failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.10.1" "pwd"]: exit status 255 ssh: connect to host 10.128.10.1 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-linux-next-kasan-gce-root-test-2 port 1 (session ID: 24d3f4af020f4b52b64fe78a15b2ebac826a842cb5717304e1c5b68104d746e7, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 633cdbc8-83d4-2ab1-e53f-fc3179553bbc found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f27a0: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.2.0-rc7-next-20230210-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000008][ T0] kvm-clock: using sched offset of 4038558949 cycles [ 0.002116][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.006877][ T0] tsc: Detected 2200.212 MHz processor [ 0.010000][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.010000][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010000][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.010000][ T0] found SMP MP-table at [mem 0x000f2a60-0x000f2a6f] [ 0.010000][ T0] Using GB pages for direct mapping [ 0.010000][ T0] ACPI: Early table checksum verification disabled [ 0.010000][ T0] ACPI: RSDP 0x00000000000F27E0 000014 (v00 Google) [ 0.010000][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.010000][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.010000][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.010000][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.010000][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.010000][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.010000][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.010000][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.010000][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.010000][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.010000][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.010000][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.010000][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.010000][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.010000][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.010000][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.010000][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.010000][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.010000][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.010000][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.010000][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.010000][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.010000][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.010000][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.010000][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.010000][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.010000][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.010000][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.010000][ T0] Zone ranges: [ 0.010000][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.010000][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.010000][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.010000][ T0] Device empty [ 0.010000][ T0] Movable zone start for each node [ 0.010000][ T0] Early memory node ranges [ 0.010000][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.010000][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.010000][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.010000][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.010000][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.010000][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.010000][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.010000][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.010000][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.010000][ T0] kasan: KernelAddressSanitizer initialized [ 0.010000][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.010000][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.010000][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.010000][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.010000][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.010000][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.010000][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.010000][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.010000][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.010000][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.010000][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.010000][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.010000][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.010000][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.010000][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.010000][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.010000][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.010000][ T0] Booting paravirtualized kernel on KVM [ 0.010000][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.010000][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.010000][ T0] percpu: Embedded 72 pages/cpu s253960 r8192 d32760 u1048576 [ 0.010000][ T0] kvm-guest: PV spinlocks enabled [ 0.010000][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.010000][ T0] Fallback order for Node 0: 0 1 [ 0.010000][ T0] Fallback order for Node 1: 1 0 [ 0.010000][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.010000][ T0] Policy zone: Normal [ 0.010000][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.010000][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.010000][ T0] random: crng init done [ 0.010000][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.010000][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.010000][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.010000][ T0] software IO TLB: area num 2. [ 0.010000][ T0] Memory: 6814548K/8388204K available (151552K kernel code, 36366K rwdata, 31352K rodata, 3264K init, 34812K bss, 1573400K reserved, 0K cma-reserved) [ 0.010000][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 0.010000][ T0] allocated 134217728 bytes of page_ext [ 0.010000][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 0.010000][ T0] Node 0, zone DMA32: page owner found early allocated 16480 pages [ 0.010000][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 0.010000][ T0] Node 1, zone Normal: page owner found early allocated 16387 pages [ 0.010000][ T0] Dynamic Preempt: full [ 0.010000][ T0] Running RCU self tests [ 0.010000][ T0] Running RCU synchronous self tests [ 0.010000][ T0] rcu: Preemptible hierarchical RCU implementation. [ 0.010000][ T0] rcu: RCU lockdep checking is enabled. [ 0.010000][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 0.010000][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 0.010000][ T0] rcu: RCU debug extended QS entry/exit. [ 0.010000][ T0] All grace periods are expedited (rcu_expedited). [ 0.010000][ T0] Trampoline variant of Tasks RCU enabled. [ 0.010000][ T0] Tracing variant of Tasks RCU enabled. [ 0.010000][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.010000][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.010000][ T0] Running RCU synchronous self tests [ 0.010000][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 0.010000][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.010000][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 0.010000][ T0] Console: colour VGA+ 80x25 [ 0.010000][ T0] printk: console [ttyS0] enabled [ 0.010000][ T0] printk: console [ttyS0] enabled [ 0.010000][ T0] printk: bootconsole [earlyser0] disabled [ 0.010000][ T0] printk: bootconsole [earlyser0] disabled [ 0.010000][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 0.010000][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 0.010000][ T0] ... MAX_LOCK_DEPTH: 48 [ 0.010000][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 0.010000][ T0] ... CLASSHASH_SIZE: 4096 [ 0.010000][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 0.010000][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 0.010000][ T0] ... CHAINHASH_SIZE: 131072 [ 0.010000][ T0] memory used by lock dependency info: 20657 kB [ 0.010000][ T0] memory used for stack traces: 8320 kB [ 0.010000][ T0] per task-struct memory footprint: 1920 bytes [ 0.010000][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 0.010000][ T0] ACPI: Core revision 20221020 [ 0.010000][ T0] APIC: Switch to symmetric I/O mode setup [ 0.010000][ T0] x2apic enabled [ 0.010000][ T0] Switched APIC routing to physical x2apic. [ 0.010000][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 0.010000][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6fb5cc36, max_idle_ns: 440795309794 ns [ 1.769895][ T0] Calibrating delay loop (skipped) preset value.. 4400.42 BogoMIPS (lpj=22002120) [ 1.771212][ T0] pid_max: default: 32768 minimum: 301 [ 1.779971][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,integrity,tomoyo,apparmor,bpf [ 1.782303][ T0] landlock: Up and running. [ 1.783328][ T0] Yama: becoming mindful. [ 1.784513][ T0] TOMOYO Linux initialized [ 1.786515][ T0] AppArmor: AppArmor initialized [ 1.787778][ T0] LSM support for eBPF active [ 1.793861][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.798116][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.800189][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.801787][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.806641][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.807874][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.809919][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.811506][ T0] Spectre V2 : Mitigation: IBRS [ 1.812587][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.814053][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.815491][ T0] RETBleed: Mitigation: IBRS [ 1.816592][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.818770][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.819950][ T0] MDS: Mitigation: Clear CPU buffers [ 1.820758][ T0] TAA: Mitigation: Clear CPU buffers [ 1.821476][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.836152][ T0] Freeing SMP alternatives memory: 116K [ 1.837212][ T0] Running RCU synchronous self tests [ 1.837974][ T0] Running RCU synchronous self tests [ 1.959585][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.959873][ T1] cblist_init_generic: Setting adjustable number of callback queues. [ 1.959873][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.959873][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.960233][ T1] Running RCU-tasks wait API self tests [ 2.080172][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.083345][ T1] rcu: Hierarchical SRCU implementation. [ 2.084777][ T1] rcu: Max phase no-delay instances is 1000. [ 2.090978][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.093113][ T1] smp: Bringing up secondary CPUs ... [ 2.096089][ T1] x86: Booting SMP configuration: [ 2.097233][ T1] .... node #0, CPUs: #1 [ 2.100061][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.102704][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.105295][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.108281][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.109065][ T1] smpboot: Max logical packages: 1 [ 2.109924][ T1] smpboot: Total of 2 processors activated (8800.84 BogoMIPS) [ 2.114299][ T1] devtmpfs: initialized [ 2.114299][ T1] x86/mm: Memory block size: 128MB [ 2.119976][ T14] Callback from call_rcu_tasks_trace() invoked. [ 2.159916][ T1] Running RCU synchronous self tests [ 2.159916][ T1] Running RCU synchronous self tests [ 2.160058][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.162156][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.169894][ T1] PM: RTC time: 04:35:26, date: 2023-02-10 [ 2.178732][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.196542][ T1] audit: initializing netlink subsys (disabled) [ 2.199964][ T27] audit: type=2000 audit(1676003726.892:1): state=initialized audit_enabled=0 res=1 [ 2.199897][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.199897][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.199897][ T1] cpuidle: using governor menu [ 2.199897][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.203516][ T1] PCI: Using configuration type 1 for base access [ 2.219976][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.224602][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.225902][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.227461][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.229904][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.249913][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.249913][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.249913][ T1] raid6: using avx2x2 recovery algorithm [ 2.261820][ T1] ACPI: Added _OSI(Module Device) [ 2.264389][ T1] ACPI: Added _OSI(Processor Device) [ 2.265971][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.268320][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.300574][ T13] Callback from call_rcu_tasks() invoked. [ 2.366802][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.458898][ T1] ACPI: Interpreter enabled [ 2.458898][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.458898][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.459282][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.469911][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 2.475992][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.616000][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.617637][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.619096][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.630530][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 2.638554][ T1] PCI host bridge to bus 0000:00 [ 2.639790][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.649929][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.651407][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.653154][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.654770][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.656138][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.658127][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.665652][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.684734][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.719048][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.719048][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.736500][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.745163][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.768232][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.781731][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.788798][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.809893][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.829973][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.865615][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.869185][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.884741][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.893598][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 2.918481][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.933281][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.939445][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 2.981288][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.988699][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.005641][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.013434][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.018919][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.036031][ T1] iommu: Default domain type: Translated [ 3.036031][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.044957][ T1] SCSI subsystem initialized [ 3.046431][ T1] ACPI: bus type USB registered [ 3.050308][ T1] usbcore: registered new interface driver usbfs [ 3.053634][ T1] usbcore: registered new interface driver hub [ 3.055803][ T1] usbcore: registered new device driver usb [ 3.059134][ T1] mc: Linux media interface: v0.10 [ 3.059134][ T1] videodev: Linux video capture interface: v2.00 [ 3.059134][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.059134][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.059134][ T1] PTP clock support registered [ 3.068349][ T1] EDAC MC: Ver: 3.0.0 [ 3.082744][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.089935][ T1] Bluetooth: Core ver 2.22 [ 3.091372][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.092663][ T1] Bluetooth: HCI device and connection manager initialized [ 3.094489][ T1] Bluetooth: HCI socket layer initialized [ 3.095743][ T1] Bluetooth: L2CAP socket layer initialized [ 3.097700][ T1] Bluetooth: SCO socket layer initialized [ 3.099393][ T1] NET: Registered PF_ATMPVC protocol family [ 3.109909][ T1] NET: Registered PF_ATMSVC protocol family [ 3.112050][ T1] NetLabel: Initializing [ 3.113079][ T1] NetLabel: domain hash size = 128 [ 3.114351][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.116625][ T1] NetLabel: unlabeled traffic allowed by default [ 3.119265][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.119265][ T1] NET: Registered PF_NFC protocol family [ 3.119265][ T1] PCI: Using ACPI for IRQ routing [ 3.119265][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.119265][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.119316][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.129892][ T1] vgaarb: loaded [ 3.140624][ T1] clocksource: Switched to clocksource kvm-clock [ 3.141414][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.141414][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.149432][ T1] FS-Cache: Loaded [ 3.151726][ T1] CacheFiles: Loaded [ 3.154058][ T1] TOMOYO: 2.6.0 [ 3.154915][ T1] Mandatory Access Control activated. [ 3.160465][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.162474][ T1] pnp: PnP ACPI init [ 3.184944][ T1] pnp: PnP ACPI: found 7 devices [ 3.255911][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.259300][ T1] NET: Registered PF_INET protocol family [ 3.266777][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.281144][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.284754][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.288553][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.301979][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.313953][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.319165][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.324846][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.331077][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.336394][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.350840][ T1] RPC: Registered named UNIX socket transport module. [ 3.351858][ T1] RPC: Registered udp transport module. [ 3.352656][ T1] RPC: Registered tcp transport module. [ 3.353453][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.357429][ T1] NET: Registered PF_XDP protocol family [ 3.358492][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.359569][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.360763][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.362362][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.364801][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.366281][ T1] PCI: CLS 0 bytes, default 64 [ 3.375030][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.376212][ T1] software IO TLB: mapped [mem 0x00000000b5800000-0x00000000b9800000] (64MB) [ 3.378232][ T1] ACPI: bus type thunderbolt registered [ 3.382603][ T57] kworker/u4:1 (57) used greatest stack depth: 27904 bytes left [ 3.400165][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.425822][ T1] kvm_amd: SVM not supported by CPU 0, not amd or hygon [ 3.427457][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6fb5cc36, max_idle_ns: 440795309794 ns [ 3.429638][ T1] clocksource: Switched to clocksource tsc [ 3.443246][ T61] kworker/u4:4 (61) used greatest stack depth: 27056 bytes left [ 3.460861][ T70] kworker/u4:4 (70) used greatest stack depth: 27032 bytes left [ 7.549613][ T1] Initialise system trusted keyrings [ 7.553568][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.555275][ T1] zbud: loaded [ 7.561025][ T1] DLM installed [ 7.564041][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.568916][ T1] NFS: Registering the id_resolver key type [ 7.570024][ T1] Key type id_resolver registered [ 7.570890][ T1] Key type id_legacy registered [ 7.571862][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.573142][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 7.580098][ T1] Key type cifs.spnego registered [ 7.581546][ T1] Key type cifs.idmap registered [ 7.582949][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.584031][ T1] ntfs3: Max link count 4000 [ 7.584928][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 7.586129][ T1] ntfs3: Read-only LZX/Xpress compression included [ 7.587484][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.588304][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.591283][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.592481][ T1] QNX4 filesystem 0.2.3 registered. [ 7.593547][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.594995][ T1] fuse: init (API version 7.38) [ 7.599538][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.601604][ T1] orangefs_init: module version upstream loaded [ 7.602780][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.624526][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 7.628081][ T1] 9p: Installing v9fs 9p2000 file system support [ 7.629652][ T1] NILFS version 2 loaded [ 7.630869][ T1] befs: version: 0.9.3 [ 7.632324][ T1] ocfs2: Registered cluster interface o2cb [ 7.634379][ T1] ocfs2: Registered cluster interface user [ 7.636845][ T1] OCFS2 User DLM kernel interface loaded [ 7.647148][ T1] gfs2: GFS2 installed [ 7.655310][ T1] ceph: loaded (mds proto 32) [ 7.668455][ T1] NET: Registered PF_ALG protocol family [ 7.670395][ T1] xor: automatically using best checksumming function avx [ 7.672013][ T1] async_tx: api initialized (async) [ 7.673091][ T1] Key type asymmetric registered [ 7.673859][ T1] Asymmetric key parser 'x509' registered [ 7.674780][ T1] Asymmetric key parser 'pkcs8' registered [ 7.675589][ T1] Key type pkcs7_test registered [ 7.677061][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 7.679356][ T1] io scheduler mq-deadline registered [ 7.680590][ T1] io scheduler kyber registered [ 7.681876][ T1] io scheduler bfq registered [ 7.695971][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.703283][ T1] ACPI: button: Power Button [PWRF] [ 7.706193][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.709568][ T1] ACPI: button: Sleep Button [SLPF] [ 7.740213][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.741897][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.761431][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.762563][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.783846][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.785024][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.801249][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 8.312504][ T1] N_HDLC line discipline registered with maxframe=4096 [ 8.313939][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 8.315780][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 8.323917][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 8.333231][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 8.341069][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 8.354880][ T1] Non-volatile memory driver v1.3 [ 8.382686][ T1] Linux agpgart interface v0.103 [ 8.387914][ T1] ACPI: bus type drm_connector registered [ 8.396160][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 8.404276][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 8.471622][ T1] Console: switching to colour frame buffer device 128x48 [ 8.490440][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 8.492055][ T1] usbcore: registered new interface driver udl [ 8.559458][ T1] brd: module loaded [ 8.630690][ T1] loop: module loaded [ 8.732700][ T1] zram: Added device: zram0 [ 8.742035][ T1] null_blk: disk nullb0 created [ 8.743014][ T1] null_blk: module loaded [ 8.743967][ T1] Guest personality initialized and is inactive [ 8.745622][ T1] VMCI host device registered (name=vmci, major=10, minor=118) [ 8.747082][ T1] Initialized host personality [ 8.748426][ T1] usbcore: registered new interface driver rtsx_usb [ 8.750784][ T1] usbcore: registered new interface driver viperboard [ 8.752727][ T1] usbcore: registered new interface driver dln2 [ 8.754231][ T1] usbcore: registered new interface driver pn533_usb [ 8.762346][ T1] nfcsim 0.2 initialized [ 8.763244][ T1] usbcore: registered new interface driver port100 [ 8.764771][ T1] usbcore: registered new interface driver nfcmrvl [ 8.769432][ T1] Loading iSCSI transport class v2.0-870. [ 8.808732][ T1] scsi host0: Virtio SCSI HBA [ 8.858774][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.865257][ T41] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.897121][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.900511][ T1] db_root: cannot open: /etc/target [ 8.904232][ T1] slram: not enough parameters. [ 8.916323][ T1] ftl_cs: FTL header not found. [ 8.997135][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 8.999629][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 9.003249][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 9.022731][ T1] MACsec IEEE 802.1AE [ 9.047644][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 9.129841][ T1] vcan: Virtual CAN interface driver [ 9.132602][ T1] vxcan: Virtual CAN Tunnel driver [ 9.134645][ T1] slcan: serial line CAN interface driver [ 9.136417][ T1] CAN device driver interface [ 9.140622][ T1] usbcore: registered new interface driver usb_8dev [ 9.143017][ T1] usbcore: registered new interface driver ems_usb [ 9.145721][ T1] usbcore: registered new interface driver gs_usb [ 9.148102][ T1] usbcore: registered new interface driver kvaser_usb [ 9.151665][ T1] usbcore: registered new interface driver mcba_usb [ 9.154328][ T1] usbcore: registered new interface driver peak_usb [ 9.159237][ T1] e100: Intel(R) PRO/100 Network Driver [ 9.161747][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 9.164683][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 9.166402][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 9.169964][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 9.171917][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 9.175548][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 9.177354][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 9.178743][ T1] AX.25: bpqether driver version 004 [ 9.180531][ T1] PPP generic driver version 2.4.2 [ 9.183493][ T1] PPP BSD Compression module registered [ 9.184858][ T1] PPP Deflate Compression module registered [ 9.186625][ T1] PPP MPPE Compression module registered [ 9.188612][ T1] NET: Registered PF_PPPOX protocol family [ 9.191643][ T1] PPTP driver version 0.8.5 [ 9.195225][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 9.198659][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 9.201191][ T1] SLIP linefill/keepalive option. [ 9.202500][ T1] hdlc: HDLC support module revision 1.22 [ 9.204597][ T1] LAPB Ethernet driver version 0.02 [ 9.208007][ T1] usbcore: registered new interface driver ath9k_htc [ 9.211123][ T1] usbcore: registered new interface driver carl9170 [ 9.215295][ T41] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.217240][ T12] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 9.219430][ T12] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 9.221123][ T1] usbcore: registered new interface driver ath6kl_usb [ 9.223172][ T1] usbcore: registered new interface driver ar5523 [ 9.223438][ T12] sd 0:0:1:0: [sda] Write Protect is off [ 9.225409][ T1] usbcore: registered new interface driver ath10k_usb [ 9.228970][ T1] usbcore: registered new interface driver rndis_wlan [ 9.232614][ T12] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 9.238094][ T1] mac80211_hwsim: initializing netlink [ 9.274639][ T1] usbcore: registered new interface driver atusb [ 9.286423][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 9.289137][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 9.292735][ T12] sda: sda1 [ 9.292841][ T1] usbcore: registered new interface driver catc [ 9.295785][ T1] usbcore: registered new interface driver kaweth [ 9.297720][ T12] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.297902][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 9.304378][ T1] usbcore: registered new interface driver pegasus [ 9.306995][ T1] usbcore: registered new interface driver rtl8150 [ 9.309616][ T1] usbcore: registered new device driver r8152-cfgselector [ 9.311956][ T1] usbcore: registered new interface driver r8152 [ 9.313282][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 9.315164][ T1] usbcore: registered new interface driver hso [ 9.317821][ T1] usbcore: registered new interface driver lan78xx [ 9.319830][ T1] usbcore: registered new interface driver asix [ 9.321959][ T1] usbcore: registered new interface driver ax88179_178a [ 9.324525][ T1] usbcore: registered new interface driver cdc_ether [ 9.327243][ T1] usbcore: registered new interface driver cdc_eem [ 9.329134][ T1] usbcore: registered new interface driver dm9601 [ 9.331445][ T1] usbcore: registered new interface driver sr9700 [ 9.333452][ T1] usbcore: registered new interface driver CoreChips [ 9.335358][ T1] usbcore: registered new interface driver smsc75xx [ 9.337443][ T1] usbcore: registered new interface driver smsc95xx [ 9.339178][ T1] usbcore: registered new interface driver gl620a [ 9.340932][ T1] usbcore: registered new interface driver net1080 [ 9.343076][ T1] usbcore: registered new interface driver plusb [ 9.344887][ T1] usbcore: registered new interface driver rndis_host [ 9.347313][ T1] usbcore: registered new interface driver cdc_subset [ 9.349061][ T1] usbcore: registered new interface driver zaurus [ 9.351418][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 9.354121][ T1] usbcore: registered new interface driver int51x1 [ 9.356134][ T1] usbcore: registered new interface driver cdc_phonet [ 9.358204][ T1] usbcore: registered new interface driver kalmia [ 9.361873][ T1] usbcore: registered new interface driver ipheth [ 9.364450][ T1] usbcore: registered new interface driver sierra_net [ 9.366694][ T1] usbcore: registered new interface driver cx82310_eth [ 9.369207][ T1] usbcore: registered new interface driver cdc_ncm [ 9.372073][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 9.373947][ T1] usbcore: registered new interface driver lg-vl600 [ 9.376258][ T1] usbcore: registered new interface driver qmi_wwan [ 9.378437][ T1] usbcore: registered new interface driver cdc_mbim [ 9.380456][ T1] usbcore: registered new interface driver ch9200 [ 9.382791][ T1] usbcore: registered new interface driver r8153_ecm [ 9.393047][ T1] VFIO - User Level meta-driver version: 0.3 [ 9.403637][ T1] aoe: AoE v85 initialised. [ 9.421969][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 9.424601][ T1] usbcore: registered new interface driver cdc_acm [ 9.426329][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 9.428663][ T1] usbcore: registered new interface driver usblp [ 9.434433][ T1] usbcore: registered new interface driver cdc_wdm [ 9.436148][ T1] usbcore: registered new interface driver usbtmc [ 9.438673][ T1] usbcore: registered new interface driver uas [ 9.441217][ T1] usbcore: registered new interface driver usb-storage [ 9.442987][ T1] usbcore: registered new interface driver ums-alauda [ 9.444918][ T1] usbcore: registered new interface driver ums-cypress [ 9.446955][ T1] usbcore: registered new interface driver ums-datafab [ 9.448978][ T1] usbcore: registered new interface driver ums_eneub6250 [ 9.451852][ T1] usbcore: registered new interface driver ums-freecom [ 9.453727][ T1] usbcore: registered new interface driver ums-isd200 [ 9.455933][ T1] usbcore: registered new interface driver ums-jumpshot [ 9.457505][ T1] usbcore: registered new interface driver ums-karma [ 9.459103][ T1] usbcore: registered new interface driver ums-onetouch [ 9.461372][ T1] usbcore: registered new interface driver ums-realtek [ 9.464150][ T1] usbcore: registered new interface driver ums-sddr09 [ 9.466905][ T1] usbcore: registered new interface driver ums-sddr55 [ 9.468884][ T1] usbcore: registered new interface driver ums-usbat [ 9.471220][ T1] usbcore: registered new interface driver mdc800 [ 9.472344][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 9.474211][ T1] usbcore: registered new interface driver microtekX6 [ 9.476570][ T1] usbcore: registered new interface driver usbserial_generic [ 9.479006][ T1] usbserial: USB Serial support registered for generic [ 9.480880][ T1] usbcore: registered new interface driver aircable [ 9.482121][ T1] usbserial: USB Serial support registered for aircable [ 9.483725][ T1] usbcore: registered new interface driver ark3116 [ 9.485146][ T1] usbserial: USB Serial support registered for ark3116 [ 9.486629][ T1] usbcore: registered new interface driver belkin_sa [ 9.488201][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 9.490613][ T1] usbcore: registered new interface driver ch341 [ 9.492222][ T1] usbserial: USB Serial support registered for ch341-uart [ 9.494275][ T1] usbcore: registered new interface driver cp210x [ 9.495673][ T1] usbserial: USB Serial support registered for cp210x [ 9.497003][ T1] usbcore: registered new interface driver cyberjack [ 9.498644][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 9.501263][ T1] usbcore: registered new interface driver cypress_m8 [ 9.502682][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 9.504198][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 9.506271][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 9.508571][ T1] usbcore: registered new interface driver usb_debug [ 9.510608][ T1] usbserial: USB Serial support registered for debug [ 9.512180][ T1] usbserial: USB Serial support registered for xhci_dbc [ 9.514031][ T1] usbcore: registered new interface driver digi_acceleport [ 9.515797][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 9.517725][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 9.520149][ T1] usbcore: registered new interface driver io_edgeport [ 9.522766][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 9.525059][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 9.527634][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 9.529799][ T1] usbserial: USB Serial support registered for EPiC device [ 9.532303][ T1] usbcore: registered new interface driver io_ti [ 9.534164][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 9.536287][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 9.539488][ T1] usbcore: registered new interface driver empeg [ 9.542094][ T1] usbserial: USB Serial support registered for empeg [ 9.544099][ T1] usbcore: registered new interface driver f81534a_ctrl [ 9.546536][ T1] usbcore: registered new interface driver f81232 [ 9.548887][ T1] usbserial: USB Serial support registered for f81232 [ 9.550854][ T1] usbserial: USB Serial support registered for f81534a [ 9.552727][ T1] usbcore: registered new interface driver f81534 [ 9.554204][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 9.556022][ T1] usbcore: registered new interface driver ftdi_sio [ 9.557655][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 9.560100][ T1] usbcore: registered new interface driver garmin_gps [ 9.562633][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 9.564682][ T1] usbcore: registered new interface driver ipaq [ 9.566906][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 9.569071][ T1] usbcore: registered new interface driver ipw [ 9.571262][ T1] usbserial: USB Serial support registered for IPWireless converter [ 9.575763][ T1] usbcore: registered new interface driver ir_usb [ 9.577546][ T1] usbserial: USB Serial support registered for IR Dongle [ 9.579716][ T1] usbcore: registered new interface driver iuu_phoenix [ 9.582103][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 9.584978][ T1] usbcore: registered new interface driver keyspan [ 9.586598][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 9.589795][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 9.593100][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 9.596225][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 9.598614][ T1] usbcore: registered new interface driver keyspan_pda [ 9.600958][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 9.602763][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 9.605377][ T1] usbcore: registered new interface driver kl5kusb105 [ 9.607217][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 9.609789][ T1] usbcore: registered new interface driver kobil_sct [ 9.611650][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 9.614599][ T1] usbcore: registered new interface driver mct_u232 [ 9.616416][ T1] usbserial: USB Serial support registered for MCT U232 [ 9.618022][ T1] usbcore: registered new interface driver metro_usb [ 9.620261][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 9.621750][ T1] usbcore: registered new interface driver mos7720 [ 9.622965][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 9.624402][ T1] usbcore: registered new interface driver mos7840 [ 9.625593][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 9.627266][ T1] usbcore: registered new interface driver mxuport [ 9.628579][ T1] usbserial: USB Serial support registered for MOXA UPort [ 9.630580][ T1] usbcore: registered new interface driver navman [ 9.631983][ T1] usbserial: USB Serial support registered for navman [ 9.633860][ T1] usbcore: registered new interface driver omninet [ 9.635043][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 9.636397][ T1] usbcore: registered new interface driver opticon [ 9.637559][ T1] usbserial: USB Serial support registered for opticon [ 9.638758][ T1] usbcore: registered new interface driver option [ 9.639836][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 9.641731][ T1] usbcore: registered new interface driver oti6858 [ 9.643205][ T1] usbserial: USB Serial support registered for oti6858 [ 9.644494][ T1] usbcore: registered new interface driver pl2303 [ 9.645802][ T1] usbserial: USB Serial support registered for pl2303 [ 9.647384][ T1] usbcore: registered new interface driver qcaux [ 9.648669][ T1] usbserial: USB Serial support registered for qcaux [ 9.650395][ T1] usbcore: registered new interface driver qcserial [ 9.651571][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 9.652990][ T1] usbcore: registered new interface driver quatech2 [ 9.654470][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 9.656283][ T1] usbcore: registered new interface driver safe_serial [ 9.657622][ T1] usbserial: USB Serial support registered for safe_serial [ 9.659452][ T1] usbcore: registered new interface driver sierra [ 9.661196][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 9.662847][ T1] usbcore: registered new interface driver usb_serial_simple [ 9.664505][ T1] usbserial: USB Serial support registered for carelink [ 9.666372][ T1] usbserial: USB Serial support registered for zio [ 9.667863][ T1] usbserial: USB Serial support registered for funsoft [ 9.669392][ T1] usbserial: USB Serial support registered for flashloader [ 9.671847][ T1] usbserial: USB Serial support registered for google [ 9.673375][ T1] usbserial: USB Serial support registered for libtransistor [ 9.674784][ T1] usbserial: USB Serial support registered for vivopay [ 9.676210][ T1] usbserial: USB Serial support registered for moto_modem [ 9.677425][ T1] usbserial: USB Serial support registered for motorola_tetra [ 9.678630][ T1] usbserial: USB Serial support registered for nokia [ 9.680459][ T1] usbserial: USB Serial support registered for novatel_gps [ 9.682000][ T1] usbserial: USB Serial support registered for hp4x [ 9.684185][ T1] usbserial: USB Serial support registered for suunto [ 9.686032][ T1] usbserial: USB Serial support registered for siemens_mpi [ 9.688040][ T1] usbcore: registered new interface driver spcp8x5 [ 9.689357][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 9.691015][ T1] usbcore: registered new interface driver ssu100 [ 9.692457][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 9.694373][ T1] usbcore: registered new interface driver symbolserial [ 9.695937][ T1] usbserial: USB Serial support registered for symbol [ 9.697396][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 9.698809][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 9.700931][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 9.703064][ T1] usbcore: registered new interface driver upd78f0730 [ 9.704709][ T1] usbserial: USB Serial support registered for upd78f0730 [ 9.706401][ T1] usbcore: registered new interface driver visor [ 9.707647][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 9.709764][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 9.713318][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 9.714782][ T1] usbcore: registered new interface driver wishbone_serial [ 9.716333][ T1] usbserial: USB Serial support registered for wishbone_serial [ 9.717953][ T1] usbcore: registered new interface driver whiteheat [ 9.719438][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 9.721675][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 9.723442][ T1] usbcore: registered new interface driver xr_serial [ 9.724813][ T1] usbserial: USB Serial support registered for xr_serial [ 9.726478][ T1] usbcore: registered new interface driver xsens_mt [ 9.727809][ T1] usbserial: USB Serial support registered for xsens_mt [ 9.729107][ T1] usbcore: registered new interface driver adutux [ 9.730982][ T1] usbcore: registered new interface driver appledisplay [ 9.732514][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 9.734115][ T1] usbcore: registered new interface driver cytherm [ 9.735587][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 9.737220][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 9.738671][ T1] ftdi_elan: driver ftdi-elan [ 9.739500][ T1] usbcore: registered new interface driver ftdi-elan [ 9.740984][ T1] usbcore: registered new interface driver idmouse [ 9.742859][ T1] usbcore: registered new interface driver iowarrior [ 9.744172][ T1] usbcore: registered new interface driver isight_firmware [ 9.745441][ T1] usbcore: registered new interface driver usblcd [ 9.746793][ T1] usbcore: registered new interface driver ldusb [ 9.748008][ T1] usbcore: registered new interface driver legousbtower [ 9.749865][ T1] usbcore: registered new interface driver usbtest [ 9.751087][ T1] usbcore: registered new interface driver usb_ehset_test [ 9.752387][ T1] usbcore: registered new interface driver trancevibrator [ 9.753642][ T1] usbcore: registered new interface driver uss720 [ 9.754729][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.756031][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.757115][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.758611][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 9.760999][ T1] usbcore: registered new interface driver usbsevseg [ 9.762946][ T1] usbcore: registered new interface driver yurex [ 9.765632][ T1] usbcore: registered new interface driver chaoskey [ 9.767904][ T1] usbcore: registered new interface driver sisusb [ 9.771617][ T1] usbcore: registered new interface driver lvs [ 9.773302][ T1] usbcore: registered new interface driver cxacru [ 9.774925][ T1] usbcore: registered new interface driver speedtch [ 9.776945][ T1] usbcore: registered new interface driver ueagle-atm [ 9.778389][ T1] xusbatm: malformed module parameters [ 9.784618][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.786125][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.788782][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.792273][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 9.794004][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.795629][ T1] usb usb1: Product: Dummy host controller [ 9.796582][ T1] usb usb1: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller dummy_hcd [ 9.798169][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 9.803536][ T1] hub 1-0:1.0: USB hub found [ 9.804892][ T1] hub 1-0:1.0: 1 port detected [ 9.812164][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.813683][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.815739][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.818277][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 9.820451][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.821687][ T1] usb usb2: Product: Dummy host controller [ 9.822636][ T1] usb usb2: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller dummy_hcd [ 9.826637][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 9.831309][ T1] hub 2-0:1.0: USB hub found [ 9.833228][ T1] hub 2-0:1.0: 1 port detected [ 9.838681][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.840595][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.842801][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.845622][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 9.847335][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.848871][ T1] usb usb3: Product: Dummy host controller [ 9.850167][ T1] usb usb3: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller dummy_hcd [ 9.851562][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 9.855555][ T1] hub 3-0:1.0: USB hub found [ 9.857266][ T1] hub 3-0:1.0: 1 port detected [ 9.862668][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.865367][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.867980][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.870038][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 9.871836][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.873556][ T1] usb usb4: Product: Dummy host controller [ 9.874637][ T1] usb usb4: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller dummy_hcd [ 9.876272][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 9.880714][ T1] hub 4-0:1.0: USB hub found [ 9.881848][ T1] hub 4-0:1.0: 1 port detected [ 9.887802][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.889287][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.891262][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.893124][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 9.895162][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.896336][ T1] usb usb5: Product: Dummy host controller [ 9.897182][ T1] usb usb5: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller dummy_hcd [ 9.898364][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 9.903659][ T1] hub 5-0:1.0: USB hub found [ 9.904739][ T1] hub 5-0:1.0: 1 port detected [ 9.909633][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.911063][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.912968][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.914990][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 9.916697][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.918305][ T1] usb usb6: Product: Dummy host controller [ 9.920039][ T1] usb usb6: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller dummy_hcd [ 9.921739][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 9.925627][ T1] hub 6-0:1.0: USB hub found [ 9.926729][ T1] hub 6-0:1.0: 1 port detected [ 9.932926][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.934770][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.938723][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.941235][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 9.943307][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.944798][ T1] usb usb7: Product: Dummy host controller [ 9.945921][ T1] usb usb7: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller dummy_hcd [ 9.947245][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 9.950503][ T1] hub 7-0:1.0: USB hub found [ 9.951813][ T1] hub 7-0:1.0: 1 port detected [ 9.955941][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.957737][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.959582][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.961826][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 9.964283][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.967062][ T1] usb usb8: Product: Dummy host controller [ 9.968736][ T1] usb usb8: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller dummy_hcd [ 9.970499][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 9.973928][ T1] hub 8-0:1.0: USB hub found [ 9.975002][ T1] hub 8-0:1.0: 1 port detected [ 10.014271][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 10.019184][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 10.022745][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 10.024434][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 10.026002][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.027919][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.029301][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 10.030793][ T1] usb usb9: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.032152][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 10.036347][ T1] hub 9-0:1.0: USB hub found [ 10.038320][ T1] hub 9-0:1.0: 8 ports detected [ 10.049457][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 10.052707][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 10.055272][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.057936][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.060390][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.062817][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 10.064424][ T1] usb usb10: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.066161][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 10.069638][ T1] hub 10-0:1.0: USB hub found [ 10.071296][ T1] hub 10-0:1.0: 8 ports detected [ 10.080422][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 10.083350][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 10.086036][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.087874][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.089975][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 10.091915][ T1] usb usb11: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.094182][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 10.097931][ T1] hub 11-0:1.0: USB hub found [ 10.099497][ T1] hub 11-0:1.0: 8 ports detected [ 10.107865][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 10.110839][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 10.113251][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.116148][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.118049][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.119867][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 10.121507][ T1] usb usb12: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.123314][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 10.127130][ T1] hub 12-0:1.0: USB hub found [ 10.128883][ T1] hub 12-0:1.0: 8 ports detected [ 10.137307][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 10.140705][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 10.143829][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.146701][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.148821][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 10.150825][ T1] usb usb13: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.152558][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 10.156703][ T1] hub 13-0:1.0: USB hub found [ 10.158346][ T1] hub 13-0:1.0: 8 ports detected [ 10.166036][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 10.168125][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 10.170463][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.173352][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.175100][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.177902][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 10.179135][ T1] usb usb14: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.180914][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 10.184455][ T1] hub 14-0:1.0: USB hub found [ 10.185715][ T1] hub 14-0:1.0: 8 ports detected [ 10.196019][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 10.200035][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 10.203149][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.204451][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.206599][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 10.207812][ T1] usb usb15: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.210993][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 10.215115][ T1] hub 15-0:1.0: USB hub found [ 10.216684][ T1] hub 15-0:1.0: 8 ports detected [ 10.223540][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 10.225335][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 10.227213][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.229968][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.232388][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.234054][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 10.235564][ T1] usb usb16: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.237428][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 10.241204][ T1] hub 16-0:1.0: USB hub found [ 10.243057][ T1] hub 16-0:1.0: 8 ports detected [ 10.251971][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 10.254385][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 10.257068][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.259262][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.261505][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 10.263232][ T1] usb usb17: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.264905][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 10.268641][ T1] hub 17-0:1.0: USB hub found [ 10.270205][ T1] hub 17-0:1.0: 8 ports detected [ 10.277887][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 10.280364][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 10.282796][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.285262][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.286928][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.288713][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 10.290623][ T1] usb usb18: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.292492][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 10.297110][ T1] hub 18-0:1.0: USB hub found [ 10.298542][ T1] hub 18-0:1.0: 8 ports detected [ 10.308392][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 10.311600][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 10.313985][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.317322][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.319214][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 10.322120][ T1] usb usb19: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.324193][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 10.328002][ T1] hub 19-0:1.0: USB hub found [ 10.330210][ T1] hub 19-0:1.0: 8 ports detected [ 10.338763][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 10.341303][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 10.344513][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.347684][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.350014][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.352081][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 10.353714][ T1] usb usb20: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.355970][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 10.359721][ T1] hub 20-0:1.0: USB hub found [ 10.361127][ T1] hub 20-0:1.0: 8 ports detected [ 10.369871][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 10.372269][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 10.374567][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.376437][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.377970][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 10.379117][ T1] usb usb21: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.380506][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 10.384136][ T1] hub 21-0:1.0: USB hub found [ 10.385361][ T1] hub 21-0:1.0: 8 ports detected [ 10.392167][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 10.394314][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 10.396586][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.398663][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.401069][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.402619][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 10.403875][ T1] usb usb22: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.405778][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 10.409117][ T1] hub 22-0:1.0: USB hub found [ 10.410708][ T1] hub 22-0:1.0: 8 ports detected [ 10.419603][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 10.421625][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 10.423585][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.424909][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.426032][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 10.426932][ T1] usb usb23: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.428245][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 10.432609][ T1] hub 23-0:1.0: USB hub found [ 10.433726][ T1] hub 23-0:1.0: 8 ports detected [ 10.440866][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 10.443138][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 10.444769][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.446472][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.448087][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.449473][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 10.450463][ T1] usb usb24: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.452231][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 10.455621][ T1] hub 24-0:1.0: USB hub found [ 10.457097][ T1] hub 24-0:1.0: 8 ports detected [ 10.466323][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 10.468562][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 10.471164][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.472735][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.473858][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 10.475416][ T1] usb usb25: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.476871][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 10.480235][ T1] hub 25-0:1.0: USB hub found [ 10.481387][ T1] hub 25-0:1.0: 8 ports detected [ 10.489039][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 10.491724][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 10.493578][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.495653][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.497784][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.498934][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 10.499976][ T1] usb usb26: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.501655][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 10.504994][ T1] hub 26-0:1.0: USB hub found [ 10.506528][ T1] hub 26-0:1.0: 8 ports detected [ 10.515019][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 10.517397][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 10.519961][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.522785][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.526535][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 10.528119][ T1] usb usb27: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.530229][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 10.533960][ T1] hub 27-0:1.0: USB hub found [ 10.535889][ T1] hub 27-0:1.0: 8 ports detected [ 10.543415][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 10.545796][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 10.547896][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.550951][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.553726][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.555806][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 10.557655][ T1] usb usb28: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.559575][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 10.563485][ T1] hub 28-0:1.0: USB hub found [ 10.565635][ T1] hub 28-0:1.0: 8 ports detected [ 10.575534][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 10.578029][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 10.581299][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.583205][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.584989][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 10.586646][ T1] usb usb29: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.588271][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 10.592081][ T1] hub 29-0:1.0: USB hub found [ 10.593742][ T1] hub 29-0:1.0: 8 ports detected [ 10.601374][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 10.604148][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 10.608216][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.611263][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.613553][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.614995][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 10.616661][ T1] usb usb30: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.619119][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 10.622756][ T1] hub 30-0:1.0: USB hub found [ 10.624067][ T1] hub 30-0:1.0: 8 ports detected [ 10.632350][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 10.634573][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 10.637304][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.639007][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.640812][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 10.642019][ T1] usb usb31: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.643814][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 10.647179][ T1] hub 31-0:1.0: USB hub found [ 10.648495][ T1] hub 31-0:1.0: 8 ports detected [ 10.656172][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 10.658725][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 10.661171][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.664238][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.665795][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.667457][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 10.669254][ T1] usb usb32: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.672109][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 10.676538][ T1] hub 32-0:1.0: USB hub found [ 10.677680][ T1] hub 32-0:1.0: 8 ports detected [ 10.687683][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 10.690875][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 10.693635][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.696892][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.699304][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 10.700965][ T1] usb usb33: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.703174][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 10.707157][ T1] hub 33-0:1.0: USB hub found [ 10.708913][ T1] hub 33-0:1.0: 8 ports detected [ 10.717198][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 10.719539][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 10.721983][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.724286][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.726855][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.729192][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 10.731131][ T1] usb usb34: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.733160][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 10.737108][ T1] hub 34-0:1.0: USB hub found [ 10.738533][ T1] hub 34-0:1.0: 8 ports detected [ 10.746870][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 10.749565][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 10.752188][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.754698][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.756421][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 10.757776][ T1] usb usb35: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.759533][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 10.763072][ T1] hub 35-0:1.0: USB hub found [ 10.764404][ T1] hub 35-0:1.0: 8 ports detected [ 10.771345][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 10.773529][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 10.775562][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.778690][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.780238][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.781651][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 10.782613][ T1] usb usb36: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.784024][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 10.787369][ T1] hub 36-0:1.0: USB hub found [ 10.788442][ T1] hub 36-0:1.0: 8 ports detected [ 10.796946][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 10.798820][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 10.800864][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.802890][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.804331][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 10.805266][ T1] usb usb37: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.806609][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 10.809695][ T1] hub 37-0:1.0: USB hub found [ 10.810968][ T1] hub 37-0:1.0: 8 ports detected [ 10.817876][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 10.819540][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 10.821431][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.823675][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.824990][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.826212][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 10.827143][ T1] usb usb38: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.829295][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 10.832903][ T1] hub 38-0:1.0: USB hub found [ 10.834582][ T1] hub 38-0:1.0: 8 ports detected [ 10.843501][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 10.845446][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 10.847716][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.849384][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.851333][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 10.852302][ T1] usb usb39: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.853925][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 10.857535][ T1] hub 39-0:1.0: USB hub found [ 10.858699][ T1] hub 39-0:1.0: 8 ports detected [ 10.866075][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 10.868284][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 10.870524][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.872310][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.873743][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.875027][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 10.876674][ T1] usb usb40: Manufacturer: Linux 6.2.0-rc7-next-20230210-syzkaller vhci_hcd [ 10.879201][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 10.883387][ T1] hub 40-0:1.0: USB hub found [ 10.884949][ T1] hub 40-0:1.0: 8 ports detected [ 10.893825][ T1] usbcore: registered new device driver usbip-host [ 10.898830][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 10.905014][ T1] i8042: Warning: Keylock active [ 10.911007][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 10.913177][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 10.918133][ T1] mousedev: PS/2 mouse device common for all mice [ 10.924423][ T1] usbcore: registered new interface driver appletouch [ 10.926892][ T1] usbcore: registered new interface driver bcm5974 [ 10.929660][ T1] usbcore: registered new interface driver synaptics_usb [ 10.933082][ T1] usbcore: registered new interface driver iforce [ 10.935188][ T1] usbcore: registered new interface driver xpad [ 10.937457][ T1] usbcore: registered new interface driver usb_acecad [ 10.939450][ T1] usbcore: registered new interface driver aiptek [ 10.942486][ T1] usbcore: registered new interface driver hanwang [ 10.944336][ T1] usbcore: registered new interface driver kbtab [ 10.945832][ T1] usbcore: registered new interface driver pegasus_notetaker [ 10.947553][ T1] usbcore: registered new interface driver usbtouchscreen [ 10.949371][ T1] usbcore: registered new interface driver sur40 [ 10.951312][ T1] usbcore: registered new interface driver ati_remote2 [ 10.952414][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 10.954084][ T1] usbcore: registered new interface driver cm109 [ 10.955095][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 10.957359][ T1] usbcore: registered new interface driver ims_pcu [ 10.959378][ T1] usbcore: registered new interface driver keyspan_remote [ 10.961550][ T1] usbcore: registered new interface driver powermate [ 10.964413][ T1] usbcore: registered new interface driver yealink [ 10.970839][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 10.982189][ T1] rtc_cmos 00:00: registered as rtc0 [ 10.983293][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 10.986876][ T1] i2c_dev: i2c /dev entries driver [ 10.990115][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 10.992947][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 10.995692][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 11.006674][ T1] usbcore: registered new interface driver igorplugusb [ 11.008831][ T1] usbcore: registered new interface driver iguanair [ 11.010623][ T1] usbcore: registered new interface driver imon [ 11.012550][ T1] usbcore: registered new interface driver mceusb [ 11.014284][ T1] usbcore: registered new interface driver redrat3 [ 11.016148][ T1] usbcore: registered new interface driver streamzap [ 11.018090][ T1] usbcore: registered new interface driver ttusbir [ 11.020193][ T1] usbcore: registered new interface driver ati_remote [ 11.022003][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 11.024297][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 11.025865][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 11.027111][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 11.028379][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 11.029746][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 11.031939][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 11.033650][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 11.035465][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 11.036904][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 11.038594][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 11.040966][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 11.042631][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 11.044254][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 11.046103][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 11.047647][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 11.049013][ T1] usbcore: registered new interface driver opera1 [ 11.051073][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 11.053009][ T1] usbcore: registered new interface driver pctv452e [ 11.054885][ T1] usbcore: registered new interface driver dw2102 [ 11.056848][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 11.058398][ T1] usbcore: registered new interface driver cinergyT2 [ 11.059937][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 11.061569][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 11.062993][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 11.064304][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 11.065651][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 11.067158][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 11.068704][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 11.070177][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 11.071446][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 11.072734][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 11.074243][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 11.075923][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 11.077904][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 11.079453][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 11.081079][ T1] usbcore: registered new interface driver zd1301 [ 11.082545][ T1] usbcore: registered new interface driver s2255 [ 11.083974][ T1] usbcore: registered new interface driver smsusb [ 11.085664][ T1] usbcore: registered new interface driver ttusb [ 11.087133][ T1] usbcore: registered new interface driver ttusb-dec [ 11.088983][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 11.090974][ T1] usbcore: registered new interface driver airspy [ 11.092136][ T1] gspca_main: v2.14.0 registered [ 11.093449][ T1] usbcore: registered new interface driver benq [ 11.094706][ T1] usbcore: registered new interface driver conex [ 11.096667][ T1] usbcore: registered new interface driver cpia1 [ 11.098411][ T1] usbcore: registered new interface driver dtcs033 [ 11.100364][ T1] usbcore: registered new interface driver etoms [ 11.101813][ T1] usbcore: registered new interface driver finepix [ 11.103326][ T1] usbcore: registered new interface driver jeilinj [ 11.104907][ T1] usbcore: registered new interface driver jl2005bcd [ 11.107509][ T1] usbcore: registered new interface driver kinect [ 11.108944][ T1] usbcore: registered new interface driver konica [ 11.110655][ T1] usbcore: registered new interface driver mars [ 11.111957][ T1] usbcore: registered new interface driver mr97310a [ 11.113219][ T1] usbcore: registered new interface driver nw80x [ 11.114547][ T1] usbcore: registered new interface driver ov519 [ 11.116058][ T1] usbcore: registered new interface driver ov534 [ 11.117423][ T1] usbcore: registered new interface driver ov534_9 [ 11.118848][ T1] usbcore: registered new interface driver pac207 [ 11.120486][ T1] usbcore: registered new interface driver gspca_pac7302 [ 11.122391][ T1] usbcore: registered new interface driver pac7311 [ 11.123729][ T1] usbcore: registered new interface driver se401 [ 11.125216][ T1] usbcore: registered new interface driver sn9c2028 [ 11.127129][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 11.128684][ T1] usbcore: registered new interface driver sonixb [ 11.130258][ T1] usbcore: registered new interface driver sonixj [ 11.131696][ T1] usbcore: registered new interface driver spca500 [ 11.132915][ T1] usbcore: registered new interface driver spca501 [ 11.134310][ T1] usbcore: registered new interface driver spca505 [ 11.136001][ T1] usbcore: registered new interface driver spca506 [ 11.137503][ T1] usbcore: registered new interface driver spca508 [ 11.139060][ T1] usbcore: registered new interface driver spca561 [ 11.141554][ T1] usbcore: registered new interface driver spca1528 [ 11.143097][ T898] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 11.150880][ T1] usbcore: registered new interface driver sq905 [ 11.155218][ T1] usbcore: registered new interface driver sq905c [ 11.159079][ T1] usbcore: registered new interface driver sq930x [ 11.160892][ T1] usbcore: registered new interface driver sunplus [ 11.162303][ T1] usbcore: registered new interface driver stk014 [ 11.163666][ T1] usbcore: registered new interface driver stk1135 [ 11.165081][ T1] usbcore: registered new interface driver stv0680 [ 11.166458][ T1] usbcore: registered new interface driver t613 [ 11.174572][ T1] usbcore: registered new interface driver gspca_topro [ 11.176025][ T1] usbcore: registered new interface driver touptek [ 11.177592][ T1] usbcore: registered new interface driver tv8532 [ 11.179260][ T1] usbcore: registered new interface driver vc032x [ 11.180813][ T1] usbcore: registered new interface driver vicam [ 11.182105][ T1] usbcore: registered new interface driver xirlink-cit [ 11.184481][ T1] usbcore: registered new interface driver gspca_zc3xx [ 11.186204][ T1] usbcore: registered new interface driver ALi m5602 [ 11.187709][ T1] usbcore: registered new interface driver STV06xx [ 11.189404][ T1] usbcore: registered new interface driver gspca_gl860 [ 11.191206][ T1] usbcore: registered new interface driver hackrf [ 11.193093][ T1] usbcore: registered new interface driver msi2500 [ 11.194724][ T1] usbcore: registered new interface driver Philips webcam [ 11.197230][ T1] usbcore: registered new interface driver uvcvideo [ 11.198550][ T1] au0828: au0828 driver loaded [ 11.199644][ T1] usbcore: registered new interface driver au0828 [ 11.201991][ T1] usbcore: registered new interface driver cx231xx [ 11.203874][ T1] usbcore: registered new interface driver em28xx [ 11.205234][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 11.206759][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 11.207958][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 11.208887][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 11.210276][ T1] usbcore: registered new interface driver go7007 [ 11.211858][ T1] usbcore: registered new interface driver go7007-loader [ 11.213554][ T1] usbcore: registered new interface driver hdpvr [ 11.215663][ T1] usbcore: registered new interface driver pvrusb2 [ 11.216738][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 11.217966][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 11.219075][ T1] usbcore: registered new interface driver stk1160 [ 11.220544][ T1] usbcore: registered new interface driver usbtv [ 11.226172][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 11.232306][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 11.234288][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 11.245491][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 11.253682][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 11.257690][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 11.260145][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 11.262594][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 11.265835][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 11.292152][ T1] vivid-000: using single planar format API [ 11.315159][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 11.316925][ T1] vivid-000: V4L2 capture device registered as video7 [ 11.319050][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 11.321310][ T1] vivid-000: V4L2 output device registered as video8 [ 11.322962][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 11.325415][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 11.327891][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 11.330403][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 11.332130][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 11.333793][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 11.335732][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 11.337585][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 11.340299][ T1] vivid-001: using multiplanar format API [ 11.358313][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 11.360137][ T1] vivid-001: V4L2 capture device registered as video11 [ 11.362259][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 11.364362][ T1] vivid-001: V4L2 output device registered as video12 [ 11.366980][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 11.370288][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 11.372220][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 11.373880][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 11.375452][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 11.377044][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 11.379049][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 11.384766][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 11.386759][ T1] vivid-002: using single planar format API [ 11.404610][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 11.406659][ T1] vivid-002: V4L2 capture device registered as video15 [ 11.408708][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 11.410401][ T1] vivid-002: V4L2 output device registered as video16 [ 11.412070][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 11.414306][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 11.416366][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 11.418075][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 11.419473][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 11.421688][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 11.423403][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 11.424961][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 11.426601][ T1] vivid-003: using multiplanar format API [ 11.443553][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 11.445082][ T1] vivid-003: V4L2 capture device registered as video19 [ 11.446662][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 11.448240][ T1] vivid-003: V4L2 output device registered as video20 [ 11.449719][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 11.451653][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 11.453409][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 11.454862][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 11.456335][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 11.457800][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 11.459410][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 11.461320][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 11.462996][ T1] vivid-004: using single planar format API [ 11.480835][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 11.482621][ T1] vivid-004: V4L2 capture device registered as video23 [ 11.484561][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 11.486433][ T1] vivid-004: V4L2 output device registered as video24 [ 11.488244][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 11.491171][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 11.493542][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 11.495367][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 11.497152][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 11.499073][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 11.501478][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 11.503405][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 11.505433][ T1] vivid-005: using multiplanar format API [ 11.523080][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 11.526010][ T1] vivid-005: V4L2 capture device registered as video27 [ 11.528730][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 11.530789][ T1] vivid-005: V4L2 output device registered as video28 [ 11.532864][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 11.535026][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 11.537215][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 11.539075][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 11.541623][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 11.543641][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 11.545742][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 11.548022][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 11.550290][ T1] vivid-006: using single planar format API [ 11.568765][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 11.571322][ T1] vivid-006: V4L2 capture device registered as video31 [ 11.573793][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 11.576944][ T1] vivid-006: V4L2 output device registered as video32 [ 11.579292][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 11.583049][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 11.585759][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 11.588141][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 11.590679][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 11.593428][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 11.596036][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 11.598906][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 11.606599][ T898] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 11.610876][ T10] floppy0: no floppy controllers found [ 11.618541][ T1] vivid-007: using multiplanar format API [ 11.627364][ T10] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 11.632107][ T10] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 11.632107][ T10] CPU: 1 PID: 10 Comm: kworker/u4:0 Not tainted 6.2.0-rc7-next-20230210-syzkaller #0 [ 11.650403][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 11.649768][ T10] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 11.666173][ T1] vivid-007: V4L2 capture device registered as video35 [ 11.666127][ T10] Workqueue: events_unbound async_run_entry_fn [ 11.666127][ T10] RIP: 0010:blkg_destroy_all+0xa6/0x260 [ 11.684136][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 11.684013][ T10] Code: 08 e8 6e 56 14 06 48 8b 44 24 10 80 38 00 0f 85 a5 01 00 00 48 8b 04 24 48 8b 98 80 05 00 00 48 8d 6b f8 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 0f 85 77 01 00 00 48 8b 03 49 39 dd 4c 8d 78 f8 0f [ 11.696101][ T1] vivid-007: V4L2 output device registered as video36 [ 11.684013][ T10] RSP: 0000:ffffc900000f7ad0 EFLAGS: 00010046 [ 11.684013][ T10] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff81667bd4 [ 11.684013][ T10] RDX: 1ffff11003be7019 RSI: 0000000000000004 RDI: ffffc900000f7a60 [ 11.684013][ T10] RBP: fffffffffffffff8 R08: 0000000000000001 R09: 0000000000000003 [ 11.724350][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 11.684013][ T10] R10: fffff5200001ef4c R11: 0000000000000001 R12: dffffc0000000000 [ 11.736968][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 11.684013][ T10] R13: ffff888146597580 R14: ffff888146597090 R15: 0000000000000000 [ 11.684013][ T10] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 11.684013][ T10] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 11.684013][ T10] CR2: 0000000000000000 CR3: 000000000c56f000 CR4: 00000000003506e0 [ 11.684013][ T10] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 11.684013][ T10] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 11.684013][ T10] Call Trace: [ 11.684013][ T10] [ 11.684013][ T10] blkcg_exit_disk+0x15/0x50 [ 11.684013][ T10] disk_release+0xe3/0x490 [ 11.684013][ T10] ? block_uevent+0x80/0x80 [ 11.684013][ T10] device_release+0xa3/0x240 [ 11.684013][ T10] kobject_put+0x1c2/0x4d0 [ 11.684013][ T10] put_device+0x1f/0x30 [ 11.684013][ T10] put_disk+0x45/0x60 [ 11.684013][ T10] floppy_async_init+0x39e/0x2cc0 [ 11.684013][ T10] ? floppy_init+0x20/0x20 [ 11.684013][ T10] ? ktime_get+0x38e/0x470 [ 11.684013][ T10] ? lockdep_hardirqs_on+0x7d/0x100 [ 11.684013][ T10] ? ktime_get+0x38e/0x470 [ 11.684013][ T10] ? ktime_get+0x30f/0x470 [ 11.684013][ T10] ? floppy_init+0x20/0x20 [ 11.684013][ T10] async_run_entry_fn+0x9c/0x530 [ 11.684013][ T10] process_one_work+0x9bf/0x1820 [ 11.684013][ T10] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 11.684013][ T10] ? spin_bug+0x1c0/0x1c0 [ 11.684013][ T10] ? lock_acquire+0x32/0xc0 [ 11.684013][ T10] ? worker_thread+0x16d/0x1090 [ 11.684013][ T10] worker_thread+0x669/0x1090 [ 11.684013][ T10] ? process_one_work+0x1820/0x1820 [ 11.684013][ T10] kthread+0x2e8/0x3a0 [ 11.684013][ T10] ? kthread_complete_and_exit+0x40/0x40 [ 11.684013][ T10] ret_from_fork+0x1f/0x30 [ 11.684013][ T10] [ 11.684013][ T10] Modules linked in: [ 11.684013][ T10] ---[ end trace 0000000000000000 ]--- [ 11.684013][ T10] RIP: 0010:blkg_destroy_all+0xa6/0x260 [ 11.684013][ T10] Code: 08 e8 6e 56 14 06 48 8b 44 24 10 80 38 00 0f 85 a5 01 00 00 48 8b 04 24 48 8b 98 80 05 00 00 48 8d 6b f8 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 0f 85 77 01 00 00 48 8b 03 49 39 dd 4c 8d 78 f8 0f [ 11.684013][ T10] RSP: 0000:ffffc900000f7ad0 EFLAGS: 00010046 [ 11.684013][ T10] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff81667bd4 [ 11.684013][ T10] RDX: 1ffff11003be7019 RSI: 0000000000000004 RDI: ffffc900000f7a60 [ 11.684013][ T10] RBP: fffffffffffffff8 R08: 0000000000000001 R09: 0000000000000003 [ 11.684013][ T10] R10: fffff5200001ef4c R11: 0000000000000001 R12: dffffc0000000000 [ 11.684013][ T10] R13: ffff888146597580 R14: ffff888146597090 R15: 0000000000000000 [ 11.684013][ T10] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 11.684013][ T10] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 11.684013][ T10] CR2: 0000000000000000 CR3: 000000000c56f000 CR4: 00000000003506e0 [ 11.684013][ T10] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 11.684013][ T10] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 11.684013][ T10] Kernel panic - not syncing: Fatal exception [ 11.684013][ T10] Kernel Offset: disabled [ 11.684013][ T10] Rebooting in 86400 seconds..