1.0: USB hub found [ 9.717223][ T1] hub 39-0:1.0: 8 ports detected [ 9.723812][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.725635][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 9.727687][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.729920][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.731213][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.732543][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 9.733588][ T1] usb usb40: Manufacturer: Linux 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 vhci_hcd [ 9.735181][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 9.738356][ T1] hub 40-0:1.0: USB hub found [ 9.740173][ T1] hub 40-0:1.0: 8 ports detected [ 9.748946][ T1] usbcore: registered new device driver usbip-host [ 9.753654][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.756827][ T1] i8042: Warning: Keylock active [ 9.764180][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.766111][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.769899][ T1] mousedev: PS/2 mouse device common for all mice [ 9.775150][ T1] usbcore: registered new interface driver appletouch [ 9.777233][ T1] usbcore: registered new interface driver bcm5974 [ 9.779506][ T1] usbcore: registered new interface driver synaptics_usb [ 9.781423][ T1] usbcore: registered new interface driver iforce [ 9.783430][ T1] usbcore: registered new interface driver xpad [ 9.784997][ T1] usbcore: registered new interface driver usb_acecad [ 9.786394][ T1] usbcore: registered new interface driver aiptek [ 9.787964][ T1] usbcore: registered new interface driver hanwang [ 9.789828][ T1] usbcore: registered new interface driver kbtab [ 9.791416][ T1] usbcore: registered new interface driver pegasus_notetaker [ 9.792937][ T1] usbcore: registered new interface driver usbtouchscreen [ 9.794532][ T1] usbcore: registered new interface driver sur40 [ 9.796073][ T1] usbcore: registered new interface driver ati_remote2 [ 9.797896][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 9.799310][ T1] usbcore: registered new interface driver cm109 [ 9.800577][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 9.802220][ T1] usbcore: registered new interface driver ims_pcu [ 9.803977][ T1] usbcore: registered new interface driver keyspan_remote [ 9.805614][ T1] usbcore: registered new interface driver powermate [ 9.807621][ T1] usbcore: registered new interface driver yealink [ 9.810733][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 9.820809][ T1] rtc_cmos 00:00: registered as rtc0 [ 9.822232][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 9.824325][ T1] i2c_dev: i2c /dev entries driver [ 9.826642][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 9.830006][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 9.832023][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 9.835598][ T1] usbcore: registered new interface driver igorplugusb [ 9.838033][ T1] usbcore: registered new interface driver iguanair [ 9.845747][ T1] usbcore: registered new interface driver imon [ 9.847657][ T1] usbcore: registered new interface driver mceusb [ 9.850645][ T1] usbcore: registered new interface driver redrat3 [ 9.852527][ T1] usbcore: registered new interface driver streamzap [ 9.854577][ T1] usbcore: registered new interface driver ttusbir [ 9.856310][ T1] usbcore: registered new interface driver ati_remote [ 9.857858][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 9.860950][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 9.862510][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 9.864057][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 9.865924][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 9.867368][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 9.870839][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 9.872580][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 9.874390][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 9.875988][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 9.878219][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 9.880414][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 9.882206][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 9.883996][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 9.885541][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 9.887346][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 9.888934][ T1] usbcore: registered new interface driver opera1 [ 9.890395][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 9.892534][ T1] usbcore: registered new interface driver pctv452e [ 9.894311][ T1] usbcore: registered new interface driver dw2102 [ 9.895929][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 9.897747][ T1] usbcore: registered new interface driver cinergyT2 [ 9.899774][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 9.901658][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 9.903320][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 9.904811][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 9.906425][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 9.908473][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 9.910538][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 9.912259][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 9.913974][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 9.915637][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 9.917153][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 9.918870][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 9.920667][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 9.922511][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 9.924384][ T1] usbcore: registered new interface driver zd1301 [ 9.926320][ T1] usbcore: registered new interface driver s2255 [ 9.928120][ T1] usbcore: registered new interface driver smsusb [ 9.930419][ T1] usbcore: registered new interface driver ttusb [ 9.932429][ T1] usbcore: registered new interface driver ttusb-dec [ 9.934052][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 9.935972][ T1] usbcore: registered new interface driver airspy [ 9.937204][ T1] gspca_main: v2.14.0 registered [ 9.938334][ T1] usbcore: registered new interface driver benq [ 9.939999][ T1] usbcore: registered new interface driver conex [ 9.941547][ T1] usbcore: registered new interface driver cpia1 [ 9.943105][ T1] usbcore: registered new interface driver dtcs033 [ 9.944821][ T1] usbcore: registered new interface driver etoms [ 9.946206][ T1] usbcore: registered new interface driver finepix [ 9.947444][ T1] usbcore: registered new interface driver jeilinj [ 9.949190][ T1] usbcore: registered new interface driver jl2005bcd [ 9.950790][ T1] usbcore: registered new interface driver kinect [ 9.952232][ T1] usbcore: registered new interface driver konica [ 9.953544][ T1] usbcore: registered new interface driver mars [ 9.954933][ T1] usbcore: registered new interface driver mr97310a [ 9.956466][ T1] usbcore: registered new interface driver nw80x [ 9.957976][ T1] usbcore: registered new interface driver ov519 [ 9.959819][ T1] usbcore: registered new interface driver ov534 [ 9.961261][ T1] usbcore: registered new interface driver ov534_9 [ 9.962801][ T1] usbcore: registered new interface driver pac207 [ 9.964261][ T1] usbcore: registered new interface driver gspca_pac7302 [ 9.966079][ T1] usbcore: registered new interface driver pac7311 [ 9.967499][ T1] usbcore: registered new interface driver se401 [ 9.969054][ T1] usbcore: registered new interface driver sn9c2028 [ 9.970510][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 9.972327][ T1] usbcore: registered new interface driver sonixb [ 9.974064][ T1] usbcore: registered new interface driver sonixj [ 9.975497][ T1] usbcore: registered new interface driver spca500 [ 9.977516][ T1] usbcore: registered new interface driver spca501 [ 9.980469][ T14] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 9.987967][ T1] usbcore: registered new interface driver spca505 [ 9.992294][ T1] usbcore: registered new interface driver spca506 [ 9.994175][ T1] usbcore: registered new interface driver spca508 [ 9.996660][ T1] usbcore: registered new interface driver spca561 [ 9.998452][ T1] usbcore: registered new interface driver spca1528 [ 10.001470][ T1] usbcore: registered new interface driver sq905 [ 10.004278][ T1] usbcore: registered new interface driver sq905c [ 10.006457][ T1] usbcore: registered new interface driver sq930x [ 10.008762][ T1] usbcore: registered new interface driver sunplus [ 10.011155][ T1] usbcore: registered new interface driver stk014 [ 10.012676][ T1] usbcore: registered new interface driver stk1135 [ 10.014637][ T1] usbcore: registered new interface driver stv0680 [ 10.016266][ T1] usbcore: registered new interface driver t613 [ 10.017969][ T1] usbcore: registered new interface driver gspca_topro [ 10.020499][ T1] usbcore: registered new interface driver touptek [ 10.023203][ T1] usbcore: registered new interface driver tv8532 [ 10.025107][ T1] usbcore: registered new interface driver vc032x [ 10.027615][ T1] usbcore: registered new interface driver vicam [ 10.029967][ T1] usbcore: registered new interface driver xirlink-cit [ 10.031957][ T1] usbcore: registered new interface driver gspca_zc3xx [ 10.033568][ T1] usbcore: registered new interface driver ALi m5602 [ 10.035278][ T1] usbcore: registered new interface driver STV06xx [ 10.037272][ T1] usbcore: registered new interface driver gspca_gl860 [ 10.038682][ T1] usbcore: registered new interface driver hackrf [ 10.041123][ T1] usbcore: registered new interface driver msi2500 [ 10.042854][ T1] usbcore: registered new interface driver Philips webcam [ 10.044676][ T1] usbcore: registered new interface driver uvcvideo [ 10.046208][ T1] au0828: au0828 driver loaded [ 10.047483][ T1] usbcore: registered new interface driver au0828 [ 10.049385][ T1] usbcore: registered new interface driver cx231xx [ 10.051006][ T1] usbcore: registered new interface driver em28xx [ 10.052361][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 10.053443][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 10.054537][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 10.055879][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 10.057339][ T1] usbcore: registered new interface driver go7007 [ 10.058837][ T1] usbcore: registered new interface driver go7007-loader [ 10.061331][ T1] usbcore: registered new interface driver hdpvr [ 10.063869][ T1] usbcore: registered new interface driver pvrusb2 [ 10.065230][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 10.066542][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 10.067853][ T1] usbcore: registered new interface driver stk1160 [ 10.069538][ T1] usbcore: registered new interface driver usbtv [ 10.074213][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 10.079481][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 10.082812][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 10.092503][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 10.098839][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 10.101792][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 10.104458][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 10.106611][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 10.110910][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 10.135280][ T1] vivid-000: using single planar format API [ 10.154833][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 10.156825][ T1] vivid-000: V4L2 capture device registered as video7 [ 10.158467][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 10.160480][ T1] vivid-000: V4L2 output device registered as video8 [ 10.162062][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 10.164335][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 10.166564][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 10.168421][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 10.171145][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 10.173027][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 10.174941][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 10.177931][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 10.179753][ T1] vivid-001: using multiplanar format API [ 10.195620][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 10.198243][ T1] vivid-001: V4L2 capture device registered as video11 [ 10.200792][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 10.202789][ T1] vivid-001: V4L2 output device registered as video12 [ 10.204590][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 10.206795][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 10.209115][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 10.211089][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 10.212762][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 10.214484][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 10.216384][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 10.218185][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 10.223249][ T1] vivid-002: using single planar format API [ 10.238644][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 10.242762][ T1] vivid-002: V4L2 capture device registered as video15 [ 10.244886][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 10.246636][ T1] vivid-002: V4L2 output device registered as video16 [ 10.248522][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 10.251010][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 10.253102][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 10.254599][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 10.256453][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 10.258306][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 10.260168][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 10.262039][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 10.263778][ T1] vivid-003: using multiplanar format API [ 10.279760][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 10.282005][ T1] vivid-003: V4L2 capture device registered as video19 [ 10.284438][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 10.286281][ T1] vivid-003: V4L2 output device registered as video20 [ 10.288715][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 10.291307][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 10.293873][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 10.295574][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 10.297336][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 10.299647][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 10.302239][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 10.304049][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 10.306096][ T1] vivid-004: using single planar format API [ 10.322674][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 10.325060][ T1] vivid-004: V4L2 capture device registered as video23 [ 10.326585][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 10.328314][ T1] vivid-004: V4L2 output device registered as video24 [ 10.330447][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 10.332759][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 10.335169][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 10.337267][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 10.339041][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 10.341252][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 10.343119][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 10.345139][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 10.346761][ T1] vivid-005: using multiplanar format API [ 10.362251][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 10.364145][ T1] vivid-005: V4L2 capture device registered as video27 [ 10.365892][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 10.367914][ T1] vivid-005: V4L2 output device registered as video28 [ 10.370203][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 10.372840][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 10.375421][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 10.377178][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 10.379069][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 10.380818][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 10.382676][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 10.384633][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 10.386573][ T1] vivid-006: using single planar format API [ 10.402676][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 10.404855][ T1] vivid-006: V4L2 capture device registered as video31 [ 10.406746][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 10.408911][ T1] vivid-006: V4L2 output device registered as video32 [ 10.412023][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 10.414285][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 10.416640][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 10.419230][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 10.421254][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 10.423027][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 10.424995][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 10.426939][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 10.432559][ T14] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 10.437802][ T1] vivid-007: using multiplanar format API [ 10.454382][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 10.456171][ T1] vivid-007: V4L2 capture device registered as video35 [ 10.458170][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 10.460253][ T1] vivid-007: V4L2 output device registered as video36 [ 10.462316][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 10.464471][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 10.466593][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 10.468508][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 10.470735][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 10.472686][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 10.474945][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 10.477003][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 10.478811][ T1] vivid-008: using single planar format API [ 10.493946][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 10.495961][ T1] vivid-008: V4L2 capture device registered as video39 [ 10.498322][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 10.501366][ T1] vivid-008: V4L2 output device registered as video40 [ 10.503857][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 10.506859][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 10.510016][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 10.512166][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 10.514557][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 10.516697][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 10.518744][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 10.520983][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 10.523036][ T1] vivid-009: using multiplanar format API [ 10.539523][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 10.541778][ T1] vivid-009: V4L2 capture device registered as video43 [ 10.543999][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 10.546012][ T1] vivid-009: V4L2 output device registered as video44 [ 10.547996][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 10.550900][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 10.553218][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 10.555027][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 10.556811][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 10.559138][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 10.561423][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 10.563671][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 10.565967][ T1] vivid-010: using single planar format API [ 10.582405][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 10.584835][ T1] vivid-010: V4L2 capture device registered as video47 [ 10.587128][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 10.589260][ T1] vivid-010: V4L2 output device registered as video48 [ 10.591221][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 10.593458][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 10.595813][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 10.597985][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 10.600393][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 10.602108][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 10.604111][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 10.606165][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 10.608245][ T1] vivid-011: using multiplanar format API [ 10.625193][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 10.627456][ T1] vivid-011: V4L2 capture device registered as video51 [ 10.629499][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 10.631690][ T1] vivid-011: V4L2 output device registered as video52 [ 10.633469][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 10.635512][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 10.637502][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 10.640020][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 10.642000][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 10.643907][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 10.646008][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 10.648181][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 10.650264][ T1] vivid-012: using single planar format API [ 10.666138][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 10.667891][ T1] vivid-012: V4L2 capture device registered as video55 [ 10.670512][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 10.672275][ T1] vivid-012: V4L2 output device registered as video56 [ 10.674014][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 10.676307][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 10.678543][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 10.680751][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 10.682840][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 10.684792][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 10.686514][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 10.688400][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 10.691044][ T1] vivid-013: using multiplanar format API [ 10.706706][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 10.708669][ T1] vivid-013: V4L2 capture device registered as video59 [ 10.711543][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 10.713392][ T1] vivid-013: V4L2 output device registered as video60 [ 10.715219][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 10.717238][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 10.719514][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 10.721859][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 10.723802][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 10.725706][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 10.727927][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 10.730129][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 10.732208][ T1] vivid-014: using single planar format API [ 10.748285][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 10.750777][ T1] vivid-014: V4L2 capture device registered as video63 [ 10.752415][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 10.754220][ T1] vivid-014: V4L2 output device registered as video64 [ 10.756204][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 10.758243][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 10.760548][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 10.762410][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 10.764510][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 10.766701][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 10.768504][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 10.770467][ T56] floppy0: no floppy controllers found [ 10.771702][ T56] work still pending [ 10.776746][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 10.778787][ T1] vivid-015: using multiplanar format API [ 10.795586][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 10.797596][ T1] vivid-015: V4L2 capture device registered as video67 [ 10.800339][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 10.802192][ T1] vivid-015: V4L2 output device registered as video68 [ 10.804054][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 10.806335][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 10.808423][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 10.810452][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 10.812415][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 10.814295][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 10.816247][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 10.818217][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 10.822381][ T1] usbcore: registered new interface driver radioshark2 [ 10.824095][ T1] usbcore: registered new interface driver radioshark [ 10.825790][ T1] usbcore: registered new interface driver radio-si470x [ 10.827941][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 10.830477][ T1] usbcore: registered new interface driver dsbr100 [ 10.831963][ T1] usbcore: registered new interface driver radio-keene [ 10.833630][ T1] usbcore: registered new interface driver radio-ma901 [ 10.835294][ T1] usbcore: registered new interface driver radio-mr800 [ 10.837260][ T1] usbcore: registered new interface driver radio-raremono [ 10.841158][ T1] usbcore: registered new interface driver pcwd_usb [ 10.844970][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 10.847713][ T1] device-mapper: uevent: version 1.0.3 [ 10.851765][ T1] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 10.854912][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 10.856036][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 10.857362][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 10.859248][ T1] device-mapper: raid: Loading target version 1.15.1 [ 10.862065][ T1] Bluetooth: HCI UART driver ver 2.3 [ 10.863097][ T1] Bluetooth: HCI UART protocol H4 registered [ 10.864590][ T1] Bluetooth: HCI UART protocol BCSP registered [ 10.866089][ T1] Bluetooth: HCI UART protocol LL registered [ 10.867393][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 10.870423][ T1] Bluetooth: HCI UART protocol QCA registered [ 10.871957][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 10.873715][ T1] Bluetooth: HCI UART protocol Marvell registered [ 10.875633][ T1] usbcore: registered new interface driver bcm203x [ 10.877525][ T1] usbcore: registered new interface driver bpa10x [ 10.879409][ T1] usbcore: registered new interface driver bfusb [ 10.881747][ T1] usbcore: registered new interface driver btusb [ 10.883581][ T1] usbcore: registered new interface driver ath3k [ 10.886363][ T1] CAPI 2.0 started up with major 68 (middleware) [ 10.887516][ T1] Modular ISDN core version 1.1.29 [ 10.890560][ T1] NET: Registered PF_ISDN protocol family [ 10.892112][ T1] DSP module 2.0 [ 10.893015][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 10.905536][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 10.907487][ T1] 0 virtual devices registered [ 10.909657][ T1] usbcore: registered new interface driver HFC-S_USB [ 10.911042][ T1] intel_pstate: CPU model not supported [ 10.911952][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 10.913588][ T1] usbcore: registered new interface driver vub300 [ 10.916354][ T1] usbcore: registered new interface driver ushc [ 10.926218][ T1] iscsi: registered transport (iser) [ 10.928396][ T1] SoftiWARP attached [ 10.931327][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 10.933482][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 10.947239][ T1] hid: raw HID events driver (C) Jiri Kosina [ 10.988925][ T1] usbcore: registered new interface driver usbhid [ 10.991142][ T1] usbhid: USB HID core driver [ 11.010239][ T1] usbcore: registered new interface driver es2_ap_driver [ 11.011951][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 11.029243][ T1] usbcore: registered new interface driver dt9812 [ 11.031442][ T1] usbcore: registered new interface driver ni6501 [ 11.033895][ T1] usbcore: registered new interface driver usbdux [ 11.036677][ T1] usbcore: registered new interface driver usbduxfast [ 11.042027][ T1] usbcore: registered new interface driver usbduxsigma [ 11.043767][ T1] usbcore: registered new interface driver vmk80xx [ 11.045520][ T1] usbcore: registered new interface driver prism2_usb [ 11.047294][ T1] usbcore: registered new interface driver r8712u [ 11.049451][ T1] greybus: registered new driver hid [ 11.051222][ T1] greybus: registered new driver gbphy [ 11.052688][ T1] gb_gbphy: registered new driver usb [ 11.053694][ T1] asus_wmi: ASUS WMI generic driver loaded [ 11.134297][ T1] usbcore: registered new interface driver snd-usb-audio [ 11.136118][ T1] usbcore: registered new interface driver snd-ua101 [ 11.138175][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 11.144555][ T1] usbcore: registered new interface driver snd-usb-us122l [ 11.146064][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 11.147383][ T1] usbcore: registered new interface driver snd-usb-6fire [ 11.148855][ T1] usbcore: registered new interface driver snd-usb-hiface [ 11.150228][ T1] usbcore: registered new interface driver snd-bcd2000 [ 11.151552][ T1] usbcore: registered new interface driver snd_usb_pod [ 11.153380][ T1] usbcore: registered new interface driver snd_usb_podhd [ 11.154663][ T1] usbcore: registered new interface driver snd_usb_toneport [ 11.155980][ T1] usbcore: registered new interface driver snd_usb_variax [ 11.157367][ T1] drop_monitor: Initializing network drop monitor service [ 11.159114][ T1] NET: Registered PF_LLC protocol family [ 11.160399][ T1] GACT probability on [ 11.161154][ T1] Mirror/redirect action on [ 11.162048][ T1] Simple TC action Loaded [ 11.165054][ T1] netem: version 1.3 [ 11.166305][ T1] u32 classifier [ 11.166938][ T1] Performance counters on [ 11.167674][ T1] input device check on [ 11.168422][ T1] Actions configured [ 11.172840][ T1] nf_conntrack_irc: failed to register helpers [ 11.173899][ T1] nf_conntrack_sane: failed to register helpers [ 11.292634][ T1] nf_conntrack_sip: failed to register helpers [ 11.298970][ T1] xt_time: kernel timezone is -0000 [ 11.300025][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 11.301566][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 11.303748][ T1] IPVS: ipvs loaded. [ 11.304656][ T1] IPVS: [rr] scheduler registered. [ 11.305436][ T1] IPVS: [wrr] scheduler registered. [ 11.306203][ T1] IPVS: [lc] scheduler registered. [ 11.306920][ T1] IPVS: [wlc] scheduler registered. [ 11.307740][ T1] IPVS: [fo] scheduler registered. [ 11.308459][ T1] IPVS: [ovf] scheduler registered. [ 11.309551][ T1] IPVS: [lblc] scheduler registered. [ 11.310520][ T1] IPVS: [lblcr] scheduler registered. [ 11.311249][ T1] IPVS: [dh] scheduler registered. [ 11.312019][ T1] IPVS: [sh] scheduler registered. [ 11.312913][ T1] IPVS: [mh] scheduler registered. [ 11.313695][ T1] IPVS: [sed] scheduler registered. [ 11.314836][ T1] IPVS: [nq] scheduler registered. [ 11.315563][ T1] IPVS: [twos] scheduler registered. [ 11.316557][ T1] IPVS: [sip] pe registered. [ 11.317386][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 11.320583][ T1] gre: GRE over IPv4 demultiplexor driver [ 11.321630][ T1] ip_gre: GRE over IPv4 tunneling driver [ 11.330524][ T1] IPv4 over IPsec tunneling driver [ 11.334299][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 11.336131][ T1] Initializing XFRM netlink socket [ 11.337114][ T1] IPsec XFRM device driver [ 11.340046][ T1] NET: Registered PF_INET6 protocol family [ 11.350514][ T1] Segment Routing with IPv6 [ 11.351222][ T1] RPL Segment Routing with IPv6 [ 11.351962][ T1] In-situ OAM (IOAM) with IPv6 [ 11.353156][ T1] mip6: Mobile IPv6 [ 11.357079][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 11.364273][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 11.367873][ T1] NET: Registered PF_PACKET protocol family [ 11.370461][ T1] NET: Registered PF_KEY protocol family [ 11.371849][ T1] Bridge firewalling registered [ 11.373122][ T1] NET: Registered PF_X25 protocol family [ 11.373971][ T1] X25: Linux Version 0.2 [ 11.417013][ T1] NET: Registered PF_NETROM protocol family [ 11.466806][ T1] NET: Registered PF_ROSE protocol family [ 11.467930][ T1] NET: Registered PF_AX25 protocol family [ 11.469126][ T1] can: controller area network core [ 11.470315][ T1] NET: Registered PF_CAN protocol family [ 11.471119][ T1] can: raw protocol [ 11.471797][ T1] can: broadcast manager protocol [ 11.472520][ T1] can: netlink gateway - max_hops=1 [ 11.473569][ T1] can: SAE J1939 [ 11.474309][ T1] can: isotp protocol [ 11.475847][ T1] Bluetooth: RFCOMM TTY layer initialized [ 11.476640][ T1] Bluetooth: RFCOMM socket layer initialized [ 11.477591][ T1] Bluetooth: RFCOMM ver 1.11 [ 11.478415][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 11.480003][ T1] Bluetooth: BNEP filters: protocol multicast [ 11.481124][ T1] Bluetooth: BNEP socket layer initialized [ 11.482409][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 11.483365][ T1] Bluetooth: CMTP socket layer initialized [ 11.484150][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 11.485082][ T1] Bluetooth: HIDP socket layer initialized [ 11.490341][ T1] NET: Registered PF_RXRPC protocol family [ 11.491203][ T1] Key type rxrpc registered [ 11.491837][ T1] Key type rxrpc_s registered [ 11.493860][ T1] NET: Registered PF_KCM protocol family [ 11.495288][ T1] lec:lane_module_init: lec.c: initialized [ 11.496109][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 11.496986][ T1] l2tp_core: L2TP core driver, V2.0 [ 11.497711][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 11.498535][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 11.502032][ T1] l2tp_netlink: L2TP netlink interface [ 11.502936][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 11.503892][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 11.505469][ T1] NET: Registered PF_PHONET protocol family [ 11.507227][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 11.523636][ T1] DCCP: Activated CCID 2 (TCP-like) [ 11.525111][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 11.528699][ T1] sctp: Hash tables configured (bind 32/56) [ 11.531662][ T1] NET: Registered PF_RDS protocol family [ 11.533464][ T1] Registered RDS/infiniband transport [ 11.535514][ T1] Registered RDS/tcp transport [ 11.536178][ T1] tipc: Activated (version 2.0.0) [ 11.537601][ T1] NET: Registered PF_TIPC protocol family [ 11.539329][ T1] tipc: Started in single node mode [ 11.541462][ T1] NET: Registered PF_SMC protocol family [ 11.542759][ T1] 9pnet: Installing 9P2000 support [ 11.543937][ T1] NET: Registered PF_CAIF protocol family [ 11.550534][ T1] NET: Registered PF_IEEE802154 protocol family [ 11.552069][ T1] Key type dns_resolver registered [ 11.552824][ T1] Key type ceph registered [ 11.554341][ T1] libceph: loaded (mon/osd proto 15/24) [ 11.557482][ T1] batman_adv: B.A.T.M.A.N. advanced 2022.3 (compatibility version 15) loaded [ 11.558879][ T1] openvswitch: Open vSwitch switching datapath [ 11.562019][ T1] ------------[ cut here ]------------ [ 11.562790][ T1] WARNING: CPU: 0 PID: 1 at net/netlink/genetlink.c:383 genl_register_family+0x298/0x1450 [ 11.564278][ T1] Modules linked in: [ 11.565028][ T1] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 #0 [ 11.566452][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 11.567876][ T1] RIP: 0010:genl_register_family+0x298/0x1450 [ 11.568973][ T1] Code: dd 0f 82 b1 06 00 00 e8 26 58 e5 f9 0f b6 9c 24 b7 00 00 00 31 ff 89 de e8 a5 54 e5 f9 84 db 0f 84 93 06 00 00 e8 08 58 e5 f9 <0f> 0b e8 01 58 e5 f9 41 bc ea ff ff ff e8 f6 57 e5 f9 48 b8 00 00 [ 11.572140][ T1] RSP: 0000:ffffc90000067c50 EFLAGS: 00010293 [ 11.573070][ T1] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 11.574223][ T1] RDX: ffff8881401c8000 RSI: ffffffff87975488 RDI: 0000000000000001 [ 11.575305][ T1] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 11.576405][ T1] R10: 0000000000000003 R11: 0000000000000000 R12: 0000000000000000 [ 11.577603][ T1] R13: ffffffff8b9a5a26 R14: ffffffff8b9a5a00 R15: 0000000000000000 [ 11.578852][ T1] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 11.580158][ T1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 11.581076][ T1] CR2: ffff88823ffff000 CR3: 000000000bc8e000 CR4: 00000000003506f0 [ 11.582142][ T1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 11.583243][ T1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 11.584422][ T1] Call Trace: [ 11.584878][ T1] [ 11.585299][ T1] ? genl_unregister_family+0x740/0x740 [ 11.586081][ T1] ? ovs_flow_cmd_dump+0x850/0x850 [ 11.586835][ T1] ? lookup_datapath+0x3a0/0x3a0 [ 11.587623][ T1] dp_init+0x148/0x25d [ 11.588276][ T1] ? psample_module_init+0x11/0x11 [ 11.589249][ T1] do_one_initcall+0x13d/0x780 [ 11.589938][ T1] ? trace_event_raw_event_initcall_level+0x1f0/0x1f0 [ 11.590951][ T1] ? parameq+0x80/0x170 [ 11.591536][ T1] kernel_init_freeable+0x6ff/0x788 [ 11.592253][ T1] ? rest_init+0x270/0x270 [ 11.592919][ T1] kernel_init+0x1a/0x1d0 [ 11.593659][ T1] ? rest_init+0x270/0x270 [ 11.594444][ T1] ret_from_fork+0x1f/0x30 [ 11.595098][ T1] [ 11.595524][ T1] Kernel panic - not syncing: panic_on_warn set ... [ 11.596404][ T1] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 6.1.0-rc3-syzkaller-00045-g8f71a2b3f435 #0 [ 11.598017][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 11.599067][ T1] Call Trace: [ 11.599067][ T1] [ 11.599067][ T1] dump_stack_lvl+0xcd/0x134 [ 11.599067][ T1] panic+0x2c8/0x622 [ 11.599067][ T1] ? panic_print_sys_info.part.0+0x110/0x110 [ 11.599067][ T1] ? __warn.cold+0x24b/0x350 [ 11.599067][ T1] ? genl_register_family+0x298/0x1450 [ 11.599067][ T1] __warn.cold+0x25c/0x350 [ 11.599067][ T1] ? genl_register_family+0x298/0x1450 [ 11.599067][ T1] report_bug+0x1bc/0x210 [ 11.599067][ T1] handle_bug+0x3c/0x70 [ 11.599067][ T1] exc_invalid_op+0x14/0x40 [ 11.599067][ T1] asm_exc_invalid_op+0x16/0x20 [ 11.599067][ T1] RIP: 0010:genl_register_family+0x298/0x1450 [ 11.599067][ T1] Code: dd 0f 82 b1 06 00 00 e8 26 58 e5 f9 0f b6 9c 24 b7 00 00 00 31 ff 89 de e8 a5 54 e5 f9 84 db 0f 84 93 06 00 00 e8 08 58 e5 f9 <0f> 0b e8 01 58 e5 f9 41 bc ea ff ff ff e8 f6 57 e5 f9 48 b8 00 00 [ 11.599067][ T1] RSP: 0000:ffffc90000067c50 EFLAGS: 00010293 [ 11.599067][ T1] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 11.599067][ T1] RDX: ffff8881401c8000 RSI: ffffffff87975488 RDI: 0000000000000001 [ 11.599067][ T1] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 11.599067][ T1] R10: 0000000000000003 R11: 0000000000000000 R12: 0000000000000000 [ 11.599067][ T1] R13: ffffffff8b9a5a26 R14: ffffffff8b9a5a00 R15: 0000000000000000 [ 11.599067][ T1] ? genl_register_family+0x298/0x1450 [ 11.599067][ T1] ? genl_unregister_family+0x740/0x740 [ 11.599067][ T1] ? ovs_flow_cmd_dump+0x850/0x850 [ 11.599067][ T1] ? lookup_datapath+0x3a0/0x3a0 [ 11.599067][ T1] dp_init+0x148/0x25d [ 11.599067][ T1] ? psample_module_init+0x11/0x11 [ 11.599067][ T1] do_one_initcall+0x13d/0x780 [ 11.599067][ T1] ? trace_event_raw_event_initcall_level+0x1f0/0x1f0 [ 11.599067][ T1] ? parameq+0x80/0x170 [ 11.599067][ T1] kernel_init_freeable+0x6ff/0x788 [ 11.599067][ T1] ? rest_init+0x270/0x270 [ 11.599067][ T1] kernel_init+0x1a/0x1d0 [ 11.599067][ T1] ? rest_init+0x270/0x270 [ 11.599067][ T1] ret_from_fork+0x1f/0x30 [ 11.599067][ T1] [ 11.599067][ T1] Kernel Offset: disabled [ 11.599067][ T1] Rebooting in 86400 seconds..