failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.1.61" "pwd"]: exit status 255 ssh: connect to host 10.128.1.61 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-bpf-next-kasan-gce-test-0 port 1 (session ID: 39df3621d984cdd38d625e16e2388a0b198ba3fd6b67b6cf73b5d77b36cfd9b4, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 1b663625-ccbb-2deb-4273-ce96f3b7d0c0 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2750: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 5.17.0-rc6-syzkaller-02056-g7ada3787e91c (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000008][ T0] kvm-clock: using sched offset of 3562808339 cycles [ 0.000794][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003139][ T0] tsc: Detected 2200.200 MHz processor [ 0.008379][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009416][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010427][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.018138][ T0] found SMP MP-table at [mem 0x000f2a10-0x000f2a1f] [ 0.019194][ T0] Using GB pages for direct mapping [ 0.021692][ T0] ACPI: Early table checksum verification disabled [ 0.022623][ T0] ACPI: RSDP 0x00000000000F2790 000014 (v00 Google) [ 0.024285][ T0] ACPI: RSDT 0x00000000BFFFFF90 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.026213][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.027609][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.028866][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.029783][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.030562][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.031968][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.033220][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.034564][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.036654][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.038214][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.039388][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.040506][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.041703][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.043245][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.044355][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.045473][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.047305][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.048084][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.048775][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.049923][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.050833][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.051893][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.053416][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.055613][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.056836][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.058507][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.060400][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.104950][ T0] Zone ranges: [ 0.105530][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.106499][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.108793][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.109803][ T0] Device empty [ 0.110287][ T0] Movable zone start for each node [ 0.110991][ T0] Early memory node ranges [ 0.111941][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.113118][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.114274][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.115216][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.116174][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.117467][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.118657][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.118817][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.156599][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.507987][ T0] kasan: KernelAddressSanitizer initialized [ 0.510494][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.511430][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.512469][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.513536][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.514729][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.515768][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.517009][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.518151][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.519276][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.520711][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.522234][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.523549][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.524783][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.525933][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.527039][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.528137][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.529231][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.530136][ T0] Booting paravirtualized kernel on KVM [ 0.531044][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.598789][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.600904][ T0] percpu: Embedded 69 pages/cpu s242952 r8192 d31480 u1048576 [ 0.602290][ T0] kvm-guest: PV spinlocks enabled [ 0.603116][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.604481][ T0] Fallback order for Node 0: 0 1 [ 0.605279][ T0] Fallback order for Node 1: 1 0 [ 0.606250][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.607887][ T0] Policy zone: Normal [ 0.608589][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.627137][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.630384][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.631384][ T0] Stack Depot allocating hash table with memblock_alloc [ 1.546656][ T0] Memory: 6844340K/8388204K available (139293K kernel code, 34223K rwdata, 29740K rodata, 2684K init, 24772K bss, 1543608K reserved, 0K cma-reserved) [ 1.551027][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.554222][ T0] Dynamic Preempt: full [ 1.555686][ T0] Running RCU self tests [ 1.556447][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.557662][ T0] rcu: RCU lockdep checking is enabled. [ 1.558626][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.559976][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.561644][ T0] rcu: RCU debug extended QS entry/exit. [ 1.562768][ T0] All grace periods are expedited (rcu_expedited). [ 1.563651][ T0] Trampoline variant of Tasks RCU enabled. [ 1.564824][ T0] Tracing variant of Tasks RCU enabled. [ 1.566054][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.568022][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.605991][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.608480][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.610744][ T0] random: crng init done (trusting CPU's manufacturer) [ 1.613819][ T0] Console: colour VGA+ 80x25 [ 1.615249][ T0] printk: console [ttyS0] enabled [ 1.615249][ T0] printk: console [ttyS0] enabled [ 1.617622][ T0] printk: bootconsole [earlyser0] disabled [ 1.617622][ T0] printk: bootconsole [earlyser0] disabled [ 1.619954][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.621680][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.623135][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.624573][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.625458][ T0] ... CLASSHASH_SIZE: 4096 [ 1.626600][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.627801][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.628712][ T0] ... CHAINHASH_SIZE: 65536 [ 1.629595][ T0] memory used by lock dependency info: 11129 kB [ 1.631233][ T0] memory used for stack traces: 8320 kB [ 1.633384][ T0] per task-struct memory footprint: 1920 bytes [ 1.634646][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.636832][ T0] ACPI: Core revision 20211217 [ 1.638551][ T0] APIC: Switch to symmetric I/O mode setup [ 1.647465][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.649389][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6efd229d, max_idle_ns: 440795265322 ns [ 1.651816][ T0] Calibrating delay loop (skipped) preset value.. 4400.40 BogoMIPS (lpj=22002000) [ 1.654110][ T0] pid_max: default: 32768 minimum: 301 [ 1.655683][ T0] LSM: Security Framework initializing [ 1.658354][ T0] landlock: Up and running. [ 1.661822][ T0] Yama: becoming mindful. [ 1.662641][ T0] TOMOYO Linux initialized [ 1.663535][ T0] AppArmor: AppArmor initialized [ 1.664451][ T0] LSM support for eBPF active [ 1.669135][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.673680][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.675260][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.677037][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.682630][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.683935][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.685058][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.686824][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.686879][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.690040][ T0] TAA: Mitigation: Clear CPU buffers [ 1.691095][ T0] MDS: Mitigation: Clear CPU buffers [ 1.693799][ T0] Freeing SMP alternatives memory: 112K [ 1.816101][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.820174][ T1] cblist_init_generic: Setting adjustable number of callback queues. [ 1.821390][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.821797][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.821797][ T1] Running RCU-tasks wait API self tests [ 1.942088][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 1.945460][ T1] rcu: Hierarchical SRCU implementation. [ 1.950197][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.952133][ T1] smp: Bringing up secondary CPUs ... [ 1.955074][ T1] x86: Booting SMP configuration: [ 1.956163][ T1] .... node #0, CPUs: #1 [ 1.958237][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.958237][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 1.962160][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.963107][ T1] smpboot: Max logical packages: 1 [ 1.963815][ T1] smpboot: Total of 2 processors activated (8800.80 BogoMIPS) [ 1.981896][ T13] Callback from call_rcu_tasks_trace() invoked. [ 2.026504][ T1] allocated 100663296 bytes of page_ext [ 2.027712][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 2.037722][ T1] Node 0, zone DMA32: page owner found early allocated 14917 pages [ 2.054035][ T1] Node 0, zone Normal: page owner found early allocated 164 pages [ 2.059372][ T1] Node 1, zone Normal: page owner found early allocated 14410 pages [ 2.062789][ T1] devtmpfs: initialized [ 2.064049][ T1] x86/mm: Memory block size: 128MB [ 2.101914][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.103676][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.107692][ T1] PM: RTC time: 02:35:44, date: 2022-03-21 [ 2.117245][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.124634][ T1] audit: initializing netlink subsys (disabled) [ 2.126153][ T26] audit: type=2000 audit(1647830144.028:1): state=initialized audit_enabled=0 res=1 [ 2.126153][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.126153][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.127148][ T1] cpuidle: using governor menu [ 2.132612][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.140023][ T1] PCI: Using configuration type 1 for base access [ 2.162029][ T12] Callback from call_rcu_tasks() invoked. [ 2.330963][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.332188][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.333249][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.343917][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.343917][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.351963][ T1] raid6: using avx2x2 recovery algorithm [ 2.353860][ T1] ACPI: Added _OSI(Module Device) [ 2.354791][ T1] ACPI: Added _OSI(Processor Device) [ 2.355634][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.356638][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.357806][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.358787][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.360137][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.413807][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.442608][ T1] ACPI: Interpreter enabled [ 2.443816][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.444775][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.446179][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.449928][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.524697][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.526098][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.527377][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.529380][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.537143][ T1] PCI host bridge to bus 0000:00 [ 2.538201][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.539327][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.540602][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.541818][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.543092][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.544603][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.546089][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.554662][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.578477][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.604855][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.608668][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.618898][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.625998][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.645941][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.656065][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.663417][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.682945][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.693469][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.722218][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.725560][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.734961][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.741822][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 2.764178][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.776108][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.784691][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 2.815326][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.820629][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.825402][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.830242][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.832426][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.842101][ T1] iommu: Default domain type: Translated [ 2.842974][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.844344][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.844344][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.845044][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.845044][ T1] vgaarb: loaded [ 2.846855][ T1] SCSI subsystem initialized [ 2.852744][ T1] ACPI: bus type USB registered [ 2.854344][ T1] usbcore: registered new interface driver usbfs [ 2.855349][ T1] usbcore: registered new interface driver hub [ 2.855349][ T1] usbcore: registered new device driver usb [ 2.861830][ T1] mc: Linux media interface: v0.10 [ 2.861830][ T1] videodev: Linux video capture interface: v2.00 [ 2.861830][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.861830][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.861887][ T1] PTP clock support registered [ 2.863151][ T1] EDAC MC: Ver: 3.0.0 [ 2.872226][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.872226][ T1] Bluetooth: Core ver 2.22 [ 2.872226][ T1] NET: Registered PF_BLUETOOTH protocol family [ 2.873562][ T1] Bluetooth: HCI device and connection manager initialized [ 2.875206][ T1] Bluetooth: HCI socket layer initialized [ 2.876097][ T1] Bluetooth: L2CAP socket layer initialized [ 2.877475][ T1] Bluetooth: SCO socket layer initialized [ 2.878961][ T1] NET: Registered PF_ATMPVC protocol family [ 2.879967][ T1] NET: Registered PF_ATMSVC protocol family [ 2.881263][ T1] NetLabel: Initializing [ 2.881815][ T1] NetLabel: domain hash size = 128 [ 2.882834][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.884626][ T1] NetLabel: unlabeled traffic allowed by default [ 2.886796][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.887937][ T1] NET: Registered PF_NFC protocol family [ 2.888802][ T1] PCI: Using ACPI for IRQ routing [ 2.901816][ T1] clocksource: Switched to clocksource kvm-clock [ 3.478341][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.480057][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.483852][ T1] FS-Cache: Loaded [ 3.486467][ T1] CacheFiles: Loaded [ 3.488395][ T1] TOMOYO: 2.6.0 [ 3.489667][ T1] Mandatory Access Control activated. [ 3.495248][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.497548][ T1] pnp: PnP ACPI init [ 3.517586][ T1] pnp: PnP ACPI: found 7 devices [ 3.562529][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.566978][ T1] NET: Registered PF_INET protocol family [ 3.572385][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.583676][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 3.588679][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.597880][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc hugepage) [ 3.621612][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.627361][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.632960][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.637968][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.642682][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.647449][ T1] RPC: Registered named UNIX socket transport module. [ 3.649479][ T1] RPC: Registered udp transport module. [ 3.651340][ T1] RPC: Registered tcp transport module. [ 3.653451][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.658244][ T1] NET: Registered PF_XDP protocol family [ 3.659998][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.662310][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.663886][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.665629][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.669288][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.672008][ T1] PCI: CLS 0 bytes, default 64 [ 3.680382][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.682944][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 3.685972][ T1] ACPI: bus type thunderbolt registered [ 3.700157][ T54] kworker/u4:2 (54) used greatest stack depth: 27760 bytes left [ 3.702133][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.730101][ T1] kvm: already loaded vendor module 'kvm_intel' [ 3.732642][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6efd229d, max_idle_ns: 440795265322 ns [ 3.736073][ T1] clocksource: Switched to clocksource tsc [ 3.774099][ T89] kworker/u4:2 (89) used greatest stack depth: 27264 bytes left [ 6.753740][ T91] kworker/u4:0 (91) used greatest stack depth: 26960 bytes left [ 6.756181][ T1] Initialise system trusted keyrings [ 6.759602][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.801727][ T1] zbud: loaded [ 6.811999][ T1] DLM installed [ 6.818981][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.830772][ T1] NFS: Registering the id_resolver key type [ 6.832012][ T1] Key type id_resolver registered [ 6.833086][ T1] Key type id_legacy registered [ 6.834489][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.835799][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.837382][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 6.846992][ T1] Key type cifs.spnego registered [ 6.848352][ T1] Key type cifs.idmap registered [ 6.849666][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.852261][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.853639][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.858961][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.860342][ T1] QNX4 filesystem 0.2.3 registered. [ 6.862389][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.864340][ T1] fuse: init (API version 7.36) [ 6.870145][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.872125][ T1] orangefs_init: module version upstream loaded [ 6.874047][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.886173][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 6.899351][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.901715][ T1] NILFS version 2 loaded [ 6.902821][ T1] befs: version: 0.9.3 [ 6.905018][ T1] ocfs2: Registered cluster interface o2cb [ 6.906793][ T1] ocfs2: Registered cluster interface user [ 6.908630][ T1] OCFS2 User DLM kernel interface loaded [ 6.921044][ T1] gfs2: GFS2 installed [ 6.933745][ T1] ceph: loaded (mds proto 32) [ 6.947214][ T1] NET: Registered PF_ALG protocol family [ 6.948411][ T1] xor: automatically using best checksumming function avx [ 6.949653][ T1] async_tx: api initialized (async) [ 6.950657][ T1] Key type asymmetric registered [ 6.951463][ T1] Asymmetric key parser 'x509' registered [ 6.952679][ T1] Asymmetric key parser 'pkcs8' registered [ 6.953741][ T1] Key type pkcs7_test registered [ 6.954587][ T1] Asymmetric key parser 'tpm_parser' registered [ 6.958880][ T1] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 6.960746][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 6.962989][ T1] io scheduler mq-deadline registered [ 6.963886][ T1] io scheduler kyber registered [ 6.965392][ T1] io scheduler bfq registered [ 6.989799][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.002889][ T1] ACPI: button: Power Button [PWRF] [ 7.005704][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.008672][ T1] ACPI: button: Sleep Button [SLPF] [ 7.031425][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.036156][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.054658][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.055955][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.074894][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.076099][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.090148][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.203327][ T304] kworker/u4:2 (304) used greatest stack depth: 26792 bytes left [ 7.514503][ T1] N_HDLC line discipline registered with maxframe=4096 [ 7.517111][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.519318][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.529460][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.538637][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.545026][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.557335][ T1] Non-volatile memory driver v1.3 [ 7.579286][ T1] Linux agpgart interface v0.103 [ 7.582712][ T1] ACPI: bus type drm_connector registered [ 7.590116][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.597565][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 7.692913][ T1] Console: switching to colour frame buffer device 128x48 [ 7.726350][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 7.728230][ T1] usbcore: registered new interface driver udl [ 7.785835][ T1] brd: module loaded [ 7.844983][ T1] loop: module loaded [ 7.931554][ T1] zram: Added device: zram0 [ 7.939273][ T1] null_blk: module loaded [ 7.941249][ T1] Guest personality initialized and is inactive [ 7.944795][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 7.946743][ T1] Initialized host personality [ 7.947983][ T1] usbcore: registered new interface driver rtsx_usb [ 7.950768][ T1] usbcore: registered new interface driver viperboard [ 7.952667][ T1] usbcore: registered new interface driver dln2 [ 7.955308][ T1] usbcore: registered new interface driver pn533_usb [ 7.961611][ T1] nfcsim 0.2 initialized [ 7.963792][ T1] usbcore: registered new interface driver port100 [ 7.965835][ T1] usbcore: registered new interface driver nfcmrvl [ 7.974186][ T1] Loading iSCSI transport class v2.0-870. [ 8.009708][ T1] scsi host0: Virtio SCSI HBA [ 8.054475][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.058750][ T44] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.092296][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.096030][ T1] db_root: cannot open: /etc/target [ 8.100086][ T1] slram: not enough parameters. [ 8.108455][ T1] ftl_cs: FTL header not found. [ 8.168171][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 8.171225][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 8.176479][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.187512][ T1] MACsec IEEE 802.1AE [ 8.203852][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 8.279862][ T1] vcan: Virtual CAN interface driver [ 8.280738][ T1] vxcan: Virtual CAN Tunnel driver [ 8.281576][ T1] slcan: serial line CAN interface driver [ 8.282670][ T1] slcan: 10 dynamic interface channels. [ 8.283694][ T1] CAN device driver interface [ 8.284853][ T1] usbcore: registered new interface driver usb_8dev [ 8.286541][ T1] usbcore: registered new interface driver ems_usb [ 8.288269][ T1] usbcore: registered new interface driver esd_usb2 [ 8.289582][ T1] usbcore: registered new interface driver gs_usb [ 8.291077][ T1] usbcore: registered new interface driver kvaser_usb [ 8.296397][ T1] usbcore: registered new interface driver mcba_usb [ 8.298034][ T1] usbcore: registered new interface driver peak_usb [ 8.299886][ T1] e100: Intel(R) PRO/100 Network Driver [ 8.300918][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.304225][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 8.305344][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.307091][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 8.308418][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.312684][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.313738][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 8.314762][ T1] AX.25: bpqether driver version 004 [ 8.315869][ T1] PPP generic driver version 2.4.2 [ 8.318499][ T1] PPP BSD Compression module registered [ 8.319611][ T1] PPP Deflate Compression module registered [ 8.321174][ T1] PPP MPPE Compression module registered [ 8.322295][ T1] NET: Registered PF_PPPOX protocol family [ 8.323794][ T1] PPTP driver version 0.8.5 [ 8.326561][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.328532][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 8.330078][ T1] SLIP linefill/keepalive option. [ 8.331086][ T1] hdlc: HDLC support module revision 1.22 [ 8.333014][ T1] LAPB Ethernet driver version 0.02 [ 8.335175][ T1] usbcore: registered new interface driver ath9k_htc [ 8.336976][ T1] usbcore: registered new interface driver carl9170 [ 8.338379][ T1] usbcore: registered new interface driver ath6kl_usb [ 8.339984][ T1] usbcore: registered new interface driver ar5523 [ 8.343138][ T1] usbcore: registered new interface driver ath10k_usb [ 8.344854][ T1] usbcore: registered new interface driver rndis_wlan [ 8.346824][ T1] mac80211_hwsim: initializing netlink [ 8.379608][ T1] usbcore: registered new interface driver atusb [ 8.399199][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.401215][ T1] VMware vmxnet3 virtual NIC driver - version 1.6.0.0-k-NAPI [ 8.403645][ T1] usbcore: registered new interface driver catc [ 8.404835][ T1] usbcore: registered new interface driver kaweth [ 8.405942][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 8.407205][ T1] usbcore: registered new interface driver pegasus [ 8.408489][ T1] usbcore: registered new interface driver rtl8150 [ 8.410034][ T1] usbcore: registered new interface driver r8152 [ 8.411140][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 8.412997][ T1] usbcore: registered new interface driver hso [ 8.414610][ T1] usbcore: registered new interface driver lan78xx [ 8.416217][ T1] usbcore: registered new interface driver asix [ 8.417503][ T1] usbcore: registered new interface driver ax88179_178a [ 8.418937][ T1] usbcore: registered new interface driver cdc_ether [ 8.420538][ T1] usbcore: registered new interface driver cdc_eem [ 8.422705][ T1] usbcore: registered new interface driver dm9601 [ 8.424013][ T1] usbcore: registered new interface driver sr9700 [ 8.425689][ T1] usbcore: registered new interface driver CoreChips [ 8.427137][ T1] usbcore: registered new interface driver smsc75xx [ 8.428511][ T1] usbcore: registered new interface driver smsc95xx [ 8.430154][ T1] usbcore: registered new interface driver gl620a [ 8.431730][ T1] usbcore: registered new interface driver net1080 [ 8.435490][ T1] usbcore: registered new interface driver plusb [ 8.436867][ T1] usbcore: registered new interface driver rndis_host [ 8.438506][ T1] usbcore: registered new interface driver cdc_subset [ 8.439986][ T1] usbcore: registered new interface driver zaurus [ 8.444120][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.446329][ T1] usbcore: registered new interface driver int51x1 [ 8.448054][ T1] usbcore: registered new interface driver cdc_phonet [ 8.449804][ T1] usbcore: registered new interface driver kalmia [ 8.451662][ T1] usbcore: registered new interface driver ipheth [ 8.455358][ T1] usbcore: registered new interface driver sierra_net [ 8.457142][ T1] usbcore: registered new interface driver cx82310_eth [ 8.459059][ T1] usbcore: registered new interface driver cdc_ncm [ 8.460732][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 8.462562][ T1] usbcore: registered new interface driver lg-vl600 [ 8.464435][ T1] usbcore: registered new interface driver qmi_wwan [ 8.466480][ T1] usbcore: registered new interface driver cdc_mbim [ 8.467876][ T1] usbcore: registered new interface driver ch9200 [ 8.480490][ T1] VFIO - User Level meta-driver version: 0.3 [ 8.496447][ T1] aoe: AoE v85 initialised. [ 8.503182][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.505136][ T1] ehci-pci: EHCI PCI platform driver [ 8.506512][ T1] ehci-platform: EHCI generic platform driver [ 8.508112][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.509598][ T1] ohci-pci: OHCI PCI platform driver [ 8.510935][ T1] ohci-platform: OHCI generic platform driver [ 8.513947][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 8.517122][ T1] driver u132_hcd [ 8.522545][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.523883][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.526043][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 8.528307][ T1] usbcore: registered new interface driver cdc_acm [ 8.529537][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.531361][ T1] usbcore: registered new interface driver usblp [ 8.534107][ T1] usbcore: registered new interface driver cdc_wdm [ 8.535493][ T1] usbcore: registered new interface driver usbtmc [ 8.538842][ T1] usbcore: registered new interface driver uas [ 8.540524][ T1] usbcore: registered new interface driver usb-storage [ 8.543988][ T1] usbcore: registered new interface driver ums-alauda [ 8.545409][ T1] usbcore: registered new interface driver ums-cypress [ 8.546860][ T1] usbcore: registered new interface driver ums-datafab [ 8.548533][ T1] usbcore: registered new interface driver ums_eneub6250 [ 8.551559][ T1] usbcore: registered new interface driver ums-freecom [ 8.552890][ T1] usbcore: registered new interface driver ums-isd200 [ 8.554389][ T1] usbcore: registered new interface driver ums-jumpshot [ 8.555852][ T1] usbcore: registered new interface driver ums-karma [ 8.557421][ T1] usbcore: registered new interface driver ums-onetouch [ 8.558892][ T1] usbcore: registered new interface driver ums-realtek [ 8.560436][ T1] usbcore: registered new interface driver ums-sddr09 [ 8.562936][ T1] usbcore: registered new interface driver ums-sddr55 [ 8.564538][ T1] usbcore: registered new interface driver ums-usbat [ 8.565903][ T1] usbcore: registered new interface driver mdc800 [ 8.567542][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.570495][ T1] usbcore: registered new interface driver microtekX6 [ 8.574138][ T1] usbcore: registered new interface driver usbserial_generic [ 8.576989][ T1] usbserial: USB Serial support registered for generic [ 8.579506][ T1] usbcore: registered new interface driver aircable [ 8.581577][ T1] usbserial: USB Serial support registered for aircable [ 8.584656][ T1] usbcore: registered new interface driver ark3116 [ 8.586048][ T1] usbserial: USB Serial support registered for ark3116 [ 8.587860][ T1] usbcore: registered new interface driver belkin_sa [ 8.589519][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.592654][ T1] usbcore: registered new interface driver ch341 [ 8.594242][ T1] usbserial: USB Serial support registered for ch341-uart [ 8.596026][ T1] usbcore: registered new interface driver cp210x [ 8.597486][ T1] usbserial: USB Serial support registered for cp210x [ 8.599086][ T1] usbcore: registered new interface driver cyberjack [ 8.600621][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.604134][ T1] usbcore: registered new interface driver cypress_m8 [ 8.605724][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.607719][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.610104][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.612749][ T1] usbcore: registered new interface driver usb_debug [ 8.614118][ T1] usbserial: USB Serial support registered for debug [ 8.615624][ T1] usbserial: USB Serial support registered for xhci_dbc [ 8.617255][ T1] usbcore: registered new interface driver digi_acceleport [ 8.618643][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.620260][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.623162][ T1] usbcore: registered new interface driver io_edgeport [ 8.624534][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.626226][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.628230][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.629850][ T1] usbserial: USB Serial support registered for EPiC device [ 8.631416][ T1] usbcore: registered new interface driver io_ti [ 8.633527][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.635566][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.637290][ T1] usbcore: registered new interface driver empeg [ 8.638531][ T1] usbserial: USB Serial support registered for empeg [ 8.640144][ T1] usbcore: registered new interface driver f81534a_ctrl [ 8.642239][ T1] usbcore: registered new interface driver f81232 [ 8.643979][ T1] usbserial: USB Serial support registered for f81232 [ 8.645667][ T1] usbserial: USB Serial support registered for f81534a [ 8.647104][ T1] usbcore: registered new interface driver f81534 [ 8.648406][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.650070][ T1] usbcore: registered new interface driver ftdi_sio [ 8.651290][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.653926][ T1] usbcore: registered new interface driver garmin_gps [ 8.655393][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.657009][ T1] usbcore: registered new interface driver ipaq [ 8.658523][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 8.659991][ T1] usbcore: registered new interface driver ipw [ 8.661153][ T1] usbserial: USB Serial support registered for IPWireless converter [ 8.663895][ T1] usbcore: registered new interface driver ir_usb [ 8.665170][ T1] usbserial: USB Serial support registered for IR Dongle [ 8.666769][ T1] usbcore: registered new interface driver iuu_phoenix [ 8.668093][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 8.669537][ T1] usbcore: registered new interface driver keyspan [ 8.670703][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.673546][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.675058][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.677058][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.679922][ T1] usbcore: registered new interface driver keyspan_pda [ 8.683715][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 8.685523][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.687373][ T1] usbcore: registered new interface driver kl5kusb105 [ 8.689018][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.690894][ T1] usbcore: registered new interface driver kobil_sct [ 8.693861][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.695711][ T1] usbcore: registered new interface driver mct_u232 [ 8.697091][ T1] usbserial: USB Serial support registered for MCT U232 [ 8.698594][ T1] usbcore: registered new interface driver metro_usb [ 8.699971][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.701483][ T1] usbcore: registered new interface driver mos7720 [ 8.703873][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.706120][ T1] usbcore: registered new interface driver mos7840 [ 8.707758][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.709842][ T1] usbcore: registered new interface driver mxuport [ 8.711350][ T1] usbserial: USB Serial support registered for MOXA UPort [ 8.714756][ T1] usbcore: registered new interface driver navman [ 8.716350][ T1] usbserial: USB Serial support registered for navman [ 8.717896][ T1] usbcore: registered new interface driver omninet [ 8.720599][ T90] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 8.721064][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 8.724388][ T1] usbcore: registered new interface driver opticon [ 8.725345][ T90] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 8.726174][ T1] usbserial: USB Serial support registered for opticon [ 8.727196][ T90] sd 0:0:1:0: [sda] Write Protect is off [ 8.729477][ T1] usbcore: registered new interface driver option [ 8.730677][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.732869][ T1] usbcore: registered new interface driver oti6858 [ 8.733344][ T44] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 8.734444][ T1] usbserial: USB Serial support registered for oti6858 [ 8.739719][ T90] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 8.740057][ T1] usbcore: registered new interface driver pl2303 [ 8.743072][ T1] usbserial: USB Serial support registered for pl2303 [ 8.744557][ T1] usbcore: registered new interface driver qcaux [ 8.746112][ T1] usbserial: USB Serial support registered for qcaux [ 8.747522][ T1] usbcore: registered new interface driver qcserial [ 8.749073][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.750932][ T1] usbcore: registered new interface driver quatech2 [ 8.755210][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.757175][ T1] usbcore: registered new interface driver safe_serial [ 8.758465][ T1] usbserial: USB Serial support registered for safe_serial [ 8.759896][ T1] usbcore: registered new interface driver sierra [ 8.761379][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 8.765329][ T1] usbcore: registered new interface driver usb_serial_simple [ 8.766717][ T1] usbserial: USB Serial support registered for carelink [ 8.768039][ T1] usbserial: USB Serial support registered for zio [ 8.769438][ T1] usbserial: USB Serial support registered for funsoft [ 8.770928][ T1] usbserial: USB Serial support registered for flashloader [ 8.772378][ T1] usbserial: USB Serial support registered for google [ 8.773616][ T1] usbserial: USB Serial support registered for libtransistor [ 8.775236][ T1] usbserial: USB Serial support registered for vivopay [ 8.776561][ T1] usbserial: USB Serial support registered for moto_modem [ 8.778006][ T1] usbserial: USB Serial support registered for motorola_tetra [ 8.779539][ T1] usbserial: USB Serial support registered for novatel_gps [ 8.780869][ T1] usbserial: USB Serial support registered for hp4x [ 8.782433][ T1] usbserial: USB Serial support registered for suunto [ 8.783819][ T1] usbserial: USB Serial support registered for siemens_mpi [ 8.785233][ T1] usbcore: registered new interface driver spcp8x5 [ 8.786650][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 8.787989][ T1] usbcore: registered new interface driver ssu100 [ 8.789290][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.791143][ T1] usbcore: registered new interface driver symbolserial [ 8.793372][ T1] usbserial: USB Serial support registered for symbol [ 8.794680][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.796033][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.797623][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.799209][ T1] usbcore: registered new interface driver upd78f0730 [ 8.800607][ T1] usbserial: USB Serial support registered for upd78f0730 [ 8.802784][ T1] usbcore: registered new interface driver visor [ 8.804219][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.805962][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.807571][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.809187][ T1] usbcore: registered new interface driver wishbone_serial [ 8.811219][ T1] usbserial: USB Serial support registered for wishbone_serial [ 8.813579][ T1] usbcore: registered new interface driver whiteheat [ 8.814717][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.816499][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.818354][ T1] usbcore: registered new interface driver xr_serial [ 8.819740][ T1] usbserial: USB Serial support registered for xr_serial [ 8.821415][ T1] usbcore: registered new interface driver xsens_mt [ 8.822744][ T1] usbserial: USB Serial support registered for xsens_mt [ 8.824074][ T1] usbcore: registered new interface driver adutux [ 8.825476][ T1] usbcore: registered new interface driver appledisplay [ 8.826898][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 8.828177][ T1] usbcore: registered new interface driver cytherm [ 8.829568][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 8.831025][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 8.832972][ T1] ftdi_elan: driver ftdi-elan [ 8.833859][ T1] usbcore: registered new interface driver ftdi-elan [ 8.834390][ T90] sda: sda1 [ 8.835150][ T1] usbcore: registered new interface driver idmouse [ 8.836888][ T1] usbcore: registered new interface driver iowarrior [ 8.838247][ T1] usbcore: registered new interface driver isight_firmware [ 8.839817][ T1] usbcore: registered new interface driver usblcd [ 8.841137][ T1] usbcore: registered new interface driver ldusb [ 8.844504][ T1] usbcore: registered new interface driver legousbtower [ 8.845932][ T1] usbcore: registered new interface driver usbtest [ 8.847222][ T1] usbcore: registered new interface driver usb_ehset_test [ 8.848501][ T1] usbcore: registered new interface driver trancevibrator [ 8.849930][ T1] usbcore: registered new interface driver uss720 [ 8.850980][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 8.852432][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 8.854069][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 8.855495][ T90] sd 0:0:1:0: [sda] Attached SCSI disk [ 8.856176][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 8.858977][ T1] usbcore: registered new interface driver usbsevseg [ 8.860421][ T1] usbcore: registered new interface driver yurex [ 8.862282][ T1] usbcore: registered new interface driver chaoskey [ 8.863683][ T1] usbcore: registered new interface driver sisusb [ 8.865310][ T1] usbcore: registered new interface driver lvs [ 8.866737][ T1] usbcore: registered new interface driver cxacru [ 8.868021][ T1] usbcore: registered new interface driver speedtch [ 8.869257][ T1] usbcore: registered new interface driver ueagle-atm [ 8.870360][ T1] xusbatm: malformed module parameters [ 8.876881][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.878883][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 8.883027][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 8.885702][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 8.887528][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.888873][ T1] usb usb1: Product: Dummy host controller [ 8.889889][ T1] usb usb1: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c dummy_hcd [ 8.891793][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 8.896800][ T1] hub 1-0:1.0: USB hub found [ 8.898189][ T1] hub 1-0:1.0: 1 port detected [ 8.903945][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.905799][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 8.907395][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 8.909293][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 8.910546][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.911709][ T1] usb usb2: Product: Dummy host controller [ 8.912853][ T1] usb usb2: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c dummy_hcd [ 8.914400][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 8.917888][ T1] hub 2-0:1.0: USB hub found [ 8.918931][ T1] hub 2-0:1.0: 1 port detected [ 8.922627][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.924087][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 8.925978][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 8.927946][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 8.929215][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.930397][ T1] usb usb3: Product: Dummy host controller [ 8.931420][ T1] usb usb3: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c dummy_hcd [ 8.933952][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 8.937060][ T1] hub 3-0:1.0: USB hub found [ 8.938440][ T1] hub 3-0:1.0: 1 port detected [ 8.942094][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.943827][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 8.946667][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 8.948994][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 8.950558][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.952426][ T1] usb usb4: Product: Dummy host controller [ 8.953653][ T1] usb usb4: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c dummy_hcd [ 8.955410][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 8.958369][ T1] hub 4-0:1.0: USB hub found [ 8.959382][ T1] hub 4-0:1.0: 1 port detected [ 8.962660][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.964417][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 8.966419][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 8.968380][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 8.969751][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.971191][ T1] usb usb5: Product: Dummy host controller [ 8.972142][ T1] usb usb5: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c dummy_hcd [ 8.973474][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 8.976607][ T1] hub 5-0:1.0: USB hub found [ 8.977618][ T1] hub 5-0:1.0: 1 port detected [ 8.981077][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.982621][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 8.984756][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 8.987134][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 8.989549][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.990855][ T1] usb usb6: Product: Dummy host controller [ 8.991743][ T1] usb usb6: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c dummy_hcd [ 8.993059][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 8.995940][ T1] hub 6-0:1.0: USB hub found [ 8.996873][ T1] hub 6-0:1.0: 1 port detected [ 8.999970][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.002184][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.003726][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.005851][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 9.007438][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.008746][ T1] usb usb7: Product: Dummy host controller [ 9.009585][ T1] usb usb7: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c dummy_hcd [ 9.010980][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 9.013932][ T1] hub 7-0:1.0: USB hub found [ 9.015019][ T1] hub 7-0:1.0: 1 port detected [ 9.018304][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.019980][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.021461][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.023782][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 9.025551][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.026848][ T1] usb usb8: Product: Dummy host controller [ 9.028003][ T1] usb usb8: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c dummy_hcd [ 9.029328][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 9.032588][ T1] hub 8-0:1.0: USB hub found [ 9.033675][ T1] hub 8-0:1.0: 1 port detected [ 9.061789][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.066999][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.069284][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.070852][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 9.072963][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 9.074389][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.075479][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 9.076413][ T1] usb usb9: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.077658][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 9.080969][ T1] hub 9-0:1.0: USB hub found [ 9.082251][ T1] hub 9-0:1.0: 8 ports detected [ 9.088729][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.090940][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.093465][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.095869][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17 [ 9.097418][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.098821][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 9.099834][ T1] usb usb10: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.101284][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 9.105054][ T1] hub 10-0:1.0: USB hub found [ 9.106137][ T1] hub 10-0:1.0: 8 ports detected [ 9.115649][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.117701][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.119435][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 9.121303][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.123248][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 9.124249][ T1] usb usb11: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.125639][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 9.129377][ T1] hub 11-0:1.0: USB hub found [ 9.130446][ T1] hub 11-0:1.0: 8 ports detected [ 9.137634][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.139522][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.141287][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.143588][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17 [ 9.145091][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.146298][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 9.147480][ T1] usb usb12: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.148903][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 9.152143][ T1] hub 12-0:1.0: USB hub found [ 9.153322][ T1] hub 12-0:1.0: 8 ports detected [ 9.160727][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.163172][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.165114][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 9.166626][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.167734][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 9.168660][ T1] usb usb13: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.169893][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 9.173866][ T1] hub 13-0:1.0: USB hub found [ 9.175051][ T1] hub 13-0:1.0: 8 ports detected [ 9.180881][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.182732][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.184461][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.186444][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17 [ 9.187918][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.189537][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 9.190588][ T1] usb usb14: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.191890][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 9.194770][ T1] hub 14-0:1.0: USB hub found [ 9.195747][ T1] hub 14-0:1.0: 8 ports detected [ 9.202947][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.205319][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.207414][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 9.211088][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.212689][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 9.213898][ T1] usb usb15: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.215184][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 9.218081][ T1] hub 15-0:1.0: USB hub found [ 9.219172][ T1] hub 15-0:1.0: 8 ports detected [ 9.225103][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.227047][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.229126][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.231367][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17 [ 9.232976][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.234572][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 9.235616][ T1] usb usb16: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.237202][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 9.240151][ T1] hub 16-0:1.0: USB hub found [ 9.241212][ T1] hub 16-0:1.0: 8 ports detected [ 9.249167][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.251564][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.253510][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 9.254862][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.256097][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 9.257182][ T1] usb usb17: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.258696][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 9.262069][ T1] hub 17-0:1.0: USB hub found [ 9.263607][ T1] hub 17-0:1.0: 8 ports detected [ 9.269422][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.271102][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.273081][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.274763][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17 [ 9.275990][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.277096][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 9.277993][ T1] usb usb18: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.279520][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 9.282847][ T1] hub 18-0:1.0: USB hub found [ 9.283988][ T1] hub 18-0:1.0: 8 ports detected [ 9.291287][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.293374][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.295392][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 9.296650][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.297774][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 9.298686][ T1] usb usb19: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.299919][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 9.302997][ T1] hub 19-0:1.0: USB hub found [ 9.304051][ T1] hub 19-0:1.0: 8 ports detected [ 9.309695][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.311347][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.313103][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.314772][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17 [ 9.316034][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.317156][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 9.318052][ T1] usb usb20: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.319324][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 9.322311][ T1] hub 20-0:1.0: USB hub found [ 9.323246][ T1] hub 20-0:1.0: 8 ports detected [ 9.330624][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.332843][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.334852][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 9.336195][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.337488][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 9.338847][ T1] usb usb21: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.340618][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 9.344351][ T1] hub 21-0:1.0: USB hub found [ 9.345407][ T1] hub 21-0:1.0: 8 ports detected [ 9.351284][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.353001][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.354743][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.356971][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17 [ 9.358286][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.359536][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 9.360436][ T1] usb usb22: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.361671][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 9.364804][ T1] hub 22-0:1.0: USB hub found [ 9.365775][ T1] hub 22-0:1.0: 8 ports detected [ 9.373404][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.375141][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 9.377144][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 9.378753][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.382401][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 9.383496][ T1] usb usb23: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.385112][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 9.388269][ T1] hub 23-0:1.0: USB hub found [ 9.389621][ T1] hub 23-0:1.0: 8 ports detected [ 9.396462][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.398182][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 9.399772][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.402418][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17 [ 9.404115][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.405364][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 9.406637][ T1] usb usb24: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.408567][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 9.411621][ T1] hub 24-0:1.0: USB hub found [ 9.412715][ T1] hub 24-0:1.0: 8 ports detected [ 9.419864][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.422576][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 9.424711][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 9.426326][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.427709][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 9.428779][ T1] usb usb25: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.430127][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 9.433169][ T1] hub 25-0:1.0: USB hub found [ 9.434205][ T1] hub 25-0:1.0: 8 ports detected [ 9.440144][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.442385][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 9.444841][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.447056][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17 [ 9.448415][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.449783][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 9.450748][ T1] usb usb26: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.453006][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 9.456265][ T1] hub 26-0:1.0: USB hub found [ 9.457428][ T1] hub 26-0:1.0: 8 ports detected [ 9.464815][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.466920][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 9.468774][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 9.470378][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.472483][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 9.473755][ T1] usb usb27: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.475401][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 9.478701][ T1] hub 27-0:1.0: USB hub found [ 9.479990][ T1] hub 27-0:1.0: 8 ports detected [ 9.486629][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.488306][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 9.490214][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.492661][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17 [ 9.494468][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.496231][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 9.497308][ T1] usb usb28: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.498680][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 9.502025][ T1] hub 28-0:1.0: USB hub found [ 9.503169][ T1] hub 28-0:1.0: 8 ports detected [ 9.510574][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.512950][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 9.515114][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 9.516582][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.518036][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 9.519130][ T1] usb usb29: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.521018][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 9.524112][ T1] hub 29-0:1.0: USB hub found [ 9.525178][ T1] hub 29-0:1.0: 8 ports detected [ 9.531199][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.533706][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 9.535346][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.537385][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17 [ 9.538848][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.539985][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 9.541092][ T1] usb usb30: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.542486][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 9.545359][ T1] hub 30-0:1.0: USB hub found [ 9.546711][ T1] hub 30-0:1.0: 8 ports detected [ 9.554407][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.556482][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 9.558650][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 9.560383][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.561764][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 9.563311][ T1] usb usb31: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.564889][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 9.567715][ T1] hub 31-0:1.0: USB hub found [ 9.568694][ T1] hub 31-0:1.0: 8 ports detected [ 9.574861][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.576576][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 9.578242][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.580117][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17 [ 9.581397][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.582604][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 9.583507][ T1] usb usb32: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.585217][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 9.588329][ T1] hub 32-0:1.0: USB hub found [ 9.589303][ T1] hub 32-0:1.0: 8 ports detected [ 9.597140][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.598991][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 9.601000][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 9.603234][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.604820][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 9.605856][ T1] usb usb33: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.607573][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 9.610550][ T1] hub 33-0:1.0: USB hub found [ 9.611595][ T1] hub 33-0:1.0: 8 ports detected [ 9.617571][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.619239][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 9.621019][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.623283][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17 [ 9.624881][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.626280][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 9.627757][ T1] usb usb34: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.629091][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 9.632036][ T1] hub 34-0:1.0: USB hub found [ 9.632947][ T1] hub 34-0:1.0: 8 ports detected [ 9.640220][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.642665][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 9.644817][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 9.646380][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.647516][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 9.648415][ T1] usb usb35: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.649679][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 9.652723][ T1] hub 35-0:1.0: USB hub found [ 9.653781][ T1] hub 35-0:1.0: 8 ports detected [ 9.659475][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.660938][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 9.662530][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.664217][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17 [ 9.665661][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.667102][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 9.668207][ T1] usb usb36: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.669631][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 9.672793][ T1] hub 36-0:1.0: USB hub found [ 9.674116][ T1] hub 36-0:1.0: 8 ports detected [ 9.681278][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.683575][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 9.685570][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 9.686979][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.688139][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 9.689210][ T1] usb usb37: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.691239][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 9.694524][ T1] hub 37-0:1.0: USB hub found [ 9.695701][ T1] hub 37-0:1.0: 8 ports detected [ 9.702027][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.704381][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 9.706183][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.708059][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17 [ 9.709929][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.711170][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 9.712291][ T1] usb usb38: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.713781][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 9.716794][ T1] hub 38-0:1.0: USB hub found [ 9.717896][ T1] hub 38-0:1.0: 8 ports detected [ 9.726304][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.728183][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 9.730302][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17 [ 9.731624][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.732958][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 9.733862][ T1] usb usb39: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.735119][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 9.737865][ T1] hub 39-0:1.0: USB hub found [ 9.738979][ T1] hub 39-0:1.0: 8 ports detected [ 9.745054][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.746498][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 9.748094][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.751767][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17 [ 9.753071][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.754219][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 9.755149][ T1] usb usb40: Manufacturer: Linux 5.17.0-rc6-syzkaller-02056-g7ada3787e91c vhci_hcd [ 9.757027][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 9.759964][ T1] hub 40-0:1.0: USB hub found [ 9.761119][ T1] hub 40-0:1.0: 8 ports detected [ 9.769374][ T1] usbcore: registered new device driver usbip-host [ 9.773983][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.776587][ T1] i8042: Warning: Keylock active [ 9.783975][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.786627][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.790631][ T1] mousedev: PS/2 mouse device common for all mice [ 9.797346][ T1] usbcore: registered new interface driver appletouch [ 9.799347][ T1] usbcore: registered new interface driver bcm5974 [ 9.801460][ T1] usbcore: registered new interface driver synaptics_usb [ 9.803173][ T1] usbcore: registered new interface driver iforce [ 9.804731][ T1] usbcore: registered new interface driver xpad [ 9.806364][ T1] usbcore: registered new interface driver usb_acecad [ 9.807761][ T1] usbcore: registered new interface driver aiptek [ 9.809314][ T1] usbcore: registered new interface driver hanwang [ 9.810619][ T1] usbcore: registered new interface driver kbtab [ 9.812196][ T1] usbcore: registered new interface driver pegasus_notetaker [ 9.814353][ T1] usbcore: registered new interface driver usbtouchscreen [ 9.815938][ T1] usbcore: registered new interface driver sur40 [ 9.817430][ T1] usbcore: registered new interface driver ati_remote2 [ 9.818841][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 9.820113][ T1] usbcore: registered new interface driver cm109 [ 9.821398][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 9.823784][ T1] usbcore: registered new interface driver ims_pcu [ 9.825215][ T1] usbcore: registered new interface driver keyspan_remote [ 9.826935][ T1] usbcore: registered new interface driver powermate [ 9.828981][ T1] usbcore: registered new interface driver yealink [ 9.831478][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 9.841012][ T1] rtc_cmos 00:00: registered as rtc0 [ 9.842415][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 9.844631][ T1] i2c_dev: i2c /dev entries driver [ 9.846912][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 9.849028][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 9.850917][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 9.855253][ T1] usbcore: registered new interface driver ati_remote [ 9.857250][ T1] usbcore: registered new interface driver imon [ 9.858879][ T1] usbcore: registered new interface driver mceusb [ 9.860727][ T1] usbcore: registered new interface driver redrat3 [ 9.866897][ T1] usbcore: registered new interface driver streamzap [ 9.868549][ T1] usbcore: registered new interface driver igorplugusb [ 9.870135][ T1] usbcore: registered new interface driver iguanair [ 9.871560][ T1] usbcore: registered new interface driver ttusbir [ 9.873907][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 9.876250][ T1] usbcore: registered new interface driver ttusb-dec [ 9.877817][ T1] usbcore: registered new interface driver ttusb [ 9.879283][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 9.880877][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 9.882441][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 9.884171][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 9.885769][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 9.887288][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 9.888837][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 9.890317][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 9.892745][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 9.894499][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 9.896427][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 9.898059][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 9.899519][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 9.901014][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 9.903600][ T1] usbcore: registered new interface driver opera1 [ 9.904847][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 9.906384][ T1] usbcore: registered new interface driver pctv452e [ 9.907849][ T1] usbcore: registered new interface driver dw2102 [ 9.909293][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 9.911321][ T1] usbcore: registered new interface driver cinergyT2 [ 9.912958][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 9.914423][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 9.916028][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 9.917576][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 9.918996][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 9.920342][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 9.922485][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 9.923937][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 9.925399][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 9.926874][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 9.928431][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 9.929903][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 9.931310][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 9.933187][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 9.935596][ T1] usbcore: registered new interface driver zd1301 [ 9.937288][ T1] usbcore: registered new interface driver smsusb [ 9.938937][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 9.940965][ T1] usbcore: registered new interface driver zr364xx [ 9.943272][ T1] usbcore: registered new interface driver stkwebcam [ 9.945268][ T1] usbcore: registered new interface driver s2255 [ 9.947487][ T1] usbcore: registered new interface driver uvcvideo [ 9.949261][ T1] gspca_main: v2.14.0 registered [ 9.950694][ T1] usbcore: registered new interface driver benq [ 9.953114][ T1] usbcore: registered new interface driver conex [ 9.954963][ T1] usbcore: registered new interface driver cpia1 [ 9.956784][ T1] usbcore: registered new interface driver dtcs033 [ 9.958841][ T1] usbcore: registered new interface driver etoms [ 9.960746][ T1] usbcore: registered new interface driver finepix [ 9.963938][ T1] usbcore: registered new interface driver jeilinj [ 9.966220][ T1] usbcore: registered new interface driver jl2005bcd [ 9.968079][ T1] usbcore: registered new interface driver kinect [ 9.969758][ T1] usbcore: registered new interface driver konica [ 9.971340][ T1] usbcore: registered new interface driver mars [ 9.973141][ T1] usbcore: registered new interface driver mr97310a [ 9.975004][ T1] usbcore: registered new interface driver nw80x [ 9.977214][ T1] usbcore: registered new interface driver ov519 [ 9.978981][ T1] usbcore: registered new interface driver ov534 [ 9.980751][ T1] usbcore: registered new interface driver ov534_9 [ 9.982775][ T1] usbcore: registered new interface driver pac207 [ 9.984558][ T1] usbcore: registered new interface driver gspca_pac7302 [ 9.986334][ T1] usbcore: registered new interface driver pac7311 [ 9.988098][ T1] usbcore: registered new interface driver se401 [ 9.990367][ T1] usbcore: registered new interface driver sn9c2028 [ 9.992344][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 9.994539][ T1] usbcore: registered new interface driver sonixb [ 9.996633][ T1] usbcore: registered new interface driver sonixj [ 9.998920][ T1] usbcore: registered new interface driver spca500 [ 10.001151][ T1] usbcore: registered new interface driver spca501 [ 10.005207][ T1153] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 10.011926][ T1] usbcore: registered new interface driver spca505 [ 10.015577][ T1] usbcore: registered new interface driver spca506 [ 10.019165][ T1] usbcore: registered new interface driver spca508 [ 10.027655][ T1] usbcore: registered new interface driver spca561 [ 10.029708][ T1] usbcore: registered new interface driver spca1528 [ 10.032097][ T1] usbcore: registered new interface driver sq905 [ 10.033812][ T1] usbcore: registered new interface driver sq905c [ 10.035259][ T1] usbcore: registered new interface driver sq930x [ 10.037309][ T1] usbcore: registered new interface driver sunplus [ 10.039200][ T1] usbcore: registered new interface driver stk014 [ 10.041473][ T1] usbcore: registered new interface driver stk1135 [ 10.045175][ T1] usbcore: registered new interface driver stv0680 [ 10.047596][ T1] usbcore: registered new interface driver t613 [ 10.049899][ T1] usbcore: registered new interface driver gspca_topro [ 10.052876][ T1] usbcore: registered new interface driver touptek [ 10.054919][ T1] usbcore: registered new interface driver tv8532 [ 10.057666][ T1] usbcore: registered new interface driver vc032x [ 10.059878][ T1] usbcore: registered new interface driver vicam [ 10.062686][ T1] usbcore: registered new interface driver xirlink-cit [ 10.064557][ T1] usbcore: registered new interface driver gspca_zc3xx [ 10.066183][ T1] usbcore: registered new interface driver ALi m5602 [ 10.068665][ T1] usbcore: registered new interface driver STV06xx [ 10.070596][ T1] usbcore: registered new interface driver gspca_gl860 [ 10.073148][ T1] usbcore: registered new interface driver Philips webcam [ 10.075648][ T1] usbcore: registered new interface driver airspy [ 10.077762][ T1] usbcore: registered new interface driver hackrf [ 10.079475][ T1] usbcore: registered new interface driver msi2500 [ 10.081134][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 10.083412][ T1] usbcore: registered new interface driver cpia2 [ 10.085023][ T1] au0828: au0828 driver loaded [ 10.086606][ T1] usbcore: registered new interface driver au0828 [ 10.088255][ T1] usbcore: registered new interface driver hdpvr [ 10.090707][ T1] usbcore: registered new interface driver pvrusb2 [ 10.092584][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 10.094357][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 10.096483][ T1] usbcore: registered new interface driver stk1160 [ 10.098652][ T1] usbcore: registered new interface driver cx231xx [ 10.100752][ T1] usbcore: registered new interface driver tm6000 [ 10.103109][ T1] usbcore: registered new interface driver em28xx [ 10.104875][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 10.106938][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 10.108651][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 10.109939][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 10.111494][ T1] usbcore: registered new interface driver usbtv [ 10.113374][ T1] usbcore: registered new interface driver go7007 [ 10.115328][ T1] usbcore: registered new interface driver go7007-loader [ 10.118351][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 10.139581][ T1] vivid-000: using single planar format API [ 10.158532][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 10.160370][ T1] vivid-000: V4L2 capture device registered as video3 [ 10.163774][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 10.166341][ T1] vivid-000: V4L2 output device registered as video4 [ 10.168374][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 10.170707][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 10.173474][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 10.175159][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 10.176744][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 10.179278][ T1] vivid-000: V4L2 metadata capture device registered as video5 [ 10.182188][ T1] vivid-000: V4L2 metadata output device registered as video6 [ 10.184950][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 10.187476][ T1] vivid-001: using multiplanar format API [ 10.202414][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 10.204505][ T1] vivid-001: V4L2 capture device registered as video7 [ 10.206560][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 10.208521][ T1] vivid-001: V4L2 output device registered as video8 [ 10.211259][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 10.214326][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 10.216497][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 10.218345][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 10.220327][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 10.222762][ T1] vivid-001: V4L2 metadata capture device registered as video9 [ 10.225753][ T1] vivid-001: V4L2 metadata output device registered as video10 [ 10.227580][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 10.229851][ T1] vivid-002: using single planar format API [ 10.247862][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 10.250113][ T1] vivid-002: V4L2 capture device registered as video11 [ 10.252566][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 10.255078][ T1] vivid-002: V4L2 output device registered as video12 [ 10.257025][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 10.259981][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 10.262736][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 10.264878][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 10.267124][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 10.269165][ T1] vivid-002: V4L2 metadata capture device registered as video13 [ 10.271262][ T1] vivid-002: V4L2 metadata output device registered as video14 [ 10.273517][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 10.276554][ T1] vivid-003: using multiplanar format API [ 10.292408][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 10.294923][ T1] vivid-003: V4L2 capture device registered as video15 [ 10.297331][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 10.300077][ T1] vivid-003: V4L2 output device registered as video16 [ 10.302931][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 10.305493][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 10.308764][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 10.310772][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 10.314078][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 10.316122][ T1] vivid-003: V4L2 metadata capture device registered as video17 [ 10.318295][ T1] vivid-003: V4L2 metadata output device registered as video18 [ 10.320583][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 10.322988][ T1] vivid-004: using single planar format API [ 10.337659][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 10.340232][ T1] vivid-004: V4L2 capture device registered as video19 [ 10.342829][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 10.344975][ T1] vivid-004: V4L2 output device registered as video20 [ 10.347439][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 10.350174][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 10.353539][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 10.355927][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 10.358635][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 10.361078][ T1] vivid-004: V4L2 metadata capture device registered as video21 [ 10.363717][ T1] vivid-004: V4L2 metadata output device registered as video22 [ 10.365833][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 10.368531][ T1] vivid-005: using multiplanar format API [ 10.383830][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 10.386227][ T1] vivid-005: V4L2 capture device registered as video23 [ 10.388604][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 10.390737][ T1] vivid-005: V4L2 output device registered as video24 [ 10.392953][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 10.395364][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 10.398327][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 10.400560][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 10.402943][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 10.405091][ T1] vivid-005: V4L2 metadata capture device registered as video25 [ 10.407607][ T1] vivid-005: V4L2 metadata output device registered as video26 [ 10.409812][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 10.412642][ T1] vivid-006: using single planar format API [ 10.427561][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 10.430476][ T1] vivid-006: V4L2 capture device registered as video27 [ 10.432697][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 10.435057][ T1] vivid-006: V4L2 output device registered as video28 [ 10.437211][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 10.440467][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 10.444075][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 10.446003][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 10.448292][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 10.450947][ T1] vivid-006: V4L2 metadata capture device registered as video29 [ 10.456871][ T1153] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 10.460912][ T1] vivid-006: V4L2 metadata output device registered as video30 [ 10.464501][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 10.467073][ T1] vivid-007: using multiplanar format API [ 10.481005][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 10.484181][ T1] vivid-007: V4L2 capture device registered as video31 [ 10.486199][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 10.488257][ T1] vivid-007: V4L2 output device registered as video32 [ 10.490652][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 10.494270][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 10.496822][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 10.499084][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 10.502493][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 10.504916][ T1] vivid-007: V4L2 metadata capture device registered as video33 [ 10.507362][ T1] vivid-007: V4L2 metadata output device registered as video34 [ 10.510133][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 10.512966][ T1] vivid-008: using single planar format API [ 10.528717][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 10.532715][ T1] vivid-008: V4L2 capture device registered as video35 [ 10.535007][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 10.537517][ T1] vivid-008: V4L2 output device registered as video36 [ 10.540077][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 10.542875][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 10.545517][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 10.547910][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 10.549999][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 10.553002][ T1] vivid-008: V4L2 metadata capture device registered as video37 [ 10.555027][ T1] vivid-008: V4L2 metadata output device registered as video38 [ 10.557124][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 10.559216][ T1] vivid-009: using multiplanar format API [ 10.574034][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 10.576254][ T1] vivid-009: V4L2 capture device registered as video39 [ 10.578308][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 10.580806][ T1] vivid-009: V4L2 output device registered as video40 [ 10.583534][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 10.586367][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 10.589703][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 10.592430][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 10.594405][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 10.596942][ T1] vivid-009: V4L2 metadata capture device registered as video41 [ 10.598950][ T1] vivid-009: V4L2 metadata output device registered as video42 [ 10.601136][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 10.604286][ T1] vivid-010: using single planar format API [ 10.620096][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 10.622682][ T1] vivid-010: V4L2 capture device registered as video43 [ 10.624616][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 10.627155][ T1] vivid-010: V4L2 output device registered as video44 [ 10.629365][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 10.632227][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 10.634904][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 10.636802][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 10.638774][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 10.640590][ T1] vivid-010: V4L2 metadata capture device registered as video45 [ 10.642979][ T1] vivid-010: V4L2 metadata output device registered as video46 [ 10.645360][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 10.647706][ T1] vivid-011: using multiplanar format API [ 10.663156][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 10.665020][ T1] vivid-011: V4L2 capture device registered as video47 [ 10.668380][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 10.670720][ T1] vivid-011: V4L2 output device registered as video48 [ 10.673222][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 10.675603][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 10.677778][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 10.679819][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 10.683230][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 10.685675][ T1] vivid-011: V4L2 metadata capture device registered as video49 [ 10.687961][ T1] vivid-011: V4L2 metadata output device registered as video50 [ 10.690589][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 10.692987][ T1] vivid-012: using single planar format API [ 10.708055][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 10.710610][ T1] vivid-012: V4L2 capture device registered as video51 [ 10.713830][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 10.716101][ T1] vivid-012: V4L2 output device registered as video52 [ 10.718232][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 10.720390][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 10.723510][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 10.725931][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 10.727998][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 10.730196][ T1] vivid-012: V4L2 metadata capture device registered as video53 [ 10.733020][ T1] vivid-012: V4L2 metadata output device registered as video54 [ 10.734901][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 10.737017][ T1] vivid-013: using multiplanar format API [ 10.752075][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 10.754921][ T1] vivid-013: V4L2 capture device registered as video55 [ 10.757165][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 10.759677][ T1] vivid-013: V4L2 output device registered as video56 [ 10.761725][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 10.764735][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 10.766814][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 10.768547][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 10.771242][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 10.773812][ T1] vivid-013: V4L2 metadata capture device registered as video57 [ 10.775821][ T1] vivid-013: V4L2 metadata output device registered as video58 [ 10.777682][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 10.779787][ T1] vivid-014: using single planar format API [ 10.796448][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 10.798469][ T1] vivid-014: V4L2 capture device registered as video59 [ 10.800794][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 10.803387][ T1] vivid-014: V4L2 output device registered as video60 [ 10.805467][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 10.808165][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 10.810243][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 10.812222][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 10.814419][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 10.816838][ T1] vivid-014: V4L2 metadata capture device registered as video61 [ 10.819122][ T1] vivid-014: V4L2 metadata output device registered as video62 [ 10.821543][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 10.823629][ T1] vivid-015: using multiplanar format API [ 10.839111][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 10.841464][ T1] vivid-015: V4L2 capture device registered as video63 [ 10.844087][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 10.846284][ T1] vivid-015: V4L2 output device registered as video64 [ 10.848653][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 10.851175][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 10.853517][ T11] floppy0: no floppy controllers found [ 10.854673][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 10.856111][ T11] work still pending [ 10.857982][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 10.861262][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 10.865069][ T1] vivid-015: V4L2 metadata capture device registered as video65 [ 10.868768][ T1] vivid-015: V4L2 metadata output device registered as video66 [ 10.871017][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 10.874048][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 10.879449][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video68 [ 10.882544][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video69 [ 10.885421][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video70 [ 10.895850][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 10.902895][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 10.905608][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 10.916847][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 10.921868][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 10.924517][ T1] usbcore: registered new interface driver radioshark [ 10.926280][ T1] usbcore: registered new interface driver radioshark2 [ 10.927840][ T1] usbcore: registered new interface driver dsbr100 [ 10.930298][ T1] usbcore: registered new interface driver radio-si470x [ 10.934395][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 10.936185][ T1] usbcore: registered new interface driver radio-mr800 [ 10.937924][ T1] usbcore: registered new interface driver radio-keene [ 10.939646][ T1] usbcore: registered new interface driver radio-ma901 [ 10.941278][ T1] usbcore: registered new interface driver radio-raremono [ 10.945182][ T1] usbcore: registered new interface driver pcwd_usb [ 10.948811][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 10.951142][ T1] device-mapper: uevent: version 1.0.3 [ 10.954263][ T1] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 10.957512][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 10.958759][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 10.959870][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 10.961910][ T1] device-mapper: raid: Loading target version 1.15.1 [ 10.964710][ T1] Bluetooth: HCI UART driver ver 2.3 [ 10.965608][ T1] Bluetooth: HCI UART protocol H4 registered [ 10.966871][ T1] Bluetooth: HCI UART protocol BCSP registered [ 10.969057][ T1] Bluetooth: HCI UART protocol LL registered [ 10.970592][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 10.972442][ T1] Bluetooth: HCI UART protocol QCA registered [ 10.973528][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 10.974807][ T1] Bluetooth: HCI UART protocol Marvell registered [ 10.976356][ T1] usbcore: registered new interface driver bcm203x [ 10.977763][ T1] usbcore: registered new interface driver bpa10x [ 10.979307][ T1] usbcore: registered new interface driver bfusb [ 10.980903][ T1] usbcore: registered new interface driver btusb [ 10.982485][ T1] usbcore: registered new interface driver ath3k [ 10.984462][ T1] CAPI 2.0 started up with major 68 (middleware) [ 10.985639][ T1] Modular ISDN core version 1.1.29 [ 10.987348][ T1] NET: Registered PF_ISDN protocol family [ 10.988296][ T1] DSP module 2.0 [ 10.988854][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 11.001534][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 11.003934][ T1] 0 virtual devices registered [ 11.005091][ T1] usbcore: registered new interface driver HFC-S_USB [ 11.006307][ T1] intel_pstate: CPU model not supported [ 11.007270][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 11.008732][ T1] usbcore: registered new interface driver vub300 [ 11.011172][ T1] usbcore: registered new interface driver ushc [ 11.019209][ T1] iscsi: registered transport (iser) [ 11.021697][ T1] SoftiWARP attached [ 11.023231][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.025382][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.037300][ T1] hid: raw HID events driver (C) Jiri Kosina [ 11.113824][ T1] usbcore: registered new interface driver usbhid [ 11.115343][ T1] usbhid: USB HID core driver [ 11.120223][ T1] usbcore: registered new interface driver es2_ap_driver [ 11.121396][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 11.125091][ T1] usbcore: registered new interface driver dt9812 [ 11.126804][ T1] usbcore: registered new interface driver ni6501 [ 11.128366][ T1] usbcore: registered new interface driver usbdux [ 11.129618][ T1] usbcore: registered new interface driver usbduxfast [ 11.130997][ T1] usbcore: registered new interface driver usbduxsigma [ 11.132599][ T1] usbcore: registered new interface driver vmk80xx [ 11.134087][ T1] usbcore: registered new interface driver prism2_usb [ 11.135593][ T1] usbcore: registered new interface driver r8712u [ 11.137948][ T1] ashmem: initialized [ 11.138955][ T1] greybus: registered new driver hid [ 11.140509][ T1] greybus: registered new driver gbphy [ 11.142665][ T1] gb_gbphy: registered new driver usb [ 11.143593][ T1] asus_wmi: ASUS WMI generic driver loaded [ 11.218400][ T1] usbcore: registered new interface driver snd-usb-audio [ 11.220478][ T1] usbcore: registered new interface driver snd-ua101 [ 11.227498][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 11.229011][ T1] usbcore: registered new interface driver snd-usb-us122l [ 11.230823][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 11.233137][ T1] usbcore: registered new interface driver snd-usb-6fire [ 11.235193][ T1] usbcore: registered new interface driver snd-usb-hiface [ 11.236674][ T1] usbcore: registered new interface driver snd-bcd2000 [ 11.238242][ T1] usbcore: registered new interface driver snd_usb_pod [ 11.239649][ T1] usbcore: registered new interface driver snd_usb_podhd [ 11.242864][ T1] usbcore: registered new interface driver snd_usb_toneport [ 11.244545][ T1] usbcore: registered new interface driver snd_usb_variax [ 11.245947][ T1] drop_monitor: Initializing network drop monitor service [ 11.247541][ T1] NET: Registered PF_LLC protocol family [ 11.248543][ T1] GACT probability on [ 11.249208][ T1] Mirror/redirect action on [ 11.250088][ T1] Simple TC action Loaded [ 11.253313][ T1] netem: version 1.3 [ 11.254657][ T1] u32 classifier [ 11.255527][ T1] Performance counters on [ 11.256325][ T1] input device check on [ 11.257084][ T1] Actions configured [ 11.261682][ T1] nf_conntrack_irc: failed to register helpers [ 11.262934][ T1] nf_conntrack_sane: failed to register helpers [ 11.267660][ T1] nf_conntrack_sip: failed to register helpers [ 11.274143][ T1] xt_time: kernel timezone is -0000 [ 11.275307][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 11.276875][ T1] IPVS: Connection hash table configured (size=4096, memory=64Kbytes) [ 11.278760][ T1] IPVS: ipvs loaded. [ 11.279338][ T1] IPVS: [rr] scheduler registered. [ 11.280067][ T1] IPVS: [wrr] scheduler registered. [ 11.280866][ T1] IPVS: [lc] scheduler registered. [ 11.281567][ T1] IPVS: [wlc] scheduler registered. [ 11.282557][ T1] IPVS: [fo] scheduler registered. [ 11.283628][ T1] IPVS: [ovf] scheduler registered. [ 11.284886][ T1] IPVS: [lblc] scheduler registered. [ 11.285883][ T1] IPVS: [lblcr] scheduler registered. [ 11.286711][ T1] IPVS: [dh] scheduler registered. [ 11.287638][ T1] IPVS: [sh] scheduler registered. [ 11.288494][ T1] IPVS: [mh] scheduler registered. [ 11.289743][ T1] IPVS: [sed] scheduler registered. [ 11.290662][ T1] IPVS: [nq] scheduler registered. [ 11.291418][ T1] IPVS: [twos] scheduler registered. [ 11.293493][ T1] IPVS: [sip] pe registered. [ 11.294591][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 11.297797][ T1] gre: GRE over IPv4 demultiplexor driver [ 11.298798][ T1] ip_gre: GRE over IPv4 tunneling driver [ 11.307334][ T1] IPv4 over IPsec tunneling driver [ 11.311634][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 11.313655][ T1] Initializing XFRM netlink socket [ 11.314797][ T1] IPsec XFRM device driver [ 11.317490][ T1] NET: Registered PF_INET6 protocol family [ 11.327602][ T1] Segment Routing with IPv6 [ 11.328295][ T1] RPL Segment Routing with IPv6 [ 11.329273][ T1] In-situ OAM (IOAM) with IPv6 [ 11.330684][ T1] mip6: Mobile IPv6 [ 11.336028][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 11.344022][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 11.348195][ T1] NET: Registered PF_PACKET protocol family [ 11.349099][ T1] NET: Registered PF_KEY protocol family [ 11.350544][ T1] Bridge firewalling registered [ 11.352552][ T1] NET: Registered PF_X25 protocol family [ 11.353790][ T1] X25: Linux Version 0.2 [ 11.402211][ T1] NET: Registered PF_NETROM protocol family [ 11.440635][ T1] NET: Registered PF_ROSE protocol family [ 11.446073][ T1] NET: Registered PF_AX25 protocol family [ 11.446946][ T1] can: controller area network core [ 11.448201][ T1] NET: Registered PF_CAN protocol family [ 11.449304][ T1] can: raw protocol [ 11.449945][ T1] can: broadcast manager protocol [ 11.450722][ T1] can: netlink gateway - max_hops=1 [ 11.451790][ T1] can: SAE J1939 [ 11.452772][ T1] can: isotp protocol [ 11.453993][ T1] Bluetooth: RFCOMM TTY layer initialized [ 11.454930][ T1] Bluetooth: RFCOMM socket layer initialized [ 11.455873][ T1] Bluetooth: RFCOMM ver 1.11 [ 11.456556][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 11.457411][ T1] Bluetooth: BNEP filters: protocol multicast [ 11.458272][ T1] Bluetooth: BNEP socket layer initialized [ 11.459092][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 11.459904][ T1] Bluetooth: CMTP socket layer initialized [ 11.460716][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 11.462351][ T1] Bluetooth: HIDP socket layer initialized [ 11.467851][ T1] NET: Registered PF_RXRPC protocol family [ 11.468952][ T1] Key type rxrpc registered [ 11.469569][ T1] Key type rxrpc_s registered [ 11.471437][ T1] NET: Registered PF_KCM protocol family [ 11.472929][ T1] lec:lane_module_init: lec.c: initialized [ 11.473784][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 11.474643][ T1] l2tp_core: L2TP core driver, V2.0 [ 11.475368][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 11.476150][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 11.477350][ T1] l2tp_netlink: L2TP netlink interface [ 11.478251][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 11.479204][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 11.480627][ T1] NET: Registered PF_PHONET protocol family [ 11.482520][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 11.495991][ T1] DCCP: Activated CCID 2 (TCP-like) [ 11.497465][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 11.500907][ T1] sctp: Hash tables configured (bind 32/56) [ 11.505006][ T1] NET: Registered PF_RDS protocol family [ 11.507539][ T1] Registered RDS/infiniband transport [ 11.509914][ T1] Registered RDS/tcp transport [ 11.510655][ T1] tipc: Activated (version 2.0.0) [ 11.512438][ T1] NET: Registered PF_TIPC protocol family [ 11.514186][ T1] tipc: Started in single node mode [ 11.516107][ T1] NET: Registered PF_SMC protocol family [ 11.517586][ T1] 9pnet: Installing 9P2000 support [ 11.518978][ T1] NET: Registered PF_CAIF protocol family [ 11.525561][ T1] NET: Registered PF_IEEE802154 protocol family [ 11.527036][ T1] Key type dns_resolver registered [ 11.528315][ T1] Key type ceph registered [ 11.529965][ T1] libceph: loaded (mon/osd proto 15/24) [ 11.533469][ T1] batman_adv: B.A.T.M.A.N. advanced 2022.1 (compatibility version 15) loaded [ 11.534843][ T1] openvswitch: Open vSwitch switching datapath [ 11.539092][ T1] NET: Registered PF_VSOCK protocol family [ 11.540273][ T1] mpls_gso: MPLS GSO support [ 11.551475][ T1] IPI shorthand broadcast: enabled [ 11.553679][ T1] AVX2 version of gcm_enc/dec engaged. [ 11.555056][ T1] AES CTR mode by8 optimization enabled [ 11.559614][ T1] sched_clock: Marking stable (11515726905, 43726970)->(11560789563, -1335688) [ 11.562592][ T1] registered taskstats version 1 [ 11.568234][ T1] Loading compiled-in X.509 certificates [ 11.575157][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: ea929f6476564f5b9c1d5f16057dffc42757762c' [ 11.579318][ T1] zswap: loaded using pool lzo/zbud [ 11.582997][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 11.602448][ T1153] ------------[ cut here ]------------ [ 11.603628][ T1153] bpf_prog_pack bug [ 11.604534][ T1153] WARNING: CPU: 0 PID: 1153 at kernel/bpf/core.c:947 bpf_prog_pack_free+0x2fc/0x3a0 [ 11.606175][ T1153] Modules linked in: [ 11.606894][ T1153] CPU: 0 PID: 1153 Comm: kworker/0:3 Not tainted 5.17.0-rc6-syzkaller-02056-g7ada3787e91c #0 [ 11.608729][ T1153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.610713][ T1153] Workqueue: events bpf_prog_free_deferred [ 11.612350][ T1153] RIP: 0010:bpf_prog_pack_free+0x2fc/0x3a0 [ 11.613375][ T1153] Code: 0b 31 ff 89 de e8 64 44 f3 ff 84 db 0f 85 82 fe ff ff e8 d7 41 f3 ff 48 c7 c7 60 df b2 89 c6 05 e2 99 fa 0b 01 e8 6b 10 87 07 <0f> 0b e9 63 fe ff ff e8 b8 41 f3 ff 0f 0b 0f 0b 41 be ff ff ff ff [ 11.616461][ T1153] RSP: 0000:ffffc90005567c60 EFLAGS: 00010282 [ 11.617328][ T1153] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 11.618567][ T1153] RDX: ffff88801d119d00 RSI: ffffffff815fe3a8 RDI: fffff52000aacf7e [ 11.619852][ T1153] RBP: ffffffff8bc177e0 R08: 0000000000000000 R09: 0000000000000001 [ 11.620931][ T1153] R10: ffffffff815f8a3e R11: 0000000000000000 R12: ffff8880155d4010 [ 11.622305][ T1153] R13: ffffffffa0400000 R14: ffffffffa0600640 R15: 0000000000000540 [ 11.623409][ T1153] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 11.624618][ T1153] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 11.625508][ T1153] CR2: ffff88823ffff000 CR3: 000000000b88e000 CR4: 00000000003506f0 [ 11.626606][ T1153] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 11.627717][ T1153] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 11.628819][ T1153] Call Trace: [ 11.629337][ T1153] [ 11.629770][ T1153] bpf_jit_free+0x11d/0x2b0 [ 11.630444][ T1153] bpf_prog_free_deferred+0x5c1/0x790 [ 11.631285][ T1153] process_one_work+0x9ac/0x1650 [ 11.632306][ T1153] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 11.633120][ T1153] ? rwlock_bug.part.0+0x90/0x90 [ 11.633839][ T1153] ? _raw_spin_lock_irq+0x41/0x50 [ 11.634553][ T1153] worker_thread+0x657/0x1110 [ 11.635244][ T1153] ? process_one_work+0x1650/0x1650 [ 11.635979][ T1153] kthread+0x2e9/0x3a0 [ 11.636659][ T1153] ? kthread_complete_and_exit+0x40/0x40 [ 11.637534][ T1153] ret_from_fork+0x1f/0x30 [ 11.638243][ T1153] [ 11.638680][ T1153] Kernel panic - not syncing: panic_on_warn set ... [ 11.639953][ T1153] CPU: 0 PID: 1153 Comm: kworker/0:3 Not tainted 5.17.0-rc6-syzkaller-02056-g7ada3787e91c #0 [ 11.641449][ T1153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.642988][ T1153] Workqueue: events bpf_prog_free_deferred [ 11.644057][ T1153] Call Trace: [ 11.644531][ T1153] [ 11.645013][ T1153] dump_stack_lvl+0xcd/0x134 [ 11.645687][ T1153] panic+0x2b0/0x6dd [ 11.646462][ T1153] ? __warn_printk+0xf3/0xf3 [ 11.647315][ T1153] ? __warn.cold+0x1d1/0x2cf [ 11.648077][ T1153] ? bpf_prog_pack_free+0x2fc/0x3a0 [ 11.648808][ T1153] __warn.cold+0x1ec/0x2cf [ 11.649475][ T1153] ? wake_up_klogd.part.0+0x8e/0xd0 [ 11.650347][ T1153] ? bpf_prog_pack_free+0x2fc/0x3a0 [ 11.651153][ T1153] report_bug+0x1bd/0x210 [ 11.651819][ T1153] handle_bug+0x3c/0x60 [ 11.652450][ T1153] exc_invalid_op+0x14/0x40 [ 11.653172][ T1153] asm_exc_invalid_op+0x12/0x20 [ 11.653895][ T1153] RIP: 0010:bpf_prog_pack_free+0x2fc/0x3a0 [ 11.654797][ T1153] Code: 0b 31 ff 89 de e8 64 44 f3 ff 84 db 0f 85 82 fe ff ff e8 d7 41 f3 ff 48 c7 c7 60 df b2 89 c6 05 e2 99 fa 0b 01 e8 6b 10 87 07 <0f> 0b e9 63 fe ff ff e8 b8 41 f3 ff 0f 0b 0f 0b 41 be ff ff ff ff [ 11.657725][ T1153] RSP: 0000:ffffc90005567c60 EFLAGS: 00010282 [ 11.658587][ T1153] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 11.659782][ T1153] RDX: ffff88801d119d00 RSI: ffffffff815fe3a8 RDI: fffff52000aacf7e [ 11.660943][ T1153] RBP: ffffffff8bc177e0 R08: 0000000000000000 R09: 0000000000000001 [ 11.662317][ T1153] R10: ffffffff815f8a3e R11: 0000000000000000 R12: ffff8880155d4010 [ 11.663475][ T1153] R13: ffffffffa0400000 R14: ffffffffa0600640 R15: 0000000000000540 [ 11.664593][ T1153] ? wake_up_klogd.part.0+0x8e/0xd0 [ 11.665341][ T1153] ? vprintk+0x88/0x90 [ 11.665935][ T1153] bpf_jit_free+0x11d/0x2b0 [ 11.666886][ T1153] bpf_prog_free_deferred+0x5c1/0x790 [ 11.667807][ T1153] process_one_work+0x9ac/0x1650 [ 11.668581][ T1153] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 11.669333][ T1153] ? rwlock_bug.part.0+0x90/0x90 [ 11.670013][ T1153] ? _raw_spin_lock_irq+0x41/0x50 [ 11.670835][ T1153] worker_thread+0x657/0x1110 [ 11.671616][ T1153] ? process_one_work+0x1650/0x1650 [ 11.672427][ T1153] kthread+0x2e9/0x3a0 [ 11.673008][ T1153] ? kthread_complete_and_exit+0x40/0x40 [ 11.673807][ T1153] ret_from_fork+0x1f/0x30 [ 11.674432][ T1153] [ 11.675178][ T1153] Kernel Offset: disabled [ 11.676165][ T1153] Rebooting in 86400 seconds..