failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.1.10" "pwd"]: exit status 255 ssh: connect to host 10.128.1.10 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-kasan-gce-selinux-root-test-0 port 1 (session ID: eafba33736033f33d833bebcdbb44c9ea3aa60d5ef7299be314f15e291e65f35, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 61dd2b95-6ade-c72b-4495-6ef1e830ac88 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2490: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 5.19.0-syzkaller-14090-g4a9350597aff (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000008][ T0] kvm-clock: using sched offset of 3737336265 cycles [ 0.000986][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003781][ T0] tsc: Detected 2200.220 MHz processor [ 0.009851][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.011296][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.012711][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.020436][ T0] found SMP MP-table at [mem 0x000f2750-0x000f275f] [ 0.021667][ T0] Using GB pages for direct mapping [ 0.024387][ T0] ACPI: Early table checksum verification disabled [ 0.025584][ T0] ACPI: RSDP 0x00000000000F24D0 000014 (v00 Google) [ 0.026658][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.028081][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.029691][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.031229][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.032126][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.033179][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.034469][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.036071][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.037612][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.038960][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.040497][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.041678][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.043061][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.044996][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.046691][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.047893][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.049156][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.050905][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.051739][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.052459][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.053585][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.054633][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.055709][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.057678][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.059381][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.060757][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.062684][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.064135][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.103963][ T0] Zone ranges: [ 0.104579][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.105845][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.107084][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.108223][ T0] Device empty [ 0.108739][ T0] Movable zone start for each node [ 0.109395][ T0] Early memory node ranges [ 0.109964][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.111053][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.112100][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.113216][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.114308][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.115972][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.117183][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.117337][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.155551][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.506931][ T0] kasan: KernelAddressSanitizer initialized [ 0.509523][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.510821][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.512220][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.513548][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.514940][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.516220][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.517542][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.518988][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.520040][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.521324][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.522951][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.524090][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.525640][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.526899][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.528358][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.530006][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.531160][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.532483][ T0] Booting paravirtualized kernel on KVM [ 0.533593][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.603114][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.605143][ T0] percpu: Embedded 69 pages/cpu s244040 r8192 d30392 u1048576 [ 0.606689][ T0] kvm-guest: PV spinlocks enabled [ 0.608151][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.609611][ T0] Fallback order for Node 0: 0 1 [ 0.610457][ T0] Fallback order for Node 1: 1 0 [ 0.611270][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.612634][ T0] Policy zone: Normal [ 0.613169][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.632214][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.636154][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.640351][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.642247][ T0] software IO TLB: area num 2. [ 1.521683][ T0] Memory: 6828212K/8388204K available (143390K kernel code, 34817K rwdata, 30328K rodata, 2744K init, 33940K bss, 1559736K reserved, 0K cma-reserved) [ 1.528771][ T0] Dynamic Preempt: full [ 1.530227][ T0] Running RCU self tests [ 1.531489][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.532642][ T0] rcu: RCU lockdep checking is enabled. [ 1.533616][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.534937][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.536625][ T0] rcu: RCU debug extended QS entry/exit. [ 1.537694][ T0] All grace periods are expedited (rcu_expedited). [ 1.538743][ T0] Trampoline variant of Tasks RCU enabled. [ 1.539627][ T0] Tracing variant of Tasks RCU enabled. [ 1.540442][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.542002][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.585112][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.587014][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.588960][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.590482][ T0] random: crng init done [ 1.596723][ T0] Console: colour VGA+ 80x25 [ 1.597467][ T0] printk: console [ttyS0] enabled [ 1.597467][ T0] printk: console [ttyS0] enabled [ 1.599183][ T0] printk: bootconsole [earlyser0] disabled [ 1.599183][ T0] printk: bootconsole [earlyser0] disabled [ 1.601009][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.602251][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.603059][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.603895][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.604600][ T0] ... CLASSHASH_SIZE: 4096 [ 1.605373][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.606485][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.607329][ T0] ... CHAINHASH_SIZE: 131072 [ 1.608671][ T0] memory used by lock dependency info: 20657 kB [ 1.610117][ T0] memory used for stack traces: 8320 kB [ 1.610971][ T0] per task-struct memory footprint: 1920 bytes [ 1.612242][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.614086][ T0] ACPI: Core revision 20220331 [ 1.616153][ T0] APIC: Switch to symmetric I/O mode setup [ 1.623356][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.625029][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb702bab20, max_idle_ns: 440795313305 ns [ 1.628199][ T0] Calibrating delay loop (skipped) preset value.. 4400.44 BogoMIPS (lpj=22002200) [ 1.630409][ T0] pid_max: default: 32768 minimum: 301 [ 1.632844][ T0] LSM: Security Framework initializing [ 1.634415][ T0] landlock: Up and running. [ 1.635594][ T0] Yama: becoming mindful. [ 1.638387][ T0] TOMOYO Linux initialized [ 1.639555][ T0] SELinux: Initializing. [ 1.645446][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.650070][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.653214][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.656625][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.662630][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.663884][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.665552][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.668261][ T0] Spectre V2 : Mitigation: IBRS [ 1.669533][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.671566][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.673277][ T0] RETBleed: Mitigation: IBRS [ 1.674137][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.678243][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.682740][ T0] MDS: Mitigation: Clear CPU buffers [ 1.684147][ T0] TAA: Mitigation: Clear CPU buffers [ 1.685473][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.689411][ T0] Freeing SMP alternatives memory: 108K [ 1.811902][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.818185][ T1] cblist_init_generic: Setting adjustable number of callback queues. [ 1.818185][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.818571][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.820688][ T1] Running RCU-tasks wait API self tests [ 1.928668][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 1.932296][ T1] rcu: Hierarchical SRCU implementation. [ 1.934261][ T1] rcu: Max phase no-delay instances is 1000. [ 1.940295][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.943338][ T1] smp: Bringing up secondary CPUs ... [ 1.950076][ T1] x86: Booting SMP configuration: [ 1.952204][ T1] .... node #0, CPUs: #1 [ 1.954865][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.958296][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 1.962680][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 1.968305][ T13] Callback from call_rcu_tasks_trace() invoked. [ 1.969770][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.971050][ T1] smpboot: Max logical packages: 1 [ 1.973147][ T1] smpboot: Total of 2 processors activated (8800.88 BogoMIPS) [ 2.012809][ T1] allocated 134217728 bytes of page_ext [ 2.014798][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 2.028749][ T1] Node 0, zone DMA32: page owner found early allocated 19948 pages [ 2.044604][ T1] Node 0, zone Normal: page owner found early allocated 228 pages [ 2.053014][ T1] Node 1, zone Normal: page owner found early allocated 19075 pages [ 2.058801][ T1] devtmpfs: initialized [ 2.060528][ T1] x86/mm: Memory block size: 128MB [ 2.100736][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.108200][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.110020][ T1] PM: RTC time: 22:17:06, date: 2022-08-12 [ 2.113150][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.120363][ T1] audit: initializing netlink subsys (disabled) [ 2.131085][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.131097][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.132649][ T1] cpuidle: using governor menu [ 2.134911][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.138285][ T27] audit: type=2000 audit(1660342626.193:1): state=initialized audit_enabled=0 res=1 [ 2.138208][ T1] PCI: Using configuration type 1 for base access [ 2.148457][ T12] Callback from call_rcu_tasks() invoked. [ 2.349736][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.358356][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.358356][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.358665][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.360884][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.378202][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.380123][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.388247][ T1] raid6: using avx2x2 recovery algorithm [ 2.388688][ T1] ACPI: Added _OSI(Module Device) [ 2.388688][ T1] ACPI: Added _OSI(Processor Device) [ 2.388688][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.388688][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.389444][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.390658][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.392342][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.498321][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.601454][ T1] ACPI: Interpreter enabled [ 2.603293][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.604327][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.605941][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.608201][ T1] PCI: Using E820 reservations for host bridge windows [ 2.613735][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.759604][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.761391][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.763592][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.767126][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.784497][ T1] PCI host bridge to bus 0000:00 [ 2.785480][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.787110][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.788215][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.789809][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.791211][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.793011][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.794897][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.801904][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.826715][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.850004][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.855750][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.865612][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.872096][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.900080][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.911206][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.918218][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.944085][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.958713][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.995239][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.001968][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.012746][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.021646][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 3.047039][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.059670][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.068215][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 3.115632][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.121758][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.131473][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.139127][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.144325][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.169070][ T1] iommu: Default domain type: Translated [ 3.169617][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.173798][ T1] SCSI subsystem initialized [ 3.179960][ T1] ACPI: bus type USB registered [ 3.181828][ T1] usbcore: registered new interface driver usbfs [ 3.183272][ T1] usbcore: registered new interface driver hub [ 3.184445][ T1] usbcore: registered new device driver usb [ 3.184445][ T1] mc: Linux media interface: v0.10 [ 3.184445][ T1] videodev: Linux video capture interface: v2.00 [ 3.184920][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.186232][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.188324][ T1] PTP clock support registered [ 3.197121][ T1] EDAC MC: Ver: 3.0.0 [ 3.209755][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.214400][ T1] Bluetooth: Core ver 2.22 [ 3.215500][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.216722][ T1] Bluetooth: HCI device and connection manager initialized [ 3.218342][ T1] Bluetooth: HCI socket layer initialized [ 3.219590][ T1] Bluetooth: L2CAP socket layer initialized [ 3.220989][ T1] Bluetooth: SCO socket layer initialized [ 3.222238][ T1] NET: Registered PF_ATMPVC protocol family [ 3.223336][ T1] NET: Registered PF_ATMSVC protocol family [ 3.224580][ T1] NetLabel: Initializing [ 3.225853][ T1] NetLabel: domain hash size = 128 [ 3.226734][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.229307][ T1] NetLabel: unlabeled traffic allowed by default [ 3.233019][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.234186][ T1] NET: Registered PF_NFC protocol family [ 3.235438][ T1] PCI: Using ACPI for IRQ routing [ 3.237351][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.238185][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.238185][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.238204][ T1] vgaarb: loaded [ 3.250761][ T1] clocksource: Switched to clocksource kvm-clock [ 3.257028][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.258170][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.258937][ T1] FS-Cache: Loaded [ 3.261404][ T1] CacheFiles: Loaded [ 3.262789][ T1] TOMOYO: 2.6.0 [ 3.264044][ T1] Mandatory Access Control activated. [ 3.266039][ T1] pnp: PnP ACPI init [ 3.287514][ T1] pnp: PnP ACPI: found 7 devices [ 3.363130][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.366023][ T1] NET: Registered PF_INET protocol family [ 3.371965][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.385813][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.388781][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.391841][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.400301][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc hugepage) [ 3.407663][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.412955][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.417645][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.422137][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.425591][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.430375][ T1] RPC: Registered named UNIX socket transport module. [ 3.431941][ T1] RPC: Registered udp transport module. [ 3.432941][ T1] RPC: Registered tcp transport module. [ 3.433971][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.438513][ T1] NET: Registered PF_XDP protocol family [ 3.439538][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.441006][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.442403][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.443797][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.446431][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.449081][ T1] PCI: CLS 0 bytes, default 64 [ 3.456908][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.458314][ T1] software IO TLB: mapped [mem 0x00000000b5a00000-0x00000000b9a00000] (64MB) [ 3.459998][ T1] ACPI: bus type thunderbolt registered [ 3.469600][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.479904][ T58] kworker/u4:2 (58) used greatest stack depth: 27960 bytes left [ 3.482463][ T57] kworker/u4:2 (57) used greatest stack depth: 27688 bytes left [ 3.505025][ T1] kvm: already loaded vendor module 'kvm_intel' [ 3.506726][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb702bab20, max_idle_ns: 440795313305 ns [ 3.509390][ T1] clocksource: Switched to clocksource tsc [ 3.551535][ T87] kworker/u4:4 (87) used greatest stack depth: 27256 bytes left [ 6.813274][ T1] Initialise system trusted keyrings [ 6.817831][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.819798][ T1] zbud: loaded [ 6.824695][ T1] DLM installed [ 6.828976][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.834907][ T1] NFS: Registering the id_resolver key type [ 6.836047][ T1] Key type id_resolver registered [ 6.836763][ T1] Key type id_legacy registered [ 6.837657][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.839042][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.846233][ T1] Key type cifs.spnego registered [ 6.847094][ T1] Key type cifs.idmap registered [ 6.848418][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.849845][ T1] ntfs3: Max link count 4000 [ 6.850649][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 6.851516][ T1] ntfs3: Read-only LZX/Xpress compression included [ 6.852705][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.854430][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.857508][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.859021][ T1] QNX4 filesystem 0.2.3 registered. [ 6.860072][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.861473][ T1] fuse: init (API version 7.36) [ 6.865558][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.867206][ T1] orangefs_init: module version upstream loaded [ 6.869241][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.886425][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 6.894352][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.895716][ T1] NILFS version 2 loaded [ 6.896298][ T1] befs: version: 0.9.3 [ 6.897498][ T1] ocfs2: Registered cluster interface o2cb [ 6.899260][ T1] ocfs2: Registered cluster interface user [ 6.900697][ T1] OCFS2 User DLM kernel interface loaded [ 6.911276][ T1] gfs2: GFS2 installed [ 6.919628][ T1] ceph: loaded (mds proto 32) [ 6.933037][ T1] NET: Registered PF_ALG protocol family [ 6.934201][ T1] xor: automatically using best checksumming function avx [ 6.935447][ T1] async_tx: api initialized (async) [ 6.936408][ T1] Key type asymmetric registered [ 6.937329][ T1] Asymmetric key parser 'x509' registered [ 6.938805][ T1] Asymmetric key parser 'pkcs8' registered [ 6.939814][ T1] Key type pkcs7_test registered [ 6.944085][ T1] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 6.945451][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 6.947257][ T1] io scheduler mq-deadline registered [ 6.948606][ T1] io scheduler kyber registered [ 6.949790][ T1] io scheduler bfq registered [ 6.973699][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 6.979270][ T1] ACPI: button: Power Button [PWRF] [ 6.982487][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 6.985254][ T1] ACPI: button: Sleep Button [SLPF] [ 7.009759][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.010887][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.029983][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.031047][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.049353][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.050467][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.063432][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.543728][ T1] N_HDLC line discipline registered with maxframe=4096 [ 7.544953][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.546504][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.553558][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.561760][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.570396][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.585761][ T1] Non-volatile memory driver v1.3 [ 7.599667][ T1] Linux agpgart interface v0.103 [ 7.603212][ T1] ACPI: bus type drm_connector registered [ 7.610524][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.618073][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 7.681561][ T1] Console: switching to colour frame buffer device 128x48 [ 7.699641][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 7.701475][ T1] usbcore: registered new interface driver udl [ 7.765162][ T1] brd: module loaded [ 7.832950][ T1] loop: module loaded [ 7.931353][ T1] zram: Added device: zram0 [ 7.939969][ T1] null_blk: disk nullb0 created [ 7.941321][ T1] null_blk: module loaded [ 7.942879][ T1] Guest personality initialized and is inactive [ 7.945277][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 7.947054][ T1] Initialized host personality [ 7.948123][ T1] usbcore: registered new interface driver rtsx_usb [ 7.950661][ T1] usbcore: registered new interface driver viperboard [ 7.952623][ T1] usbcore: registered new interface driver dln2 [ 7.954371][ T1] usbcore: registered new interface driver pn533_usb [ 7.960550][ T1] nfcsim 0.2 initialized [ 7.961917][ T1] usbcore: registered new interface driver port100 [ 7.963719][ T1] usbcore: registered new interface driver nfcmrvl [ 7.970117][ T1] Loading iSCSI transport class v2.0-870. [ 8.004752][ T1] scsi host0: Virtio SCSI HBA [ 8.047922][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.051229][ T56] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.084587][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.087730][ T1] db_root: cannot open: /etc/target [ 8.092572][ T1] slram: not enough parameters. [ 8.102204][ T1] ftl_cs: FTL header not found. [ 8.163290][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 8.165457][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 8.173577][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.188652][ T1] MACsec IEEE 802.1AE [ 8.214258][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 8.287102][ T1] vcan: Virtual CAN interface driver [ 8.288652][ T1] vxcan: Virtual CAN Tunnel driver [ 8.289740][ T1] slcan: serial line CAN interface driver [ 8.291458][ T1] CAN device driver interface [ 8.294903][ T1] usbcore: registered new interface driver usb_8dev [ 8.296885][ T1] usbcore: registered new interface driver ems_usb [ 8.298894][ T1] usbcore: registered new interface driver gs_usb [ 8.300900][ T1] usbcore: registered new interface driver kvaser_usb [ 8.303087][ T1] usbcore: registered new interface driver mcba_usb [ 8.305460][ T1] usbcore: registered new interface driver peak_usb [ 8.307854][ T1] e100: Intel(R) PRO/100 Network Driver [ 8.310431][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.312983][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 8.314300][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.316728][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 8.318255][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.321757][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.323174][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 8.324390][ T1] AX.25: bpqether driver version 004 [ 8.325391][ T1] PPP generic driver version 2.4.2 [ 8.328611][ T1] PPP BSD Compression module registered [ 8.329614][ T1] PPP Deflate Compression module registered [ 8.330638][ T1] PPP MPPE Compression module registered [ 8.331797][ T1] NET: Registered PF_PPPOX protocol family [ 8.333009][ T1] PPTP driver version 0.8.5 [ 8.335786][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.339737][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 8.341890][ T1] SLIP linefill/keepalive option. [ 8.342729][ T1] hdlc: HDLC support module revision 1.22 [ 8.344060][ T1] LAPB Ethernet driver version 0.02 [ 8.347428][ T1] usbcore: registered new interface driver ath9k_htc [ 8.350139][ T1] usbcore: registered new interface driver carl9170 [ 8.352334][ T1] usbcore: registered new interface driver ath6kl_usb [ 8.354675][ T1] usbcore: registered new interface driver ar5523 [ 8.356826][ T1] usbcore: registered new interface driver ath10k_usb [ 8.359040][ T1] usbcore: registered new interface driver rndis_wlan [ 8.361042][ T1] mac80211_hwsim: initializing netlink [ 8.362370][ T48] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 8.364189][ T48] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 8.368864][ T48] sd 0:0:1:0: [sda] Write Protect is off [ 8.375249][ T48] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 8.393556][ T56] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 8.396102][ T1] usbcore: registered new interface driver atusb [ 8.419499][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.423602][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 8.425818][ T1] usbcore: registered new interface driver catc [ 8.428892][ T1] usbcore: registered new interface driver kaweth [ 8.430392][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 8.431976][ T1] usbcore: registered new interface driver pegasus [ 8.433709][ T1] usbcore: registered new interface driver rtl8150 [ 8.435551][ T1] usbcore: registered new interface driver r8152 [ 8.436819][ T48] sda: sda1 [ 8.437082][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 8.440288][ T1] usbcore: registered new interface driver hso [ 8.440417][ T48] sd 0:0:1:0: [sda] Attached SCSI disk [ 8.441600][ T1] usbcore: registered new interface driver lan78xx [ 8.443954][ T1] usbcore: registered new interface driver asix [ 8.445467][ T1] usbcore: registered new interface driver ax88179_178a [ 8.446853][ T1] usbcore: registered new interface driver cdc_ether [ 8.449008][ T1] usbcore: registered new interface driver cdc_eem [ 8.450573][ T1] usbcore: registered new interface driver dm9601 [ 8.452083][ T1] usbcore: registered new interface driver sr9700 [ 8.453941][ T1] usbcore: registered new interface driver CoreChips [ 8.455750][ T1] usbcore: registered new interface driver smsc75xx [ 8.457309][ T1] usbcore: registered new interface driver smsc95xx [ 8.459225][ T1] usbcore: registered new interface driver gl620a [ 8.460910][ T1] usbcore: registered new interface driver net1080 [ 8.462404][ T1] usbcore: registered new interface driver plusb [ 8.463837][ T1] usbcore: registered new interface driver rndis_host [ 8.465813][ T1] usbcore: registered new interface driver cdc_subset [ 8.467620][ T1] usbcore: registered new interface driver zaurus [ 8.469487][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.471285][ T1] usbcore: registered new interface driver int51x1 [ 8.472537][ T1] usbcore: registered new interface driver cdc_phonet [ 8.473924][ T1] usbcore: registered new interface driver kalmia [ 8.475382][ T1] usbcore: registered new interface driver ipheth [ 8.476715][ T1] usbcore: registered new interface driver sierra_net [ 8.478124][ T1] usbcore: registered new interface driver cx82310_eth [ 8.479611][ T1] usbcore: registered new interface driver cdc_ncm [ 8.481237][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 8.483088][ T1] usbcore: registered new interface driver lg-vl600 [ 8.484468][ T1] usbcore: registered new interface driver qmi_wwan [ 8.485861][ T1] usbcore: registered new interface driver cdc_mbim [ 8.487335][ T1] usbcore: registered new interface driver ch9200 [ 8.488891][ T1] usbcore: registered new interface driver r8153_ecm [ 8.494382][ T1] VFIO - User Level meta-driver version: 0.3 [ 8.502579][ T1] aoe: AoE v85 initialised. [ 8.507788][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.513266][ T1] ehci-pci: EHCI PCI platform driver [ 8.514714][ T1] ehci-platform: EHCI generic platform driver [ 8.517467][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.518856][ T1] ohci-pci: OHCI PCI platform driver [ 8.520580][ T1] ohci-platform: OHCI generic platform driver [ 8.521789][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 8.526032][ T1] driver u132_hcd [ 8.529484][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.531155][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.534680][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 8.537608][ T1] usbcore: registered new interface driver cdc_acm [ 8.539981][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.541570][ T1] usbcore: registered new interface driver usblp [ 8.543283][ T1] usbcore: registered new interface driver cdc_wdm [ 8.545034][ T1] usbcore: registered new interface driver usbtmc [ 8.546862][ T1] usbcore: registered new interface driver uas [ 8.548789][ T1] usbcore: registered new interface driver usb-storage [ 8.551372][ T1] usbcore: registered new interface driver ums-alauda [ 8.553017][ T1] usbcore: registered new interface driver ums-cypress [ 8.554486][ T1] usbcore: registered new interface driver ums-datafab [ 8.556255][ T1] usbcore: registered new interface driver ums_eneub6250 [ 8.558739][ T1] usbcore: registered new interface driver ums-freecom [ 8.560447][ T1] usbcore: registered new interface driver ums-isd200 [ 8.562120][ T1] usbcore: registered new interface driver ums-jumpshot [ 8.563687][ T1] usbcore: registered new interface driver ums-karma [ 8.565265][ T1] usbcore: registered new interface driver ums-onetouch [ 8.567168][ T1] usbcore: registered new interface driver ums-realtek [ 8.568852][ T1] usbcore: registered new interface driver ums-sddr09 [ 8.570446][ T1] usbcore: registered new interface driver ums-sddr55 [ 8.572052][ T1] usbcore: registered new interface driver ums-usbat [ 8.573680][ T1] usbcore: registered new interface driver mdc800 [ 8.575079][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.577184][ T1] usbcore: registered new interface driver microtekX6 [ 8.580117][ T1] usbcore: registered new interface driver usbserial_generic [ 8.582121][ T1] usbserial: USB Serial support registered for generic [ 8.583755][ T1] usbcore: registered new interface driver aircable [ 8.585448][ T1] usbserial: USB Serial support registered for aircable [ 8.587353][ T1] usbcore: registered new interface driver ark3116 [ 8.588973][ T1] usbserial: USB Serial support registered for ark3116 [ 8.590506][ T1] usbcore: registered new interface driver belkin_sa [ 8.592168][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.594400][ T1] usbcore: registered new interface driver ch341 [ 8.595920][ T1] usbserial: USB Serial support registered for ch341-uart [ 8.597568][ T1] usbcore: registered new interface driver cp210x [ 8.599728][ T1] usbserial: USB Serial support registered for cp210x [ 8.601635][ T1] usbcore: registered new interface driver cyberjack [ 8.603305][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.605411][ T1] usbcore: registered new interface driver cypress_m8 [ 8.607069][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.608800][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.610996][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.612598][ T1] usbcore: registered new interface driver usb_debug [ 8.614080][ T1] usbserial: USB Serial support registered for debug [ 8.615796][ T1] usbserial: USB Serial support registered for xhci_dbc [ 8.617738][ T1] usbcore: registered new interface driver digi_acceleport [ 8.620164][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.622371][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.624228][ T1] usbcore: registered new interface driver io_edgeport [ 8.625981][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.627933][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.629822][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.632023][ T1] usbserial: USB Serial support registered for EPiC device [ 8.633665][ T1] usbcore: registered new interface driver io_ti [ 8.635079][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.636938][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.640052][ T1] usbcore: registered new interface driver empeg [ 8.641743][ T1] usbserial: USB Serial support registered for empeg [ 8.643801][ T1] usbcore: registered new interface driver f81534a_ctrl [ 8.645688][ T1] usbcore: registered new interface driver f81232 [ 8.647292][ T1] usbserial: USB Serial support registered for f81232 [ 8.649758][ T1] usbserial: USB Serial support registered for f81534a [ 8.651426][ T1] usbcore: registered new interface driver f81534 [ 8.652935][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.655099][ T1] usbcore: registered new interface driver ftdi_sio [ 8.656549][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.659469][ T1] usbcore: registered new interface driver garmin_gps [ 8.661250][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.663130][ T1] usbcore: registered new interface driver ipaq [ 8.664475][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 8.666642][ T1] usbcore: registered new interface driver ipw [ 8.668472][ T1] usbserial: USB Serial support registered for IPWireless converter [ 8.670828][ T1] usbcore: registered new interface driver ir_usb [ 8.673563][ T1] usbserial: USB Serial support registered for IR Dongle [ 8.675552][ T1] usbcore: registered new interface driver iuu_phoenix [ 8.677188][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 8.679257][ T1] usbcore: registered new interface driver keyspan [ 8.681300][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.683729][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.685464][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.687015][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.688810][ T1] usbcore: registered new interface driver keyspan_pda [ 8.690406][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 8.691792][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.693571][ T1] usbcore: registered new interface driver kl5kusb105 [ 8.695273][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.697224][ T1] usbcore: registered new interface driver kobil_sct [ 8.698873][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.700774][ T1] usbcore: registered new interface driver mct_u232 [ 8.702139][ T1] usbserial: USB Serial support registered for MCT U232 [ 8.703797][ T1] usbcore: registered new interface driver metro_usb [ 8.705451][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.707071][ T1] usbcore: registered new interface driver mos7720 [ 8.708545][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.710550][ T1] usbcore: registered new interface driver mos7840 [ 8.712153][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.714085][ T1] usbcore: registered new interface driver mxuport [ 8.715778][ T1] usbserial: USB Serial support registered for MOXA UPort [ 8.717594][ T1] usbcore: registered new interface driver navman [ 8.719149][ T1] usbserial: USB Serial support registered for navman [ 8.721011][ T1] usbcore: registered new interface driver omninet [ 8.722558][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 8.724178][ T1] usbcore: registered new interface driver opticon [ 8.725885][ T1] usbserial: USB Serial support registered for opticon [ 8.727561][ T1] usbcore: registered new interface driver option [ 8.729605][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.731198][ T1] usbcore: registered new interface driver oti6858 [ 8.732543][ T1] usbserial: USB Serial support registered for oti6858 [ 8.734335][ T1] usbcore: registered new interface driver pl2303 [ 8.735634][ T1] usbserial: USB Serial support registered for pl2303 [ 8.739193][ T1] usbcore: registered new interface driver qcaux [ 8.740849][ T1] usbserial: USB Serial support registered for qcaux [ 8.742383][ T1] usbcore: registered new interface driver qcserial [ 8.743753][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.745448][ T1] usbcore: registered new interface driver quatech2 [ 8.746823][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.748340][ T1] usbcore: registered new interface driver safe_serial [ 8.749964][ T1] usbserial: USB Serial support registered for safe_serial [ 8.751451][ T1] usbcore: registered new interface driver sierra [ 8.752657][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 8.754049][ T1] usbcore: registered new interface driver usb_serial_simple [ 8.755424][ T1] usbserial: USB Serial support registered for carelink [ 8.756667][ T1] usbserial: USB Serial support registered for zio [ 8.757775][ T1] usbserial: USB Serial support registered for funsoft [ 8.759210][ T1] usbserial: USB Serial support registered for flashloader [ 8.760634][ T1] usbserial: USB Serial support registered for google [ 8.762204][ T1] usbserial: USB Serial support registered for libtransistor [ 8.763486][ T1] usbserial: USB Serial support registered for vivopay [ 8.764660][ T1] usbserial: USB Serial support registered for moto_modem [ 8.766166][ T1] usbserial: USB Serial support registered for motorola_tetra [ 8.767659][ T1] usbserial: USB Serial support registered for nokia [ 8.768872][ T1] usbserial: USB Serial support registered for novatel_gps [ 8.770085][ T1] usbserial: USB Serial support registered for hp4x [ 8.771402][ T1] usbserial: USB Serial support registered for suunto [ 8.772943][ T1] usbserial: USB Serial support registered for siemens_mpi [ 8.774580][ T1] usbcore: registered new interface driver spcp8x5 [ 8.775807][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 8.777426][ T1] usbcore: registered new interface driver ssu100 [ 8.778780][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.780538][ T1] usbcore: registered new interface driver symbolserial [ 8.781747][ T1] usbserial: USB Serial support registered for symbol [ 8.782949][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.784357][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.785919][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.787488][ T1] usbcore: registered new interface driver upd78f0730 [ 8.788798][ T1] usbserial: USB Serial support registered for upd78f0730 [ 8.790235][ T1] usbcore: registered new interface driver visor [ 8.791415][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.792883][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.794245][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.795840][ T1] usbcore: registered new interface driver wishbone_serial [ 8.797116][ T1] usbserial: USB Serial support registered for wishbone_serial [ 8.798664][ T1] usbcore: registered new interface driver whiteheat [ 8.799832][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.801430][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.803277][ T1] usbcore: registered new interface driver xr_serial [ 8.804478][ T1] usbserial: USB Serial support registered for xr_serial [ 8.805711][ T1] usbcore: registered new interface driver xsens_mt [ 8.807143][ T1] usbserial: USB Serial support registered for xsens_mt [ 8.808456][ T1] usbcore: registered new interface driver adutux [ 8.809660][ T1] usbcore: registered new interface driver appledisplay [ 8.810954][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 8.812327][ T1] usbcore: registered new interface driver cytherm [ 8.813655][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 8.815144][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 8.816475][ T1] ftdi_elan: driver ftdi-elan [ 8.817452][ T1] usbcore: registered new interface driver ftdi-elan [ 8.818890][ T1] usbcore: registered new interface driver idmouse [ 8.820340][ T1] usbcore: registered new interface driver iowarrior [ 8.821845][ T1] usbcore: registered new interface driver isight_firmware [ 8.823603][ T1] usbcore: registered new interface driver usblcd [ 8.825031][ T1] usbcore: registered new interface driver ldusb [ 8.826210][ T1] usbcore: registered new interface driver legousbtower [ 8.827884][ T1] usbcore: registered new interface driver usbtest [ 8.829432][ T1] usbcore: registered new interface driver usb_ehset_test [ 8.830774][ T1] usbcore: registered new interface driver trancevibrator [ 8.832270][ T1] usbcore: registered new interface driver uss720 [ 8.833691][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 8.835998][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 8.837532][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 8.839557][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 8.842256][ T1] usbcore: registered new interface driver usbsevseg [ 8.844072][ T1] usbcore: registered new interface driver yurex [ 8.846810][ T1] usbcore: registered new interface driver chaoskey [ 8.849181][ T1] usbcore: registered new interface driver sisusb [ 8.850439][ T1] usbcore: registered new interface driver lvs [ 8.852049][ T1] usbcore: registered new interface driver cxacru [ 8.853869][ T1] usbcore: registered new interface driver speedtch [ 8.855259][ T1] usbcore: registered new interface driver ueagle-atm [ 8.856758][ T1] xusbatm: malformed module parameters [ 8.862286][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.864002][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 8.868179][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 8.871295][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 8.872842][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.874292][ T1] usb usb1: Product: Dummy host controller [ 8.875325][ T1] usb usb1: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff dummy_hcd [ 8.876992][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 8.881805][ T1] hub 1-0:1.0: USB hub found [ 8.882928][ T1] hub 1-0:1.0: 1 port detected [ 8.888318][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.890562][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 8.894518][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 8.897326][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 8.898991][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.900833][ T1] usb usb2: Product: Dummy host controller [ 8.901710][ T1] usb usb2: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff dummy_hcd [ 8.903459][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 8.909072][ T1] hub 2-0:1.0: USB hub found [ 8.910023][ T1] hub 2-0:1.0: 1 port detected [ 8.913770][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.915396][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 8.917455][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 8.920657][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 8.922508][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.923983][ T1] usb usb3: Product: Dummy host controller [ 8.925188][ T1] usb usb3: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff dummy_hcd [ 8.926456][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 8.930232][ T1] hub 3-0:1.0: USB hub found [ 8.931294][ T1] hub 3-0:1.0: 1 port detected [ 8.935029][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.936800][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 8.939034][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 8.941217][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 8.942670][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.944054][ T1] usb usb4: Product: Dummy host controller [ 8.945181][ T1] usb usb4: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff dummy_hcd [ 8.946982][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 8.950940][ T1] hub 4-0:1.0: USB hub found [ 8.951818][ T1] hub 4-0:1.0: 1 port detected [ 8.955359][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.956973][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 8.958690][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 8.960685][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 8.962018][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.963460][ T1] usb usb5: Product: Dummy host controller [ 8.964432][ T1] usb usb5: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff dummy_hcd [ 8.965702][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 8.968691][ T1] hub 5-0:1.0: USB hub found [ 8.969701][ T1] hub 5-0:1.0: 1 port detected [ 8.973353][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.974791][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 8.976248][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 8.978415][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 8.980736][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.982848][ T1] usb usb6: Product: Dummy host controller [ 8.984309][ T1] usb usb6: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff dummy_hcd [ 8.987219][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 8.991590][ T1] hub 6-0:1.0: USB hub found [ 8.993083][ T1] hub 6-0:1.0: 1 port detected [ 8.997170][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.999181][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.001266][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.003341][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.004857][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.006041][ T1] usb usb7: Product: Dummy host controller [ 9.007378][ T1] usb usb7: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff dummy_hcd [ 9.009471][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 9.013754][ T1] hub 7-0:1.0: USB hub found [ 9.014987][ T1] hub 7-0:1.0: 1 port detected [ 9.018706][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.020829][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.022972][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.025659][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.027724][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.029202][ T1] usb usb8: Product: Dummy host controller [ 9.030054][ T1] usb usb8: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff dummy_hcd [ 9.031525][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 9.034871][ T1] hub 8-0:1.0: USB hub found [ 9.035732][ T1] hub 8-0:1.0: 1 port detected [ 9.062846][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.072257][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.074015][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.076414][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 9.077990][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.080381][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.082040][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 9.083408][ T1] usb usb9: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.084767][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 9.088147][ T1] hub 9-0:1.0: USB hub found [ 9.089531][ T1] hub 9-0:1.0: 8 ports detected [ 9.097605][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.100915][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.102528][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.104954][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 9.106563][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.107947][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 9.109240][ T1] usb usb10: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.110501][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 9.114408][ T1] hub 10-0:1.0: USB hub found [ 9.115397][ T1] hub 10-0:1.0: 8 ports detected [ 9.123914][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.125680][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.127568][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.129172][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.130794][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 9.131741][ T1] usb usb11: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.133152][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 9.136422][ T1] hub 11-0:1.0: USB hub found [ 9.137714][ T1] hub 11-0:1.0: 8 ports detected [ 9.144552][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.146414][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.148716][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.150924][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 9.152354][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.153721][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 9.154750][ T1] usb usb12: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.156180][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 9.159450][ T1] hub 12-0:1.0: USB hub found [ 9.161024][ T1] hub 12-0:1.0: 8 ports detected [ 9.169094][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.171038][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.173266][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.174533][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.175633][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 9.176543][ T1] usb usb13: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.177853][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 9.180957][ T1] hub 13-0:1.0: USB hub found [ 9.181899][ T1] hub 13-0:1.0: 8 ports detected [ 9.188615][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.190347][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.192291][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.194366][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 9.195882][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.197085][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 9.198106][ T1] usb usb14: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.199670][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 9.202743][ T1] hub 14-0:1.0: USB hub found [ 9.203895][ T1] hub 14-0:1.0: 8 ports detected [ 9.211913][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.214136][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.216053][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.217499][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.219284][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 9.220942][ T1] usb usb15: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.222396][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 9.225615][ T1] hub 15-0:1.0: USB hub found [ 9.226529][ T1] hub 15-0:1.0: 8 ports detected [ 9.233448][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.235124][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.236597][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.238475][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 9.239737][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.240854][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 9.241798][ T1] usb usb16: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.243120][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 9.246309][ T1] hub 16-0:1.0: USB hub found [ 9.247238][ T1] hub 16-0:1.0: 8 ports detected [ 9.255300][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.257009][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.258879][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.261330][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.262451][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 9.263390][ T1] usb usb17: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.264644][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 9.267729][ T1] hub 17-0:1.0: USB hub found [ 9.268858][ T1] hub 17-0:1.0: 8 ports detected [ 9.275283][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.277053][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.278839][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.280789][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 9.282190][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.283404][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 9.284640][ T1] usb usb18: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.286142][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 9.289287][ T1] hub 18-0:1.0: USB hub found [ 9.290333][ T1] hub 18-0:1.0: 8 ports detected [ 9.298027][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.300433][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.302223][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.303520][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.304918][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 9.305990][ T1] usb usb19: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.307618][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 9.311108][ T1] hub 19-0:1.0: USB hub found [ 9.312131][ T1] hub 19-0:1.0: 8 ports detected [ 9.318535][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.320221][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.321952][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.323862][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 9.325292][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.326720][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 9.327647][ T1] usb usb20: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.329103][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 9.332075][ T1] hub 20-0:1.0: USB hub found [ 9.333223][ T1] hub 20-0:1.0: 8 ports detected [ 9.341042][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.345059][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.347827][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.349548][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.351212][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 9.352650][ T1] usb usb21: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.354147][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 9.357578][ T1] hub 21-0:1.0: USB hub found [ 9.358706][ T1] hub 21-0:1.0: 8 ports detected [ 9.365750][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.367831][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.369567][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.371898][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 9.374228][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.376129][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 9.377672][ T1] usb usb22: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.379569][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 9.383174][ T1] hub 22-0:1.0: USB hub found [ 9.384172][ T1] hub 22-0:1.0: 8 ports detected [ 9.392602][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.394664][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 9.397048][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.399018][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.400858][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 9.402140][ T1] usb usb23: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.404362][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 9.408007][ T1] hub 23-0:1.0: USB hub found [ 9.409100][ T1] hub 23-0:1.0: 8 ports detected [ 9.415727][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.417802][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 9.420008][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.422585][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 9.424392][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.426226][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 9.427675][ T1] usb usb24: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.429172][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 9.432516][ T1] hub 24-0:1.0: USB hub found [ 9.433543][ T1] hub 24-0:1.0: 8 ports detected [ 9.441795][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.444363][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 9.446585][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.448156][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.449554][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 9.450934][ T1] usb usb25: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.452631][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 9.455938][ T1] hub 25-0:1.0: USB hub found [ 9.457039][ T1] hub 25-0:1.0: 8 ports detected [ 9.464191][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.466400][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 9.468283][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.470502][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 9.472568][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.473996][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 9.475843][ T1] usb usb26: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.477578][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 9.481340][ T1] hub 26-0:1.0: USB hub found [ 9.482571][ T1] hub 26-0:1.0: 8 ports detected [ 9.491091][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.493336][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 9.495457][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.497452][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.499229][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 9.500407][ T1] usb usb27: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.502030][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 9.505418][ T1] hub 27-0:1.0: USB hub found [ 9.506598][ T1] hub 27-0:1.0: 8 ports detected [ 9.513893][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.516884][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 9.518973][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.522218][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 9.524231][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.525913][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 9.527169][ T1] usb usb28: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.528635][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 9.531767][ T1] hub 28-0:1.0: USB hub found [ 9.532766][ T1] hub 28-0:1.0: 8 ports detected [ 9.541163][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.543244][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 9.545640][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.547393][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.549136][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 9.550574][ T1] usb usb29: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.552557][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 9.555723][ T1] hub 29-0:1.0: USB hub found [ 9.556775][ T1] hub 29-0:1.0: 8 ports detected [ 9.563600][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.565847][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 9.568487][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.570736][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 9.572776][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.574286][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 9.575770][ T1] usb usb30: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.577834][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 9.582602][ T1] hub 30-0:1.0: USB hub found [ 9.584115][ T1] hub 30-0:1.0: 8 ports detected [ 9.591500][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.594108][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 9.596185][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.598054][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.599820][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 9.601320][ T1] usb usb31: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.602900][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 9.606144][ T1] hub 31-0:1.0: USB hub found [ 9.607549][ T1] hub 31-0:1.0: 8 ports detected [ 9.615025][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.617648][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 9.620108][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.623132][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 9.625799][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.627399][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 9.629064][ T1] usb usb32: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.630792][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 9.634385][ T1] hub 32-0:1.0: USB hub found [ 9.635888][ T1] hub 32-0:1.0: 8 ports detected [ 9.644522][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.646499][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 9.648747][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.650335][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.651758][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 9.653016][ T1] usb usb33: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.654453][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 9.657808][ T1] hub 33-0:1.0: USB hub found [ 9.658932][ T1] hub 33-0:1.0: 8 ports detected [ 9.666370][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.668868][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 9.671173][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.673193][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 9.675134][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.676668][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 9.677817][ T1] usb usb34: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.679687][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 9.683338][ T1] hub 34-0:1.0: USB hub found [ 9.684544][ T1] hub 34-0:1.0: 8 ports detected [ 9.693588][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.695589][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 9.697937][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.700015][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.701642][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 9.702908][ T1] usb usb35: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.704605][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 9.707746][ T1] hub 35-0:1.0: USB hub found [ 9.709209][ T1] hub 35-0:1.0: 8 ports detected [ 9.716399][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.718881][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 9.720590][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.723049][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 9.724853][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.726640][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 9.727667][ T1] usb usb36: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.729231][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 9.732956][ T1] hub 36-0:1.0: USB hub found [ 9.733905][ T1] hub 36-0:1.0: 8 ports detected [ 9.741990][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.744077][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 9.746084][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.747827][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.749531][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 9.750614][ T1] usb usb37: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.752297][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 9.755919][ T1] hub 37-0:1.0: USB hub found [ 9.757128][ T1] hub 37-0:1.0: 8 ports detected [ 9.763686][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.765954][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 9.767840][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.770194][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 9.772015][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.774284][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 9.775798][ T1] usb usb38: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.778006][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 9.781567][ T1] hub 38-0:1.0: USB hub found [ 9.782480][ T1] hub 38-0:1.0: 8 ports detected [ 9.790798][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.792698][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 9.794737][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.796275][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.797781][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 9.798995][ T1] usb usb39: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.800699][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 9.804135][ T1] hub 39-0:1.0: USB hub found [ 9.805207][ T1] hub 39-0:1.0: 8 ports detected [ 9.812457][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.814762][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 9.816705][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.818785][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 9.820952][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.822445][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 9.823569][ T1] usb usb40: Manufacturer: Linux 5.19.0-syzkaller-14090-g4a9350597aff vhci_hcd [ 9.825583][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 9.829682][ T1] hub 40-0:1.0: USB hub found [ 9.831036][ T1] hub 40-0:1.0: 8 ports detected [ 9.839704][ T1] usbcore: registered new device driver usbip-host [ 9.845076][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.848006][ T1] i8042: Warning: Keylock active [ 9.854767][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.856988][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.861420][ T1] mousedev: PS/2 mouse device common for all mice [ 9.867025][ T1] usbcore: registered new interface driver appletouch [ 9.868669][ T1] usbcore: registered new interface driver bcm5974 [ 9.870638][ T1] usbcore: registered new interface driver synaptics_usb [ 9.872129][ T1] usbcore: registered new interface driver iforce [ 9.873590][ T1] usbcore: registered new interface driver xpad [ 9.874957][ T1] usbcore: registered new interface driver usb_acecad [ 9.876364][ T1] usbcore: registered new interface driver aiptek [ 9.878427][ T1] usbcore: registered new interface driver hanwang [ 9.880349][ T1] usbcore: registered new interface driver kbtab [ 9.881961][ T1] usbcore: registered new interface driver pegasus_notetaker [ 9.883703][ T1] usbcore: registered new interface driver usbtouchscreen [ 9.885955][ T1] usbcore: registered new interface driver sur40 [ 9.887219][ T1] usbcore: registered new interface driver ati_remote2 [ 9.888657][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 9.890788][ T1] usbcore: registered new interface driver cm109 [ 9.892486][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 9.894655][ T1] usbcore: registered new interface driver ims_pcu [ 9.896522][ T1] usbcore: registered new interface driver keyspan_remote [ 9.898082][ T1] usbcore: registered new interface driver powermate [ 9.900247][ T1] usbcore: registered new interface driver yealink [ 9.903182][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 9.912210][ T1] rtc_cmos 00:00: registered as rtc0 [ 9.913709][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 9.915939][ T1] i2c_dev: i2c /dev entries driver [ 9.919323][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 9.921675][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 9.923955][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 9.934054][ T1] usbcore: registered new interface driver igorplugusb [ 9.935873][ T1] usbcore: registered new interface driver iguanair [ 9.937857][ T1] usbcore: registered new interface driver imon [ 9.940847][ T1] usbcore: registered new interface driver mceusb [ 9.942473][ T1] usbcore: registered new interface driver redrat3 [ 9.944654][ T1] usbcore: registered new interface driver streamzap [ 9.947417][ T1] usbcore: registered new interface driver ttusbir [ 9.949589][ T1] usbcore: registered new interface driver ati_remote [ 9.951580][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 9.954311][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 9.955999][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 9.958760][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 9.960729][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 9.962530][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 9.964323][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 9.966297][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 9.967902][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 9.971578][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 9.973474][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 9.975388][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 9.977855][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 9.979613][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 9.981287][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 9.983177][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 9.984755][ T1] usbcore: registered new interface driver opera1 [ 9.986355][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 9.988180][ T1] usbcore: registered new interface driver pctv452e [ 9.990046][ T1] usbcore: registered new interface driver dw2102 [ 9.991560][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 9.993276][ T1] usbcore: registered new interface driver cinergyT2 [ 9.994756][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 9.996523][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 9.998669][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 10.000810][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 10.002650][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 10.004500][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 10.006284][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 10.008045][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 10.010068][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 10.012259][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 10.014124][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 10.015986][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 10.017614][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 10.019534][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 10.021404][ T1] usbcore: registered new interface driver zd1301 [ 10.023170][ T1] usbcore: registered new interface driver s2255 [ 10.024719][ T1] usbcore: registered new interface driver smsusb [ 10.026662][ T1] usbcore: registered new interface driver ttusb [ 10.028943][ T1] usbcore: registered new interface driver ttusb-dec [ 10.030489][ T1] usbcore: registered new interface driver zr364xx [ 10.031909][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 10.034033][ T1] usbcore: registered new interface driver airspy [ 10.035177][ T1] gspca_main: v2.14.0 registered [ 10.036438][ T1] usbcore: registered new interface driver benq [ 10.037915][ T1] usbcore: registered new interface driver conex [ 10.039457][ T1] usbcore: registered new interface driver cpia1 [ 10.040833][ T1] usbcore: registered new interface driver dtcs033 [ 10.042252][ T1] usbcore: registered new interface driver etoms [ 10.043729][ T1] usbcore: registered new interface driver finepix [ 10.045076][ T1] usbcore: registered new interface driver jeilinj [ 10.046494][ T1] usbcore: registered new interface driver jl2005bcd [ 10.048145][ T1] usbcore: registered new interface driver kinect [ 10.050188][ T1] usbcore: registered new interface driver konica [ 10.051960][ T1] usbcore: registered new interface driver mars [ 10.053448][ T1] usbcore: registered new interface driver mr97310a [ 10.055415][ T1] usbcore: registered new interface driver nw80x [ 10.056910][ T1] usbcore: registered new interface driver ov519 [ 10.058605][ T1] usbcore: registered new interface driver ov534 [ 10.060057][ T1] usbcore: registered new interface driver ov534_9 [ 10.061589][ T1] usbcore: registered new interface driver pac207 [ 10.063333][ T1] usbcore: registered new interface driver gspca_pac7302 [ 10.065626][ T1] usbcore: registered new interface driver pac7311 [ 10.067079][ T1] usbcore: registered new interface driver se401 [ 10.070429][ T14] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 10.076588][ T1] usbcore: registered new interface driver sn9c2028 [ 10.079335][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 10.081555][ T1] usbcore: registered new interface driver sonixb [ 10.083222][ T1] usbcore: registered new interface driver sonixj [ 10.085142][ T1] usbcore: registered new interface driver spca500 [ 10.086982][ T1] usbcore: registered new interface driver spca501 [ 10.094089][ T1] usbcore: registered new interface driver spca505 [ 10.096339][ T1] usbcore: registered new interface driver spca506 [ 10.098308][ T1] usbcore: registered new interface driver spca508 [ 10.100103][ T1] usbcore: registered new interface driver spca561 [ 10.101771][ T1] usbcore: registered new interface driver spca1528 [ 10.103436][ T1] usbcore: registered new interface driver sq905 [ 10.105519][ T1] usbcore: registered new interface driver sq905c [ 10.107223][ T1] usbcore: registered new interface driver sq930x [ 10.109355][ T1] usbcore: registered new interface driver sunplus [ 10.110785][ T1] usbcore: registered new interface driver stk014 [ 10.113276][ T1] usbcore: registered new interface driver stk1135 [ 10.115237][ T1] usbcore: registered new interface driver stv0680 [ 10.116890][ T1] usbcore: registered new interface driver t613 [ 10.119190][ T1] usbcore: registered new interface driver gspca_topro [ 10.120942][ T1] usbcore: registered new interface driver touptek [ 10.122762][ T1] usbcore: registered new interface driver tv8532 [ 10.124632][ T1] usbcore: registered new interface driver vc032x [ 10.126741][ T1] usbcore: registered new interface driver vicam [ 10.128515][ T1] usbcore: registered new interface driver xirlink-cit [ 10.130746][ T1] usbcore: registered new interface driver gspca_zc3xx [ 10.132778][ T1] usbcore: registered new interface driver ALi m5602 [ 10.134940][ T1] usbcore: registered new interface driver STV06xx [ 10.136663][ T1] usbcore: registered new interface driver gspca_gl860 [ 10.139208][ T1] usbcore: registered new interface driver hackrf [ 10.141376][ T1] usbcore: registered new interface driver msi2500 [ 10.143165][ T1] usbcore: registered new interface driver Philips webcam [ 10.145617][ T1] usbcore: registered new interface driver uvcvideo [ 10.146822][ T1] au0828: au0828 driver loaded [ 10.148342][ T1] usbcore: registered new interface driver au0828 [ 10.149369][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 10.150969][ T1] usbcore: registered new interface driver cpia2 [ 10.152502][ T1] usbcore: registered new interface driver cx231xx [ 10.154804][ T1] usbcore: registered new interface driver em28xx [ 10.155942][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 10.156873][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 10.157952][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 10.159459][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 10.161398][ T1] usbcore: registered new interface driver go7007 [ 10.163234][ T1] usbcore: registered new interface driver go7007-loader [ 10.165153][ T1] usbcore: registered new interface driver hdpvr [ 10.167915][ T1] usbcore: registered new interface driver pvrusb2 [ 10.169262][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 10.171498][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 10.172694][ T1] usbcore: registered new interface driver stk1160 [ 10.174292][ T1] usbcore: registered new interface driver tm6000 [ 10.175760][ T1] usbcore: registered new interface driver usbtv [ 10.181125][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 10.186997][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 10.189518][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 10.200475][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 10.207625][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 10.212313][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 10.214927][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 10.218017][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 10.223173][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 10.250381][ T1] vivid-000: using single planar format API [ 10.269840][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 10.272211][ T1] vivid-000: V4L2 capture device registered as video7 [ 10.274519][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 10.277152][ T1] vivid-000: V4L2 output device registered as video8 [ 10.280966][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 10.284265][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 10.287033][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 10.289677][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 10.291714][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 10.293972][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 10.296252][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 10.298600][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 10.300956][ T1] vivid-001: using multiplanar format API [ 10.316142][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 10.319218][ T1] vivid-001: V4L2 capture device registered as video11 [ 10.321147][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 10.324334][ T1] vivid-001: V4L2 output device registered as video12 [ 10.326447][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 10.331257][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 10.334025][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 10.336337][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 10.338711][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 10.340534][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 10.342492][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 10.345137][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 10.347674][ T1] vivid-002: using single planar format API [ 10.363622][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 10.365791][ T1] vivid-002: V4L2 capture device registered as video15 [ 10.368002][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 10.369848][ T1] vivid-002: V4L2 output device registered as video16 [ 10.371797][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 10.373691][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 10.376010][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 10.378029][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 10.380017][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 10.382005][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 10.384389][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 10.386643][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 10.388544][ T1] vivid-003: using multiplanar format API [ 10.403816][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 10.405803][ T1] vivid-003: V4L2 capture device registered as video19 [ 10.408003][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 10.409996][ T1] vivid-003: V4L2 output device registered as video20 [ 10.411647][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 10.413704][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 10.415736][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 10.418001][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 10.420197][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 10.421986][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 10.424993][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 10.427189][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 10.430226][ T1] vivid-004: using single planar format API [ 10.446234][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 10.448462][ T1] vivid-004: V4L2 capture device registered as video23 [ 10.450695][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 10.452529][ T1] vivid-004: V4L2 output device registered as video24 [ 10.454338][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 10.456486][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 10.459053][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 10.461128][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 10.463157][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 10.466073][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 10.468991][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 10.471226][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 10.473827][ T1] vivid-005: using multiplanar format API [ 10.489981][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 10.491744][ T1] vivid-005: V4L2 capture device registered as video27 [ 10.493885][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 10.496534][ T1] vivid-005: V4L2 output device registered as video28 [ 10.498387][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 10.500772][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 10.503183][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 10.504815][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 10.506814][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 10.509277][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 10.511480][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 10.513381][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 10.516301][ T1] vivid-006: using single planar format API [ 10.531997][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 10.534124][ T1] vivid-006: V4L2 capture device registered as video31 [ 10.536037][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 10.538334][ T1] vivid-006: V4L2 output device registered as video32 [ 10.540538][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 10.543052][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 10.545834][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 10.547940][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 10.553045][ T14] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 10.558306][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 10.562769][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 10.565070][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 10.567730][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 10.570054][ T1] vivid-007: using multiplanar format API [ 10.586785][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 10.589879][ T1] vivid-007: V4L2 capture device registered as video35 [ 10.593025][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 10.595494][ T1] vivid-007: V4L2 output device registered as video36 [ 10.597443][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 10.600275][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 10.602609][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 10.604712][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 10.606942][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 10.610194][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 10.612623][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 10.614791][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 10.616729][ T1] vivid-008: using single planar format API [ 10.634100][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 10.636551][ T1] vivid-008: V4L2 capture device registered as video39 [ 10.639524][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 10.641734][ T1] vivid-008: V4L2 output device registered as video40 [ 10.643702][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 10.645977][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 10.648722][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 10.650809][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 10.653055][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 10.655179][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 10.657512][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 10.660411][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 10.662853][ T1] vivid-009: using multiplanar format API [ 10.678903][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 10.682152][ T1] vivid-009: V4L2 capture device registered as video43 [ 10.684293][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 10.686748][ T1] vivid-009: V4L2 output device registered as video44 [ 10.689900][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 10.692568][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 10.694969][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 10.697297][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 10.699361][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 10.701449][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 10.703516][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 10.706408][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 10.709407][ T1] vivid-010: using single planar format API [ 10.725953][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 10.728314][ T1] vivid-010: V4L2 capture device registered as video47 [ 10.730833][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 10.733280][ T1] vivid-010: V4L2 output device registered as video48 [ 10.735163][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 10.737917][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 10.740815][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 10.742464][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 10.744325][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 10.746700][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 10.748772][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 10.750981][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 10.753327][ T1] vivid-011: using multiplanar format API [ 10.769018][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 10.771400][ T1] vivid-011: V4L2 capture device registered as video51 [ 10.773421][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 10.775032][ T1] vivid-011: V4L2 output device registered as video52 [ 10.776915][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 10.780329][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 10.782459][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 10.783995][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 10.787034][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 10.789203][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 10.791300][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 10.793264][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 10.795305][ T1] vivid-012: using single planar format API [ 10.809488][ T8] floppy0: no floppy controllers found [ 10.815603][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 10.817750][ T1] vivid-012: V4L2 capture device registered as video55 [ 10.821117][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 10.823201][ T1] vivid-012: V4L2 output device registered as video56 [ 10.825009][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 10.827101][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 10.829360][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 10.830820][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 10.832508][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 10.834334][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 10.836108][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 10.837815][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 10.839726][ T1] vivid-013: using multiplanar format API [ 10.855751][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 10.857617][ T1] vivid-013: V4L2 capture device registered as video59 [ 10.859550][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 10.861189][ T1] vivid-013: V4L2 output device registered as video60 [ 10.862726][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 10.864646][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 10.866626][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 10.868311][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 10.870345][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 10.872631][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 10.874262][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 10.876199][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 10.878266][ T1] vivid-014: using single planar format API [ 10.893945][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 10.896107][ T1] vivid-014: V4L2 capture device registered as video63 [ 10.900244][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 10.902128][ T1] vivid-014: V4L2 output device registered as video64 [ 10.903690][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 10.905799][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 10.908793][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 10.911031][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 10.912747][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 10.914564][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 10.916528][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 10.918960][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 10.921283][ T1] vivid-015: using multiplanar format API [ 10.936893][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 10.940421][ T1] vivid-015: V4L2 capture device registered as video67 [ 10.942313][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 10.944622][ T1] vivid-015: V4L2 output device registered as video68 [ 10.946460][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 10.949812][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 10.951946][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 10.953914][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 10.955716][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 10.958107][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 10.960063][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 10.962132][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 10.966168][ T1] usbcore: registered new interface driver radioshark2 [ 10.967723][ T1] usbcore: registered new interface driver radioshark [ 10.970318][ T1] usbcore: registered new interface driver radio-si470x [ 10.972032][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 10.973705][ T1] usbcore: registered new interface driver dsbr100 [ 10.975151][ T1] usbcore: registered new interface driver radio-keene [ 10.976801][ T1] usbcore: registered new interface driver radio-ma901 [ 10.978523][ T1] usbcore: registered new interface driver radio-mr800 [ 10.979872][ T1] usbcore: registered new interface driver radio-raremono [ 10.982598][ T1] usbcore: registered new interface driver pcwd_usb [ 10.986349][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 10.989405][ T1] device-mapper: uevent: version 1.0.3 [ 10.991542][ T1] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 10.994518][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 10.995695][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 10.996956][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 10.998883][ T1] device-mapper: raid: Loading target version 1.15.1 [ 11.000829][ T1] Bluetooth: HCI UART driver ver 2.3 [ 11.001944][ T1] Bluetooth: HCI UART protocol H4 registered [ 11.002975][ T1] Bluetooth: HCI UART protocol BCSP registered [ 11.004414][ T1] Bluetooth: HCI UART protocol LL registered [ 11.006687][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 11.009214][ T1] Bluetooth: HCI UART protocol QCA registered [ 11.010492][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 11.011804][ T1] Bluetooth: HCI UART protocol Marvell registered [ 11.013712][ T1] usbcore: registered new interface driver bcm203x [ 11.015433][ T1] usbcore: registered new interface driver bpa10x [ 11.016998][ T1] usbcore: registered new interface driver bfusb [ 11.018724][ T1] usbcore: registered new interface driver btusb [ 11.020414][ T1] usbcore: registered new interface driver ath3k [ 11.022851][ T1] CAPI 2.0 started up with major 68 (middleware) [ 11.024080][ T1] Modular ISDN core version 1.1.29 [ 11.026582][ T1] NET: Registered PF_ISDN protocol family [ 11.027639][ T1] DSP module 2.0 [ 11.028503][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 11.041148][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 11.043648][ T1] 0 virtual devices registered [ 11.045184][ T1] usbcore: registered new interface driver HFC-S_USB [ 11.047208][ T1] intel_pstate: CPU model not supported [ 11.049196][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 11.050848][ T1] usbcore: registered new interface driver vub300 [ 11.053528][ T1] usbcore: registered new interface driver ushc [ 11.063088][ T1] iscsi: registered transport (iser) [ 11.065991][ T1] SoftiWARP attached [ 11.068752][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.071415][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.085741][ T1] hid: raw HID events driver (C) Jiri Kosina [ 11.160773][ T1] usbcore: registered new interface driver usbhid [ 11.162374][ T1] usbhid: USB HID core driver [ 11.166689][ T1] usbcore: registered new interface driver es2_ap_driver [ 11.167914][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 11.173770][ T1] usbcore: registered new interface driver dt9812 [ 11.175866][ T1] usbcore: registered new interface driver ni6501 [ 11.177444][ T1] usbcore: registered new interface driver usbdux [ 11.179364][ T1] usbcore: registered new interface driver usbduxfast [ 11.181067][ T1] usbcore: registered new interface driver usbduxsigma [ 11.183534][ T1] usbcore: registered new interface driver vmk80xx [ 11.185496][ T1] usbcore: registered new interface driver prism2_usb [ 11.187506][ T1] usbcore: registered new interface driver r8712u [ 11.189022][ T1] greybus: registered new driver hid [ 11.190785][ T1] greybus: registered new driver gbphy [ 11.192113][ T1] gb_gbphy: registered new driver usb [ 11.193204][ T1] asus_wmi: ASUS WMI generic driver loaded [ 11.278040][ T1] usbcore: registered new interface driver snd-usb-audio [ 11.285538][ T1] usbcore: registered new interface driver snd-ua101 [ 11.287796][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 11.289641][ T1] usbcore: registered new interface driver snd-usb-us122l [ 11.291826][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 11.293956][ T1] usbcore: registered new interface driver snd-usb-6fire [ 11.296458][ T1] usbcore: registered new interface driver snd-usb-hiface [ 11.300180][ T1] usbcore: registered new interface driver snd-bcd2000 [ 11.302168][ T1] usbcore: registered new interface driver snd_usb_pod [ 11.303882][ T1] usbcore: registered new interface driver snd_usb_podhd [ 11.305991][ T1] usbcore: registered new interface driver snd_usb_toneport [ 11.308408][ T1] usbcore: registered new interface driver snd_usb_variax [ 11.311060][ T1] drop_monitor: Initializing network drop monitor service [ 11.313010][ T1] NET: Registered PF_LLC protocol family [ 11.314632][ T1] GACT probability on [ 11.315929][ T1] Mirror/redirect action on [ 11.317476][ T1] Simple TC action Loaded [ 11.324153][ T1] netem: version 1.3 [ 11.325305][ T1] u32 classifier [ 11.326146][ T1] Performance counters on [ 11.327095][ T1] input device check on [ 11.328452][ T1] Actions configured [ 11.334718][ T1] nf_conntrack_irc: failed to register helpers [ 11.337647][ T1] nf_conntrack_sane: failed to register helpers [ 11.461994][ T1] nf_conntrack_sip: failed to register helpers [ 11.468927][ T1] xt_time: kernel timezone is -0000 [ 11.470304][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 11.472130][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 11.474059][ T1] IPVS: ipvs loaded. [ 11.474911][ T1] IPVS: [rr] scheduler registered. [ 11.475861][ T1] IPVS: [wrr] scheduler registered. [ 11.476922][ T1] IPVS: [lc] scheduler registered. [ 11.477950][ T1] IPVS: [wlc] scheduler registered. [ 11.479370][ T1] IPVS: [fo] scheduler registered. [ 11.480552][ T1] IPVS: [ovf] scheduler registered. [ 11.481596][ T1] IPVS: [lblc] scheduler registered. [ 11.482940][ T1] IPVS: [lblcr] scheduler registered. [ 11.484122][ T1] IPVS: [dh] scheduler registered. [ 11.485194][ T1] IPVS: [sh] scheduler registered. [ 11.486335][ T1] IPVS: [mh] scheduler registered. [ 11.487529][ T1] IPVS: [sed] scheduler registered. [ 11.488661][ T1] IPVS: [nq] scheduler registered. [ 11.489760][ T1] IPVS: [twos] scheduler registered. [ 11.491387][ T1] IPVS: [sip] pe registered. [ 11.492877][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 11.496484][ T1] gre: GRE over IPv4 demultiplexor driver [ 11.497817][ T1] ip_gre: GRE over IPv4 tunneling driver [ 11.507096][ T1] IPv4 over IPsec tunneling driver [ 11.511310][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 11.513137][ T1] Initializing XFRM netlink socket [ 11.514634][ T1] IPsec XFRM device driver [ 11.516284][ T1] NET: Registered PF_INET6 protocol family [ 11.530439][ T1] Segment Routing with IPv6 [ 11.531770][ T1] RPL Segment Routing with IPv6 [ 11.532839][ T1] In-situ OAM (IOAM) with IPv6 [ 11.533967][ T1] mip6: Mobile IPv6 [ 11.538640][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 11.547233][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 11.552795][ T1] NET: Registered PF_PACKET protocol family [ 11.553994][ T1] NET: Registered PF_KEY protocol family [ 11.555450][ T1] Bridge firewalling registered [ 11.557376][ T1] NET: Registered PF_X25 protocol family [ 11.558784][ T1] X25: Linux Version 0.2 [ 11.608964][ T1] NET: Registered PF_NETROM protocol family [ 11.662544][ T1] NET: Registered PF_ROSE protocol family [ 11.664051][ T1] NET: Registered PF_AX25 protocol family [ 11.665105][ T1] can: controller area network core [ 11.666280][ T1] NET: Registered PF_CAN protocol family [ 11.667931][ T1] can: raw protocol [ 11.669026][ T1] can: broadcast manager protocol [ 11.670619][ T1] can: netlink gateway - max_hops=1 [ 11.671966][ T1] can: SAE J1939 [ 11.672719][ T1] can: isotp protocol [ 11.674017][ T1] Bluetooth: RFCOMM TTY layer initialized [ 11.675212][ T1] Bluetooth: RFCOMM socket layer initialized [ 11.677214][ T1] Bluetooth: RFCOMM ver 1.11 [ 11.678141][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 11.680683][ T1] Bluetooth: BNEP filters: protocol multicast [ 11.682099][ T1] Bluetooth: BNEP socket layer initialized [ 11.683482][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 11.684828][ T1] Bluetooth: CMTP socket layer initialized [ 11.686317][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 11.689487][ T1] Bluetooth: HIDP socket layer initialized [ 11.695937][ T1] NET: Registered PF_RXRPC protocol family [ 11.697013][ T1] Key type rxrpc registered [ 11.697881][ T1] Key type rxrpc_s registered [ 11.700109][ T1] NET: Registered PF_KCM protocol family [ 11.701580][ T1] lec:lane_module_init: lec.c: initialized [ 11.703329][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 11.704344][ T1] l2tp_core: L2TP core driver, V2.0 [ 11.705183][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 11.706438][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 11.708067][ T1] l2tp_netlink: L2TP netlink interface [ 11.709384][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 11.710437][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 11.712104][ T1] NET: Registered PF_PHONET protocol family [ 11.713573][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 11.724787][ T1] DCCP: Activated CCID 2 (TCP-like) [ 11.726841][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 11.729687][ T1] sctp: Hash tables configured (bind 32/56) [ 11.733152][ T1] NET: Registered PF_RDS protocol family [ 11.735018][ T1] Registered RDS/infiniband transport [ 11.736720][ T1] Registered RDS/tcp transport [ 11.737392][ T1] tipc: Activated (version 2.0.0) [ 11.739306][ T1] NET: Registered PF_TIPC protocol family [ 11.741461][ T1] tipc: Started in single node mode [ 11.743039][ T1] NET: Registered PF_SMC protocol family [ 11.744243][ T1] 9pnet: Installing 9P2000 support [ 11.745951][ T1] NET: Registered PF_CAIF protocol family [ 11.751993][ T1] NET: Registered PF_IEEE802154 protocol family [ 11.753157][ T1] Key type dns_resolver registered [ 11.754220][ T1] Key type ceph registered [ 11.755429][ T1] libceph: loaded (mon/osd proto 15/24) [ 11.757492][ T1] batman_adv: B.A.T.M.A.N. advanced 2022.2 (compatibility version 15) loaded [ 11.759743][ T1] openvswitch: Open vSwitch switching datapath [ 11.763997][ T1] NET: Registered PF_VSOCK protocol family [ 11.765638][ T1] mpls_gso: MPLS GSO support [ 11.777803][ T1] IPI shorthand broadcast: enabled [ 11.779146][ T1] AVX2 version of gcm_enc/dec engaged. [ 11.780202][ T1] AES CTR mode by8 optimization enabled [ 11.785024][ T1] sched_clock: Marking stable (11754721399, 30003554)->(11788916469, -4191516) [ 11.787950][ T1] registered taskstats version 1 [ 11.855450][ T1] Loading compiled-in X.509 certificates [ 11.862131][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 4b7c916c4d327857b852fe653056bdcc060d38f7' [ 11.867153][ T1] zswap: loaded using pool lzo/zbud [ 11.869821][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 13.526689][ T1] Key type ._fscrypt registered [ 13.531648][ T1] Key type .fscrypt registered [ 13.536505][ T1] Key type fscrypt-provisioning registered [ 13.548385][ T1] kAFS: Red Hat AFS client v0.1 registering. [ 13.562303][ T1] Btrfs loaded, crc32c=crc32c-intel, assert=on, zoned=yes, fsverity=yes [ 13.572064][ T1] Key type big_key registered [ 13.579880][ T1] Key type encrypted registered [ 13.585117][ T1] ima: No TPM chip found, activating TPM-bypass! [ 13.591636][ T1] Loading compiled-in module X.509 certificates [ 13.601421][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 4b7c916c4d327857b852fe653056bdcc060d38f7' [ 13.612361][ T1] ima: Allocated hash algorithm: sha256 [ 13.618611][ T1] ima: No architecture policies found [ 13.624401][ T1] evm: Initialising EVM extended attributes: [ 13.630611][ T1] evm: security.selinux [ 13.634790][ T1] evm: security.SMACK64 (disabled) [ 13.639981][ T1] evm: security.SMACK64EXEC (disabled) [ 13.645429][ T1] evm: security.SMACK64TRANSMUTE (disabled) [ 13.651346][ T1] evm: security.SMACK64MMAP (disabled) [ 13.656784][ T1] evm: security.apparmor (disabled) [ 13.662062][ T1] evm: security.ima [ 13.665859][ T1] evm: security.capability [ 13.670434][ T1] evm: HMAC attrs: 0x1 [ 13.753198][ T1] PM: Magic number: 2:967:299 [ 13.758575][ T1] usb usb31: hash matches [ 13.765569][ T1] printk: console [netcon0] enabled [ 13.770873][ T1] netconsole: network logging started [ 13.776652][ T1] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 13.786273][ T1] rdma_rxe: loaded [ 13.790651][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 13.802092][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 13.810700][ T14] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 13.821136][ T14] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 13.821227][ T1] ALSA device list: [ 13.833725][ T1] #0: Dummy 1 [ 13.837213][ T1] #1: Loopback 1 [ 13.841034][ T1] #2: Virtual MIDI Card 1 [ 13.848609][ T1] md: Waiting for all devices to be available before autodetect [ 13.856426][ T1] md: If you don't use raid, use raid=noautodetect [ 13.862955][ T1] md: Autodetecting RAID arrays. [ 13.867957][ T1] md: autorun ... [ 13.871595][ T1] md: ... autorun DONE. [ 13.949067][ T1] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. [ 13.958801][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 14.004635][ T1] devtmpfs: mounted [ 14.020720][ T1] Freeing unused kernel image (initmem) memory: 2744K [ 14.027856][ T1] Write protecting the kernel read-only data: 176128k [ 14.040090][ T1] Freeing unused kernel image (text/rodata gap) memory: 2016K [ 14.048453][ T1] Freeing unused kernel image (rodata/data gap) memory: 392K [ 14.061617][ T1] Failed to set sysctl parameter 'max_rcu_stall_to_panic=1': parameter not found [ 14.071377][ T1] Run /sbin/init as init process [ 14.698082][ T1] SELinux: Class mctp_socket not defined in policy. [ 14.705088][ T1] SELinux: Class anon_inode not defined in policy. [ 14.711911][ T1] SELinux: Class io_uring not defined in policy. [ 14.718453][ T1] SELinux: the above unknown classes and permissions will be denied [ 14.778462][ T1] SELinux: policy capability network_peer_controls=1 [ 14.785726][ T1] SELinux: policy capability open_perms=1 [ 14.791578][ T1] SELinux: policy capability extended_socket_class=1 [ 14.798372][ T1] SELinux: policy capability always_check_network=0 [ 14.805033][ T1] SELinux: policy capability cgroup_seclabel=1 [ 14.811320][ T1] SELinux: policy capability nnp_nosuid_transition=1 [ 14.818096][ T1] SELinux: policy capability genfs_seclabel_symlinks=0 [ 14.825067][ T1] SELinux: policy capability ioctl_skip_cloexec=0 [ 15.322497][ T27] audit: type=1403 audit(1660342639.375:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 15.389788][ T2939] mount (2939) used greatest stack depth: 25752 bytes left [ 15.429957][ T2940] EXT4-fs (sda1): re-mounted. Quota mode: none. [ 15.465866][ T2941] mkdir (2941) used greatest stack depth: 25104 bytes left mount: mounting smackfs on /sys/fs/smackfs failed: No such file or directory mount: mounting mqueue on /dev/mqueue failed: No such file or directory mount: mounting hugetlbfs on /dev/hugepages failed: No such file or directory mount: mounting fuse.lxcfs on /var/lib/lxcfs fai[ 15.558436][ T2942] mount (2942) used greatest stack depth: 24232 bytes left led: No such file or directory [ 15.662484][ T2949] hostname (2949) used greatest stack depth: 23448 bytes left Starting syslogd: [ 15.740825][ T27] audit: type=1400 audit(1660342639.795:3): avc: denied { read write } for pid=2954 comm="syslogd" path="/dev/null" dev="devtmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 OK [ 15.790748][ T27] audit: type=1400 audit(1660342639.845:4): avc: denied { read } for pid=2954 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Starting acpid: [ 15.812831][ T27] audit: type=1400 audit(1660342639.845:5): avc: denied { search } for pid=2954 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 15.835518][ T27] audit: type=1400 audit(1660342639.845:6): avc: denied { write } for pid=2954 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 15.857000][ T27] audit: type=1400 audit(1660342639.845:7): avc: denied { add_name } for pid=2954 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 15.877730][ T27] audit: type=1400 audit(1660342639.845:8): avc: denied { create } for pid=2954 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 15.898425][ T27] audit: type=1400 audit(1660342639.845:9): avc: denied { append open } for pid=2954 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 15.921965][ T27] audit: type=1400 audit(1660342639.845:10): avc: denied { getattr } for pid=2954 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 15.944840][ T27] audit: type=1400 audit(1660342639.985:11): avc: denied { use } for pid=2956 comm="acpid" path="/dev/console" dev="rootfs" ino=1077 scontext=system_u:system_r:acpid_t tcontext=system_u:system_r:kernel_t tclass=fd permissive=1 OK Starting klogd: OK Running sysctl: OK Populating /dev using udev: [ 16.514180][ T2971] udevd[2971]: starting version 3.2.10 [ 16.759967][ T2972] udevd[2972]: starting eudev-3.2.10 [ 16.765296][ T2971] udevd (2971) used greatest stack depth: 22976 bytes left [ 17.506434][ T2973] BUG: unable to handle page fault for address: ffffffff00007c61 [ 17.514197][ T2973] #PF: supervisor read access in kernel mode [ 17.520188][ T2973] #PF: error_code(0x0000) - not-present page [ 17.526177][ T2973] PGD bc8f067 P4D bc8f067 PUD 0 [ 17.531147][ T2973] Oops: 0000 [#1] PREEMPT SMP KASAN [ 17.536390][ T2973] CPU: 1 PID: 2973 Comm: udevadm Not tainted 5.19.0-syzkaller-14090-g4a9350597aff #0 [ 17.545863][ T2973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 17.556299][ T2973] RIP: 0010:strlen+0x2c/0x90 [ 17.561039][ T2973] Code: 00 00 00 00 00 fc ff df 48 89 fa 55 48 89 fd 48 c1 ea 03 53 48 83 ec 08 0f b6 04 02 48 89 fa 83 e2 07 38 d0 7f 04 84 c0 75 48 <80> 7d 00 00 74 39 48 bb 00 00 00 00 00 fc ff df 48 89 e8 48 83 c0 [ 17.580821][ T2973] RSP: 0018:ffffc90003067ad8 EFLAGS: 00010246 [ 17.586904][ T2973] RAX: 0000000000000000 RBX: ffff88801c063000 RCX: 0000000000000000 [ 17.594870][ T2973] RDX: 0000000000000001 RSI: ffffffff84204670 RDI: ffffffff00007c61 [ 17.602861][ T2973] RBP: ffffffff00007c61 R08: 0000000000002000 R09: 0000000000000dc0 [ 17.610828][ T2973] R10: 0000000080000000 R11: 000000000008c07c R12: 0000000000000001 [ 17.618795][ T2973] R13: dffffc0000000000 R14: 00000000fffffffe R15: ffff8880170c2000 [ 17.626943][ T2973] FS: 00007f2a81ab9840(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 17.636314][ T2973] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 17.642899][ T2973] CR2: ffffffff00007c61 CR3: 000000007c7ce000 CR4: 00000000003506e0 [ 17.650869][ T2973] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 17.658835][ T2973] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 17.666915][ T2973] Call Trace: [ 17.670212][ T2973] [ 17.673140][ T2973] get_kobj_path_length+0x28/0x90 [ 17.678171][ T2973] kobject_get_path+0x1b/0x70 [ 17.682857][ T2973] kobject_uevent_env+0x254/0x1640 [ 17.687974][ T2973] kobject_synth_uevent+0x701/0x850 [ 17.693197][ T2973] ? uevent_net_rcv_skb+0x480/0x480 [ 17.698593][ T2973] ? lock_release+0x780/0x780 [ 17.703462][ T2973] ? sysfs_file_ops+0x1c0/0x1c0 [ 17.708329][ T2973] uevent_store+0x42/0x90 [ 17.712685][ T2973] ? klist_devices_get+0x40/0x40 [ 17.717642][ T2973] drv_attr_store+0x6d/0xa0 [ 17.722672][ T2973] ? drv_attr_show+0x90/0x90 [ 17.727264][ T2973] sysfs_kf_write+0x110/0x160 [ 17.731941][ T2973] kernfs_fop_write_iter+0x3f8/0x610 [ 17.737340][ T2973] vfs_write+0x9e9/0xdd0 [ 17.741600][ T2973] ? vfs_read+0x930/0x930 [ 17.745934][ T2973] ? __ct_user_exit+0xff/0x150 [ 17.750790][ T2973] ? lock_downgrade+0x6e0/0x6e0 [ 17.755640][ T2973] ? lock_downgrade+0x6e0/0x6e0 [ 17.760940][ T2973] ? __fget_light+0x20a/0x270 [ 17.765619][ T2973] ksys_write+0x127/0x250 [ 17.769961][ T2973] ? __ia32_sys_read+0xb0/0xb0 [ 17.774815][ T2973] ? syscall_enter_from_user_mode+0x22/0xb0 [ 17.780798][ T2973] do_syscall_64+0x35/0xb0 [ 17.785223][ T2973] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 17.791206][ T2973] RIP: 0033:0x7f2a817259a3 [ 17.795647][ T2973] Code: 8b 15 d9 f4 0c 00 f7 d8 64 89 02 48 c7 c0 ff ff ff ff eb b7 0f 1f 00 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 48 89 54 24 18 [ 17.815276][ T2973] RSP: 002b:00007fff9a55acc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 17.823690][ T2973] RAX: ffffffffffffffda RBX: 00007fff9a55bf41 RCX: 00007f2a817259a3 [ 17.831832][ T2973] RDX: 0000000000000003 RSI: 00007fff9a55bf41 RDI: 0000000000000003 [ 17.839903][ T2973] RBP: 00005647bb783e80 R08: 0000000000000000 R09: 00007f2a817f5a60 [ 17.847870][ T2973] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 17.855839][ T2973] R13: 00007fff9a55acd8 R14: 0000000000000000 R15: 00005647bb1660b4 [ 17.863811][ T2973] [ 17.866840][ T2973] Modules linked in: [ 17.870729][ T2973] CR2: ffffffff00007c61 [ 17.874902][ T2973] ---[ end trace 0000000000000000 ]--- [ 17.880346][ T2973] RIP: 0010:strlen+0x2c/0x90 [ 17.884965][ T2973] Code: 00 00 00 00 00 fc ff df 48 89 fa 55 48 89 fd 48 c1 ea 03 53 48 83 ec 08 0f b6 04 02 48 89 fa 83 e2 07 38 d0 7f 04 84 c0 75 48 <80> 7d 00 00 74 39 48 bb 00 00 00 00 00 fc ff df 48 89 e8 48 83 c0 [ 17.904862][ T2973] RSP: 0018:ffffc90003067ad8 EFLAGS: 00010246 [ 17.910930][ T2973] RAX: 0000000000000000 RBX: ffff88801c063000 RCX: 0000000000000000 [ 17.918917][ T2973] RDX: 0000000000000001 RSI: ffffffff84204670 RDI: ffffffff00007c61 [ 17.926919][ T2973] RBP: ffffffff00007c61 R08: 0000000000002000 R09: 0000000000000dc0 [ 17.934887][ T2973] R10: 0000000080000000 R11: 000000000008c07c R12: 0000000000000001 [ 17.943084][ T2973] R13: dffffc0000000000 R14: 00000000fffffffe R15: ffff8880170c2000 [ 17.951071][ T2973] FS: 00007f2a81ab9840(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 17.960353][ T2973] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 17.966941][ T2973] CR2: ffffffff00007c61 CR3: 000000007c7ce000 CR4: 00000000003506e0 [ 17.974912][ T2973] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 17.982910][ T2973] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 17.990968][ T2973] Kernel panic - not syncing: Fatal exception [ 17.997199][ T2973] Kernel Offset: disabled [ 18.001518][ T2973] Rebooting in 86400 seconds..