failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.0.224" "pwd"]: exit status 255 ssh: connect to host 10.128.0.224 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-kasan-gce-386-test-1 port 1 (session ID: fdd68bb3feef9858186ebe69975e46d3fc5f2d5cf18c2063a1a0144ba9ddbec3, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 865acf56-5018-f840-325d-6dfd44d883f2 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2490: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.0.0-syzkaller-00593-g725737e7c21d (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000009][ T0] kvm-clock: using sched offset of 4073685378 cycles [ 0.000936][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003348][ T0] tsc: Detected 2200.218 MHz processor [ 0.009349][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.010278][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011489][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.018340][ T0] found SMP MP-table at [mem 0x000f2750-0x000f275f] [ 0.019613][ T0] Using GB pages for direct mapping [ 0.021718][ T0] ACPI: Early table checksum verification disabled [ 0.022608][ T0] ACPI: RSDP 0x00000000000F24D0 000014 (v00 Google) [ 0.023629][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.024986][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.026221][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.027700][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.028625][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.029732][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.031069][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.032619][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.034007][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.035398][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.037105][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.038150][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.039201][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.040280][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.041539][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.042766][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.044220][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.045899][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.046607][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.047311][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.048383][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.049510][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.050449][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.051908][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.054090][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.055213][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.056962][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.057970][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.201880][ T0] Zone ranges: [ 0.202495][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.203615][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.205310][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.206271][ T0] Device empty [ 0.207107][ T0] Movable zone start for each node [ 0.208313][ T0] Early memory node ranges [ 0.209169][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.210302][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.211239][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.212183][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.213165][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.214242][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.215383][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.215550][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.251791][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 1.517757][ T0] kasan: KernelAddressSanitizer initialized [ 1.520566][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 1.521557][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 1.523227][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 1.524737][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 1.526189][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 1.527937][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 1.529337][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 1.530476][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 1.531931][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 1.533080][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 1.534337][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 1.535498][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 1.536891][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 1.538443][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 1.539938][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 1.541162][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 1.542822][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 1.544234][ T0] Booting paravirtualized kernel on KVM [ 1.545214][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.615581][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 1.619426][ T0] percpu: Embedded 69 pages/cpu s243912 r8192 d30520 u1048576 [ 1.620886][ T0] kvm-guest: PV spinlocks enabled [ 1.621589][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 1.622815][ T0] Fallback order for Node 0: 0 1 [ 1.623544][ T0] Fallback order for Node 1: 1 0 [ 1.624461][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 1.625526][ T0] Policy zone: Normal [ 1.626140][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 1.645137][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 1.649605][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.661013][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 1.662448][ T0] software IO TLB: area num 2. [ 2.775126][ T0] Memory: 6828212K/8388204K available (143390K kernel code, 34934K rwdata, 30468K rodata, 2736K init, 33804K bss, 1559736K reserved, 0K cma-reserved) [ 2.778806][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 2.782937][ T0] Dynamic Preempt: full [ 2.784176][ T0] Running RCU self tests [ 2.784947][ T0] rcu: Preemptible hierarchical RCU implementation. [ 2.786422][ T0] rcu: RCU lockdep checking is enabled. [ 2.787251][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.788349][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 2.789408][ T0] rcu: RCU debug extended QS entry/exit. [ 2.790389][ T0] All grace periods are expedited (rcu_expedited). [ 2.791405][ T0] Trampoline variant of Tasks RCU enabled. [ 2.792358][ T0] Tracing variant of Tasks RCU enabled. [ 2.793403][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 2.794658][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.838418][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.842519][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 2.844636][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 2.846725][ T0] random: crng init done [ 2.848895][ T0] Console: colour VGA+ 80x25 [ 2.849836][ T0] printk: console [ttyS0] enabled [ 2.849836][ T0] printk: console [ttyS0] enabled [ 2.851947][ T0] printk: bootconsole [earlyser0] disabled [ 2.851947][ T0] printk: bootconsole [earlyser0] disabled [ 2.854274][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.855546][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 2.856524][ T0] ... MAX_LOCK_DEPTH: 48 [ 2.857449][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 2.858212][ T0] ... CLASSHASH_SIZE: 4096 [ 2.858933][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 2.859804][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 2.860741][ T0] ... CHAINHASH_SIZE: 131072 [ 2.861521][ T0] memory used by lock dependency info: 20657 kB [ 2.862810][ T0] memory used for stack traces: 8320 kB [ 2.863732][ T0] per task-struct memory footprint: 1920 bytes [ 2.865753][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 2.868258][ T0] ACPI: Core revision 20220331 [ 2.870015][ T0] APIC: Switch to symmetric I/O mode setup [ 2.876695][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.878249][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb700c3c76, max_idle_ns: 440795286388 ns [ 2.880322][ T0] Calibrating delay loop (skipped) preset value.. 4400.43 BogoMIPS (lpj=22002180) [ 2.881652][ T0] pid_max: default: 32768 minimum: 301 [ 2.883928][ T0] LSM: Security Framework initializing [ 2.885272][ T0] landlock: Up and running. [ 2.885997][ T0] Yama: becoming mindful. [ 2.887346][ T0] TOMOYO Linux initialized [ 2.888293][ T0] AppArmor: AppArmor initialized [ 2.889485][ T0] LSM support for eBPF active [ 2.903011][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 2.910980][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 2.913483][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.915051][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.921762][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 2.922773][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 2.923923][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.925334][ T0] Spectre V2 : Mitigation: IBRS [ 2.926274][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 2.927753][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 2.929047][ T0] RETBleed: Mitigation: IBRS [ 2.929781][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 2.930360][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.932110][ T0] MDS: Mitigation: Clear CPU buffers [ 2.933244][ T0] TAA: Mitigation: Clear CPU buffers [ 2.934052][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.937683][ T0] Freeing SMP alternatives memory: 112K [ 3.060547][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 3.064997][ T1] cblist_init_generic: Setting adjustable number of callback queues. [ 3.066251][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 3.067933][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 3.069520][ T1] Running RCU-tasks wait API self tests [ 3.180676][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 3.183114][ T1] rcu: Hierarchical SRCU implementation. [ 3.184065][ T1] rcu: Max phase no-delay instances is 1000. [ 3.189994][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 3.191086][ T1] smp: Bringing up secondary CPUs ... [ 3.193462][ T1] x86: Booting SMP configuration: [ 3.195024][ T1] .... node #0, CPUs: #1 [ 3.197348][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 3.200518][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 3.203044][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 3.206290][ T1] smp: Brought up 2 nodes, 2 CPUs [ 3.207046][ T1] smpboot: Max logical packages: 1 [ 3.208075][ T1] smpboot: Total of 2 processors activated (8800.87 BogoMIPS) [ 3.220399][ T14] Callback from call_rcu_tasks_trace() invoked. [ 3.348509][ T1] allocated 134217728 bytes of page_ext [ 3.349665][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 3.361543][ T1] Node 0, zone DMA32: page owner found early allocated 20088 pages [ 3.376226][ T1] Node 0, zone Normal: page owner found early allocated 228 pages [ 3.383789][ T1] Node 1, zone Normal: page owner found early allocated 18984 pages [ 3.390968][ T1] devtmpfs: initialized [ 3.393013][ T1] x86/mm: Memory block size: 128MB [ 3.400521][ T13] Callback from call_rcu_tasks() invoked. [ 3.440477][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 3.442209][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 3.450326][ T1] PM: RTC time: 14:56:24, date: 2022-10-04 [ 3.462597][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 3.470037][ T1] audit: initializing netlink subsys (disabled) [ 3.480399][ T28] audit: type=2000 audit(1664895384.141:1): state=initialized audit_enabled=0 res=1 [ 3.480327][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 3.480327][ T1] thermal_sys: Registered thermal governor 'user_space' [ 3.480327][ T1] cpuidle: using governor menu [ 3.480327][ T1] NET: Registered PF_QIPCRTR protocol family [ 3.485374][ T1] PCI: Using configuration type 1 for base access [ 3.701066][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 3.713080][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 3.714628][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 3.716003][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 3.717692][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 3.730612][ T1] cryptd: max_cpu_qlen set to 1000 [ 3.740790][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 3.740790][ T1] raid6: using avx2x2 recovery algorithm [ 3.740790][ T1] ACPI: Added _OSI(Module Device) [ 3.741731][ T1] ACPI: Added _OSI(Processor Device) [ 3.742622][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 3.743414][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 3.847089][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 3.930663][ T1] ACPI: Interpreter enabled [ 3.932042][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 3.933022][ T1] ACPI: Using IOAPIC for interrupt routing [ 3.934495][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.936043][ T1] PCI: Using E820 reservations for host bridge windows [ 3.941065][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 4.083975][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 4.085364][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 4.086861][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 4.089092][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 4.105489][ T1] PCI host bridge to bus 0000:00 [ 4.106762][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 4.108065][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 4.109516][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 4.110336][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 4.111694][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 4.113252][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 4.115146][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 4.122731][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 4.146995][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 4.170330][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 4.176088][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 4.186750][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 4.194847][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 4.227907][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 4.230334][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 4.240452][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 4.264204][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 4.290490][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 4.330373][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 4.331728][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 4.341559][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 4.350340][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 4.371518][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 4.380276][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 4.387052][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 4.431869][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 4.439171][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 4.446023][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 4.453714][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 4.458237][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 4.480468][ T1] iommu: Default domain type: Translated [ 4.481724][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 4.489589][ T1] SCSI subsystem initialized [ 4.502357][ T1] ACPI: bus type USB registered [ 4.503991][ T1] usbcore: registered new interface driver usbfs [ 4.505605][ T1] usbcore: registered new interface driver hub [ 4.507104][ T1] usbcore: registered new device driver usb [ 4.508194][ T1] mc: Linux media interface: v0.10 [ 4.508194][ T1] videodev: Linux video capture interface: v2.00 [ 4.508194][ T1] pps_core: LinuxPPS API ver. 1 registered [ 4.508194][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 4.508674][ T1] PTP clock support registered [ 4.520644][ T1] EDAC MC: Ver: 3.0.0 [ 4.523520][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 4.530207][ T1] Bluetooth: Core ver 2.22 [ 4.530766][ T1] NET: Registered PF_BLUETOOTH protocol family [ 4.532578][ T1] Bluetooth: HCI device and connection manager initialized [ 4.534060][ T1] Bluetooth: HCI socket layer initialized [ 4.535880][ T1] Bluetooth: L2CAP socket layer initialized [ 4.537117][ T1] Bluetooth: SCO socket layer initialized [ 4.538175][ T1] NET: Registered PF_ATMPVC protocol family [ 4.540331][ T1] NET: Registered PF_ATMSVC protocol family [ 4.550621][ T1] NetLabel: Initializing [ 4.550621][ T1] NetLabel: domain hash size = 128 [ 4.550621][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 4.550621][ T1] NetLabel: unlabeled traffic allowed by default [ 4.550621][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 4.550719][ T1] NET: Registered PF_NFC protocol family [ 4.552031][ T1] PCI: Using ACPI for IRQ routing [ 4.554060][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 4.555324][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 4.556892][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 4.558813][ T1] vgaarb: loaded [ 4.571514][ T1] clocksource: Switched to clocksource kvm-clock [ 4.580304][ T1] VFS: Disk quotas dquot_6.6.0 [ 4.580304][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.580304][ T1] FS-Cache: Loaded [ 4.582293][ T1] CacheFiles: Loaded [ 4.583714][ T1] TOMOYO: 2.6.0 [ 4.584421][ T1] Mandatory Access Control activated. [ 4.589472][ T1] AppArmor: AppArmor Filesystem Enabled [ 4.591187][ T1] pnp: PnP ACPI init [ 4.612460][ T1] pnp: PnP ACPI: found 7 devices [ 4.686189][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.689280][ T1] NET: Registered PF_INET protocol family [ 4.695818][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 4.710140][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 4.713506][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 4.717186][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 4.733600][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc hugepage) [ 4.741186][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 4.747005][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 4.752414][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.757891][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.761494][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 4.772418][ T1] RPC: Registered named UNIX socket transport module. [ 4.773792][ T1] RPC: Registered udp transport module. [ 4.774747][ T1] RPC: Registered tcp transport module. [ 4.775657][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.779590][ T1] NET: Registered PF_XDP protocol family [ 4.781225][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.782449][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.783575][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.784810][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 4.787109][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 4.788753][ T1] PCI: CLS 0 bytes, default 64 [ 4.797191][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 4.798696][ T1] software IO TLB: mapped [mem 0x00000000b5a00000-0x00000000b9a00000] (64MB) [ 4.800782][ T1] ACPI: bus type thunderbolt registered [ 4.812882][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 4.813412][ T58] kworker/u4:1 (58) used greatest stack depth: 28936 bytes left [ 4.820643][ T57] kworker/u4:1 (57) used greatest stack depth: 27872 bytes left [ 4.841897][ T1] kvm: already loaded vendor module 'kvm_intel' [ 4.843028][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb700c3c76, max_idle_ns: 440795286388 ns [ 4.845835][ T1] clocksource: Switched to clocksource tsc [ 4.850784][ T61] kworker/u4:1 (61) used greatest stack depth: 27168 bytes left [ 8.178346][ T1] Initialise system trusted keyrings [ 8.181944][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 8.225908][ T1] zbud: loaded [ 8.235580][ T1] DLM installed [ 8.243496][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 8.255763][ T1] NFS: Registering the id_resolver key type [ 8.257823][ T1] Key type id_resolver registered [ 8.259005][ T1] Key type id_legacy registered [ 8.260160][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 8.261757][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 8.272644][ T1] Key type cifs.spnego registered [ 8.273706][ T1] Key type cifs.idmap registered [ 8.275418][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 8.277819][ T1] ntfs3: Max link count 4000 [ 8.278499][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 8.279406][ T1] ntfs3: Read-only LZX/Xpress compression included [ 8.282596][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 8.283893][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 8.289876][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 8.291591][ T1] QNX4 filesystem 0.2.3 registered. [ 8.292931][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 8.295162][ T1] fuse: init (API version 7.36) [ 8.301242][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 8.303565][ T1] orangefs_init: module version upstream loaded [ 8.306015][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 8.331538][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 8.346583][ T1] 9p: Installing v9fs 9p2000 file system support [ 8.349898][ T1] NILFS version 2 loaded [ 8.351010][ T1] befs: version: 0.9.3 [ 8.354271][ T1] ocfs2: Registered cluster interface o2cb [ 8.356274][ T1] ocfs2: Registered cluster interface user [ 8.358133][ T1] OCFS2 User DLM kernel interface loaded [ 8.372905][ T1] gfs2: GFS2 installed [ 8.388600][ T1] ceph: loaded (mds proto 32) [ 8.403356][ T1] NET: Registered PF_ALG protocol family [ 8.404754][ T1] xor: automatically using best checksumming function avx [ 8.406697][ T1] async_tx: api initialized (async) [ 8.407569][ T1] Key type asymmetric registered [ 8.408678][ T1] Asymmetric key parser 'x509' registered [ 8.410135][ T1] Asymmetric key parser 'pkcs8' registered [ 8.411209][ T1] Key type pkcs7_test registered [ 8.416466][ T1] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 8.418390][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 8.420696][ T1] io scheduler mq-deadline registered [ 8.421498][ T1] io scheduler kyber registered [ 8.423161][ T1] io scheduler bfq registered [ 8.448917][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 8.471648][ T1] ACPI: button: Power Button [PWRF] [ 8.474021][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 8.476153][ T1] ACPI: button: Sleep Button [SLPF] [ 8.503819][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 8.504832][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 8.522109][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 8.523248][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 8.543661][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 8.545184][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 8.558737][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 8.614813][ T232] kworker/u4:2 (232) used greatest stack depth: 27072 bytes left [ 8.758636][ T417] kworker/u4:2 (417) used greatest stack depth: 26808 bytes left [ 8.988636][ T1] N_HDLC line discipline registered with maxframe=4096 [ 8.990203][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 8.997243][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 9.004116][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 9.010678][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 9.017563][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 9.032984][ T1] Non-volatile memory driver v1.3 [ 9.054835][ T1] Linux agpgart interface v0.103 [ 9.058521][ T1] ACPI: bus type drm_connector registered [ 9.067106][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 9.074706][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 9.136970][ T1] Console: switching to colour frame buffer device 128x48 [ 9.155418][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 9.157109][ T1] usbcore: registered new interface driver udl [ 9.221158][ T1] brd: module loaded [ 9.289388][ T1] loop: module loaded [ 9.386029][ T1] zram: Added device: zram0 [ 9.395562][ T1] null_blk: disk nullb0 created [ 9.396401][ T1] null_blk: module loaded [ 9.397510][ T1] Guest personality initialized and is inactive [ 9.399236][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 9.400962][ T1] Initialized host personality [ 9.402044][ T1] usbcore: registered new interface driver rtsx_usb [ 9.403988][ T1] usbcore: registered new interface driver viperboard [ 9.405986][ T1] usbcore: registered new interface driver dln2 [ 9.407700][ T1] usbcore: registered new interface driver pn533_usb [ 9.413879][ T1] nfcsim 0.2 initialized [ 9.415020][ T1] usbcore: registered new interface driver port100 [ 9.416808][ T1] usbcore: registered new interface driver nfcmrvl [ 9.421997][ T1] Loading iSCSI transport class v2.0-870. [ 9.461385][ T1] scsi host0: Virtio SCSI HBA [ 9.514650][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 9.518824][ T93] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 9.553430][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 9.555917][ T1] db_root: cannot open: /etc/target [ 9.558822][ T1] slram: not enough parameters. [ 9.569161][ T1] ftl_cs: FTL header not found. [ 9.633534][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 9.635003][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 9.636790][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 9.653595][ T1] MACsec IEEE 802.1AE [ 9.674702][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 9.757786][ T1] vcan: Virtual CAN interface driver [ 9.758827][ T1] vxcan: Virtual CAN Tunnel driver [ 9.759733][ T1] slcan: serial line CAN interface driver [ 9.760938][ T1] CAN device driver interface [ 9.763774][ T1] usbcore: registered new interface driver usb_8dev [ 9.765460][ T1] usbcore: registered new interface driver ems_usb [ 9.767414][ T1] usbcore: registered new interface driver gs_usb [ 9.769107][ T1] usbcore: registered new interface driver kvaser_usb [ 9.770993][ T1] usbcore: registered new interface driver mcba_usb [ 9.773477][ T1] usbcore: registered new interface driver peak_usb [ 9.776899][ T1] e100: Intel(R) PRO/100 Network Driver [ 9.777911][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 9.780884][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 9.782233][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 9.784369][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 9.785362][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 9.788954][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 9.790040][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 9.791221][ T1] AX.25: bpqether driver version 004 [ 9.792218][ T1] PPP generic driver version 2.4.2 [ 9.795116][ T1] PPP BSD Compression module registered [ 9.796296][ T1] PPP Deflate Compression module registered [ 9.797504][ T1] PPP MPPE Compression module registered [ 9.798728][ T1] NET: Registered PF_PPPOX protocol family [ 9.799869][ T1] PPTP driver version 0.8.5 [ 9.803489][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 9.805477][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 9.807080][ T1] SLIP linefill/keepalive option. [ 9.808041][ T1] hdlc: HDLC support module revision 1.22 [ 9.809019][ T1] LAPB Ethernet driver version 0.02 [ 9.812716][ T1] usbcore: registered new interface driver ath9k_htc [ 9.814946][ T1] usbcore: registered new interface driver carl9170 [ 9.817121][ T1] usbcore: registered new interface driver ath6kl_usb [ 9.819076][ T1] usbcore: registered new interface driver ar5523 [ 9.822582][ T1] usbcore: registered new interface driver ath10k_usb [ 9.824644][ T1] usbcore: registered new interface driver rndis_wlan [ 9.826815][ T1] mac80211_hwsim: initializing netlink [ 9.871804][ T34] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 9.871981][ T1] usbcore: registered new interface driver atusb [ 9.873602][ T34] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 9.878015][ T34] sd 0:0:1:0: [sda] Write Protect is off [ 9.883295][ T34] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 9.888496][ T93] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.892433][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 9.896994][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 9.905450][ T1] usbcore: registered new interface driver catc [ 9.907920][ T1] usbcore: registered new interface driver kaweth [ 9.909448][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 9.912522][ T1] usbcore: registered new interface driver pegasus [ 9.915568][ T1] usbcore: registered new interface driver rtl8150 [ 9.917561][ T1] usbcore: registered new interface driver r8152 [ 9.919993][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 9.921342][ T34] sda: sda1 [ 9.922882][ T1] usbcore: registered new interface driver hso [ 9.925030][ T1] usbcore: registered new interface driver lan78xx [ 9.926302][ T34] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.927267][ T1] usbcore: registered new interface driver asix [ 9.931955][ T1] usbcore: registered new interface driver ax88179_178a [ 9.934070][ T1] usbcore: registered new interface driver cdc_ether [ 9.936786][ T1] usbcore: registered new interface driver cdc_eem [ 9.938461][ T1] usbcore: registered new interface driver dm9601 [ 9.942044][ T1] usbcore: registered new interface driver sr9700 [ 9.944465][ T1] usbcore: registered new interface driver CoreChips [ 9.946279][ T1] usbcore: registered new interface driver smsc75xx [ 9.948033][ T1] usbcore: registered new interface driver smsc95xx [ 9.949478][ T1] usbcore: registered new interface driver gl620a [ 9.952513][ T1] usbcore: registered new interface driver net1080 [ 9.954742][ T1] usbcore: registered new interface driver plusb [ 9.956739][ T1] usbcore: registered new interface driver rndis_host [ 9.959046][ T1] usbcore: registered new interface driver cdc_subset [ 9.961121][ T1] usbcore: registered new interface driver zaurus [ 9.962785][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 9.964595][ T1] usbcore: registered new interface driver int51x1 [ 9.966030][ T1] usbcore: registered new interface driver cdc_phonet [ 9.967620][ T1] usbcore: registered new interface driver kalmia [ 9.969117][ T1] usbcore: registered new interface driver ipheth [ 9.971053][ T1] usbcore: registered new interface driver sierra_net [ 9.972711][ T1] usbcore: registered new interface driver cx82310_eth [ 9.974138][ T1] usbcore: registered new interface driver cdc_ncm [ 9.975500][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 9.977085][ T1] usbcore: registered new interface driver lg-vl600 [ 9.978453][ T1] usbcore: registered new interface driver qmi_wwan [ 9.979756][ T1] usbcore: registered new interface driver cdc_mbim [ 9.981684][ T1] usbcore: registered new interface driver ch9200 [ 9.982983][ T1] usbcore: registered new interface driver r8153_ecm [ 9.991302][ T1] VFIO - User Level meta-driver version: 0.3 [ 9.999775][ T1] aoe: AoE v85 initialised. [ 10.005842][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 10.007349][ T1] ehci-pci: EHCI PCI platform driver [ 10.008707][ T1] ehci-platform: EHCI generic platform driver [ 10.013539][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 10.014864][ T1] ohci-pci: OHCI PCI platform driver [ 10.015929][ T1] ohci-platform: OHCI generic platform driver [ 10.017372][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 10.020632][ T1] driver u132_hcd [ 10.023852][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 10.025402][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 10.027674][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 10.030141][ T1] usbcore: registered new interface driver cdc_acm [ 10.033886][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 10.036141][ T1] usbcore: registered new interface driver usblp [ 10.038262][ T1] usbcore: registered new interface driver cdc_wdm [ 10.040968][ T1] usbcore: registered new interface driver usbtmc [ 10.044136][ T1] usbcore: registered new interface driver uas [ 10.046491][ T1] usbcore: registered new interface driver usb-storage [ 10.048689][ T1] usbcore: registered new interface driver ums-alauda [ 10.051095][ T1] usbcore: registered new interface driver ums-cypress [ 10.053068][ T1] usbcore: registered new interface driver ums-datafab [ 10.055252][ T1] usbcore: registered new interface driver ums_eneub6250 [ 10.057401][ T1] usbcore: registered new interface driver ums-freecom [ 10.059377][ T1] usbcore: registered new interface driver ums-isd200 [ 10.062122][ T1] usbcore: registered new interface driver ums-jumpshot [ 10.063841][ T1] usbcore: registered new interface driver ums-karma [ 10.066003][ T1] usbcore: registered new interface driver ums-onetouch [ 10.067840][ T1] usbcore: registered new interface driver ums-realtek [ 10.069665][ T1] usbcore: registered new interface driver ums-sddr09 [ 10.072856][ T1] usbcore: registered new interface driver ums-sddr55 [ 10.074394][ T1] usbcore: registered new interface driver ums-usbat [ 10.076107][ T1] usbcore: registered new interface driver mdc800 [ 10.077187][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 10.079386][ T1] usbcore: registered new interface driver microtekX6 [ 10.083432][ T1] usbcore: registered new interface driver usbserial_generic [ 10.086823][ T1] usbserial: USB Serial support registered for generic [ 10.089359][ T1] usbcore: registered new interface driver aircable [ 10.091389][ T1] usbserial: USB Serial support registered for aircable [ 10.093929][ T1] usbcore: registered new interface driver ark3116 [ 10.096274][ T1] usbserial: USB Serial support registered for ark3116 [ 10.098839][ T1] usbcore: registered new interface driver belkin_sa [ 10.102182][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 10.104825][ T1] usbcore: registered new interface driver ch341 [ 10.107358][ T1] usbserial: USB Serial support registered for ch341-uart [ 10.109516][ T1] usbcore: registered new interface driver cp210x [ 10.111639][ T1] usbserial: USB Serial support registered for cp210x [ 10.113401][ T1] usbcore: registered new interface driver cyberjack [ 10.114989][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 10.117045][ T1] usbcore: registered new interface driver cypress_m8 [ 10.118845][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 10.121843][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 10.124587][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 10.127569][ T1] usbcore: registered new interface driver usb_debug [ 10.129283][ T1] usbserial: USB Serial support registered for debug [ 10.131242][ T1] usbserial: USB Serial support registered for xhci_dbc [ 10.133111][ T1] usbcore: registered new interface driver digi_acceleport [ 10.135077][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 10.136897][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 10.138626][ T1] usbcore: registered new interface driver io_edgeport [ 10.141084][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 10.143915][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 10.147151][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 10.150565][ T1] usbserial: USB Serial support registered for EPiC device [ 10.155147][ T1] usbcore: registered new interface driver io_ti [ 10.157364][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 10.159037][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 10.160950][ T1] usbcore: registered new interface driver empeg [ 10.162262][ T1] usbserial: USB Serial support registered for empeg [ 10.164106][ T1] usbcore: registered new interface driver f81534a_ctrl [ 10.166787][ T1] usbcore: registered new interface driver f81232 [ 10.169270][ T1] usbserial: USB Serial support registered for f81232 [ 10.171214][ T1] usbserial: USB Serial support registered for f81534a [ 10.172791][ T1] usbcore: registered new interface driver f81534 [ 10.174359][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 10.176393][ T1] usbcore: registered new interface driver ftdi_sio [ 10.178348][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 10.180743][ T1] usbcore: registered new interface driver garmin_gps [ 10.182492][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 10.184585][ T1] usbcore: registered new interface driver ipaq [ 10.185736][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 10.188157][ T1] usbcore: registered new interface driver ipw [ 10.189687][ T1] usbserial: USB Serial support registered for IPWireless converter [ 10.192356][ T1] usbcore: registered new interface driver ir_usb [ 10.195030][ T1] usbserial: USB Serial support registered for IR Dongle [ 10.197497][ T1] usbcore: registered new interface driver iuu_phoenix [ 10.199586][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 10.201737][ T1] usbcore: registered new interface driver keyspan [ 10.204028][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 10.206239][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 10.208291][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 10.210658][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 10.213138][ T1] usbcore: registered new interface driver keyspan_pda [ 10.214639][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 10.216265][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 10.218517][ T1] usbcore: registered new interface driver kl5kusb105 [ 10.220367][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 10.223229][ T1] usbcore: registered new interface driver kobil_sct [ 10.225095][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 10.226807][ T1] usbcore: registered new interface driver mct_u232 [ 10.228676][ T1] usbserial: USB Serial support registered for MCT U232 [ 10.230161][ T1] usbcore: registered new interface driver metro_usb [ 10.231597][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 10.233733][ T1] usbcore: registered new interface driver mos7720 [ 10.235271][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 10.237802][ T1] usbcore: registered new interface driver mos7840 [ 10.239791][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 10.242080][ T1] usbcore: registered new interface driver mxuport [ 10.243735][ T1] usbserial: USB Serial support registered for MOXA UPort [ 10.245450][ T1] usbcore: registered new interface driver navman [ 10.246770][ T1] usbserial: USB Serial support registered for navman [ 10.248786][ T1] usbcore: registered new interface driver omninet [ 10.250395][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 10.252120][ T1] usbcore: registered new interface driver opticon [ 10.253810][ T1] usbserial: USB Serial support registered for opticon [ 10.255429][ T1] usbcore: registered new interface driver option [ 10.257231][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 10.259656][ T1] usbcore: registered new interface driver oti6858 [ 10.262358][ T1] usbserial: USB Serial support registered for oti6858 [ 10.264039][ T1] usbcore: registered new interface driver pl2303 [ 10.266111][ T1] usbserial: USB Serial support registered for pl2303 [ 10.267776][ T1] usbcore: registered new interface driver qcaux [ 10.269692][ T1] usbserial: USB Serial support registered for qcaux [ 10.271782][ T1] usbcore: registered new interface driver qcserial [ 10.273306][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 10.274952][ T1] usbcore: registered new interface driver quatech2 [ 10.276186][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 10.277799][ T1] usbcore: registered new interface driver safe_serial [ 10.279272][ T1] usbserial: USB Serial support registered for safe_serial [ 10.280866][ T1] usbcore: registered new interface driver sierra [ 10.282199][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 10.283961][ T1] usbcore: registered new interface driver usb_serial_simple [ 10.285369][ T1] usbserial: USB Serial support registered for carelink [ 10.286719][ T1] usbserial: USB Serial support registered for zio [ 10.289180][ T1] usbserial: USB Serial support registered for funsoft [ 10.290967][ T1] usbserial: USB Serial support registered for flashloader [ 10.293447][ T1] usbserial: USB Serial support registered for google [ 10.295649][ T1] usbserial: USB Serial support registered for libtransistor [ 10.297498][ T1] usbserial: USB Serial support registered for vivopay [ 10.299244][ T1] usbserial: USB Serial support registered for moto_modem [ 10.301237][ T1] usbserial: USB Serial support registered for motorola_tetra [ 10.303007][ T1] usbserial: USB Serial support registered for nokia [ 10.304771][ T1] usbserial: USB Serial support registered for novatel_gps [ 10.306607][ T1] usbserial: USB Serial support registered for hp4x [ 10.308237][ T1] usbserial: USB Serial support registered for suunto [ 10.309911][ T1] usbserial: USB Serial support registered for siemens_mpi [ 10.311850][ T1] usbcore: registered new interface driver spcp8x5 [ 10.313857][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 10.316000][ T1] usbcore: registered new interface driver ssu100 [ 10.318001][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 10.320862][ T1] usbcore: registered new interface driver symbolserial [ 10.322469][ T1] usbserial: USB Serial support registered for symbol [ 10.323922][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 10.325374][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 10.326899][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 10.328347][ T1] usbcore: registered new interface driver upd78f0730 [ 10.329554][ T1] usbserial: USB Serial support registered for upd78f0730 [ 10.331027][ T1] usbcore: registered new interface driver visor [ 10.332264][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 10.333990][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 10.335457][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 10.337023][ T1] usbcore: registered new interface driver wishbone_serial [ 10.338415][ T1] usbserial: USB Serial support registered for wishbone_serial [ 10.339777][ T1] usbcore: registered new interface driver whiteheat [ 10.341075][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 10.343147][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 10.344964][ T1] usbcore: registered new interface driver xr_serial [ 10.346055][ T1] usbserial: USB Serial support registered for xr_serial [ 10.347347][ T1] usbcore: registered new interface driver xsens_mt [ 10.348535][ T1] usbserial: USB Serial support registered for xsens_mt [ 10.349738][ T1] usbcore: registered new interface driver adutux [ 10.351058][ T1] usbcore: registered new interface driver appledisplay [ 10.352609][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 10.353971][ T1] usbcore: registered new interface driver cytherm [ 10.355538][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 10.357139][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 10.358294][ T1] ftdi_elan: driver ftdi-elan [ 10.359360][ T1] usbcore: registered new interface driver ftdi-elan [ 10.360768][ T1] usbcore: registered new interface driver idmouse [ 10.362084][ T1] usbcore: registered new interface driver iowarrior [ 10.363255][ T1] usbcore: registered new interface driver isight_firmware [ 10.364637][ T1] usbcore: registered new interface driver usblcd [ 10.366556][ T1] usbcore: registered new interface driver ldusb [ 10.368583][ T1] usbcore: registered new interface driver legousbtower [ 10.370025][ T1] usbcore: registered new interface driver usbtest [ 10.371593][ T1] usbcore: registered new interface driver usb_ehset_test [ 10.373195][ T1] usbcore: registered new interface driver trancevibrator [ 10.374680][ T1] usbcore: registered new interface driver uss720 [ 10.375852][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 10.377679][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 10.379717][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 10.382080][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 10.383813][ T1] usbcore: registered new interface driver usbsevseg [ 10.385522][ T1] usbcore: registered new interface driver yurex [ 10.387397][ T1] usbcore: registered new interface driver chaoskey [ 10.389310][ T1] usbcore: registered new interface driver sisusb [ 10.392084][ T1] usbcore: registered new interface driver lvs [ 10.393740][ T1] usbcore: registered new interface driver cxacru [ 10.395176][ T1] usbcore: registered new interface driver speedtch [ 10.396575][ T1] usbcore: registered new interface driver ueagle-atm [ 10.397964][ T1] xusbatm: malformed module parameters [ 10.403606][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.405289][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 10.409683][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 10.412740][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 10.414623][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.416164][ T1] usb usb1: Product: Dummy host controller [ 10.417057][ T1] usb usb1: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 10.418835][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 10.424730][ T1] hub 1-0:1.0: USB hub found [ 10.426106][ T1] hub 1-0:1.0: 1 port detected [ 10.431882][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.433282][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 10.434761][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 10.437590][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 10.439937][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.442809][ T1] usb usb2: Product: Dummy host controller [ 10.444061][ T1] usb usb2: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 10.445737][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 10.448975][ T1] hub 2-0:1.0: USB hub found [ 10.449907][ T1] hub 2-0:1.0: 1 port detected [ 10.453986][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.455510][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 10.457311][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 10.459743][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 10.461198][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.462649][ T1] usb usb3: Product: Dummy host controller [ 10.463662][ T1] usb usb3: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 10.464951][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 10.468157][ T1] hub 3-0:1.0: USB hub found [ 10.469111][ T1] hub 3-0:1.0: 1 port detected [ 10.473703][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.475374][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 10.476967][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 10.479164][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 10.481151][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.482488][ T1] usb usb4: Product: Dummy host controller [ 10.483310][ T1] usb usb4: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 10.484612][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 10.487935][ T1] hub 4-0:1.0: USB hub found [ 10.489108][ T1] hub 4-0:1.0: 1 port detected [ 10.493729][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.495237][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 10.496984][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 10.499116][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 10.501232][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.502875][ T1] usb usb5: Product: Dummy host controller [ 10.503782][ T1] usb usb5: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 10.505108][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 10.508283][ T1] hub 5-0:1.0: USB hub found [ 10.509305][ T1] hub 5-0:1.0: 1 port detected [ 10.513899][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.515437][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 10.517315][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 10.519209][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 10.521146][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.522776][ T1] usb usb6: Product: Dummy host controller [ 10.523673][ T1] usb usb6: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 10.525312][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 10.528885][ T1] hub 6-0:1.0: USB hub found [ 10.530098][ T1] hub 6-0:1.0: 1 port detected [ 10.534371][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.537064][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 10.539951][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 10.542538][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 10.544662][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.547152][ T1] usb usb7: Product: Dummy host controller [ 10.548063][ T1] usb usb7: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 10.549455][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 10.552741][ T1] hub 7-0:1.0: USB hub found [ 10.554248][ T1] hub 7-0:1.0: 1 port detected [ 10.558319][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.560219][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 10.562087][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 10.564361][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 10.566194][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.567826][ T1] usb usb8: Product: Dummy host controller [ 10.569315][ T1] usb usb8: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 10.571435][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 10.575790][ T1] hub 8-0:1.0: USB hub found [ 10.577220][ T1] hub 8-0:1.0: 1 port detected [ 10.605697][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 10.616237][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 10.618259][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 10.620017][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 10.622215][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 10.623823][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.625127][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 10.626383][ T1] usb usb9: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 10.627573][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 10.630989][ T1] hub 9-0:1.0: USB hub found [ 10.632193][ T1] hub 9-0:1.0: 8 ports detected [ 10.638408][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 10.640132][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 10.644792][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.647641][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 10.649523][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.650913][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 10.652180][ T1] usb usb10: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 10.654101][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 10.657473][ T1] hub 10-0:1.0: USB hub found [ 10.658441][ T1] hub 10-0:1.0: 8 ports detected [ 10.667181][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 10.669194][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 10.671429][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 10.673065][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.674374][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 10.675483][ T1] usb usb11: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 10.676962][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 10.680176][ T1] hub 11-0:1.0: USB hub found [ 10.681368][ T1] hub 11-0:1.0: 8 ports detected [ 10.688703][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 10.690278][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 10.692384][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.694344][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 10.695735][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.697116][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 10.698134][ T1] usb usb12: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 10.699450][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 10.702917][ T1] hub 12-0:1.0: USB hub found [ 10.704144][ T1] hub 12-0:1.0: 8 ports detected [ 10.712382][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 10.714381][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 10.718317][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 10.719934][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.721850][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 10.723572][ T1] usb usb13: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 10.725204][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 10.728369][ T1] hub 13-0:1.0: USB hub found [ 10.729744][ T1] hub 13-0:1.0: 8 ports detected [ 10.736314][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 10.737921][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 10.739698][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.741760][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 10.743028][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.744268][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 10.745164][ T1] usb usb14: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 10.746595][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 10.750159][ T1] hub 14-0:1.0: USB hub found [ 10.751372][ T1] hub 14-0:1.0: 8 ports detected [ 10.759697][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 10.761831][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 10.763893][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 10.765509][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.766744][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 10.767802][ T1] usb usb15: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 10.769344][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 10.773111][ T1] hub 15-0:1.0: USB hub found [ 10.774177][ T1] hub 15-0:1.0: 8 ports detected [ 10.780935][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 10.782568][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 10.784092][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.786415][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 10.787965][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.789303][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 10.790238][ T1] usb usb16: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 10.791901][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 10.795481][ T1] hub 16-0:1.0: USB hub found [ 10.796867][ T1] hub 16-0:1.0: 8 ports detected [ 10.805767][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 10.807897][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 10.810982][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 10.812747][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.814249][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 10.815730][ T1] usb usb17: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 10.817081][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 10.820572][ T1] hub 17-0:1.0: USB hub found [ 10.821942][ T1] hub 17-0:1.0: 8 ports detected [ 10.828389][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 10.830124][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 10.832074][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.833851][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 10.835207][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.836415][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 10.837788][ T1] usb usb18: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 10.839328][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 10.842741][ T1] hub 18-0:1.0: USB hub found [ 10.843748][ T1] hub 18-0:1.0: 8 ports detected [ 10.852405][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 10.854634][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 10.856754][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 10.858408][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.859948][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 10.861135][ T1] usb usb19: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 10.862522][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 10.865867][ T1] hub 19-0:1.0: USB hub found [ 10.866933][ T1] hub 19-0:1.0: 8 ports detected [ 10.873898][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 10.875893][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 10.877816][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.879902][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 10.881458][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.882772][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 10.883952][ T1] usb usb20: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 10.885256][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 10.888465][ T1] hub 20-0:1.0: USB hub found [ 10.889558][ T1] hub 20-0:1.0: 8 ports detected [ 10.897665][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 10.899724][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 10.902245][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 10.904351][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.905878][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 10.907102][ T1] usb usb21: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 10.908483][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 10.911630][ T1] hub 21-0:1.0: USB hub found [ 10.912885][ T1] hub 21-0:1.0: 8 ports detected [ 10.919482][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 10.921400][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 10.923319][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.925758][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 10.927202][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.928770][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 10.929875][ T1] usb usb22: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 10.931243][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 10.934610][ T1] hub 22-0:1.0: USB hub found [ 10.935856][ T1] hub 22-0:1.0: 8 ports detected [ 10.944187][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 10.946234][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 10.948279][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 10.949864][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.951182][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 10.952097][ T1] usb usb23: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 10.953303][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 10.956319][ T1] hub 23-0:1.0: USB hub found [ 10.957353][ T1] hub 23-0:1.0: 8 ports detected [ 10.963511][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 10.965034][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 10.966586][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.968342][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 10.969728][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.971302][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 10.972290][ T1] usb usb24: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 10.973680][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 10.976821][ T1] hub 24-0:1.0: USB hub found [ 10.978071][ T1] hub 24-0:1.0: 8 ports detected [ 10.986742][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 10.988521][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 10.991364][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 10.992656][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.994261][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 10.995483][ T1] usb usb25: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 10.997146][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 11.000412][ T1] hub 25-0:1.0: USB hub found [ 11.001557][ T1] hub 25-0:1.0: 8 ports detected [ 11.008139][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 11.009853][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 11.011720][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.013550][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 11.015534][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.016761][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 11.017776][ T1] usb usb26: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 11.019048][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 11.022382][ T1] hub 26-0:1.0: USB hub found [ 11.023765][ T1] hub 26-0:1.0: 8 ports detected [ 11.032956][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 11.036883][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 11.039605][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 11.041476][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.043162][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 11.044078][ T1] usb usb27: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 11.045430][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 11.048942][ T1] hub 27-0:1.0: USB hub found [ 11.049994][ T1] hub 27-0:1.0: 8 ports detected [ 11.057037][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 11.058995][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 11.060952][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.062808][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 11.064182][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.065420][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 11.066481][ T1] usb usb28: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 11.067988][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 11.071319][ T1] hub 28-0:1.0: USB hub found [ 11.072865][ T1] hub 28-0:1.0: 8 ports detected [ 11.081020][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 11.083192][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 11.085270][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 11.086858][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.088575][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 11.089543][ T1] usb usb29: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 11.091360][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 11.094665][ T1] hub 29-0:1.0: USB hub found [ 11.095738][ T1] hub 29-0:1.0: 8 ports detected [ 11.102901][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 11.105265][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 11.107210][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.108899][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 11.110133][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.111412][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 11.112360][ T1] usb usb30: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 11.113576][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 11.116724][ T1] hub 30-0:1.0: USB hub found [ 11.118036][ T1] hub 30-0:1.0: 8 ports detected [ 11.126324][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 11.128835][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 11.132955][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 11.135660][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.136900][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 11.138206][ T1] usb usb31: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 11.139727][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 11.143445][ T1] hub 31-0:1.0: USB hub found [ 11.144468][ T1] hub 31-0:1.0: 8 ports detected [ 11.151011][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 11.152744][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 11.154549][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.156439][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 11.158089][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.159731][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 11.161242][ T1] usb usb32: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 11.162528][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 11.165605][ T1] hub 32-0:1.0: USB hub found [ 11.167155][ T1] hub 32-0:1.0: 8 ports detected [ 11.176219][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 11.178070][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 11.180054][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 11.181722][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.183056][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 11.184456][ T1] usb usb33: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 11.185960][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 11.189195][ T1] hub 33-0:1.0: USB hub found [ 11.190297][ T1] hub 33-0:1.0: 8 ports detected [ 11.197304][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 11.199143][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 11.200808][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.202993][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 11.205250][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.206412][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 11.208426][ T1] usb usb34: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 11.209699][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 11.212980][ T1] hub 34-0:1.0: USB hub found [ 11.214220][ T1] hub 34-0:1.0: 8 ports detected [ 11.222684][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 11.224694][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 11.226935][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 11.228470][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.229737][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 11.230894][ T1] usb usb35: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 11.232211][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 11.235223][ T1] hub 35-0:1.0: USB hub found [ 11.236250][ T1] hub 35-0:1.0: 8 ports detected [ 11.242819][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 11.245107][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 11.246930][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.248983][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 11.250894][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.252256][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 11.253263][ T1] usb usb36: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 11.256209][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 11.259557][ T1] hub 36-0:1.0: USB hub found [ 11.261244][ T1] hub 36-0:1.0: 8 ports detected [ 11.269260][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 11.271229][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 11.273258][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 11.275144][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.276704][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 11.277950][ T1] usb usb37: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 11.279485][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 11.282932][ T1] hub 37-0:1.0: USB hub found [ 11.283997][ T1] hub 37-0:1.0: 8 ports detected [ 11.290426][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 11.292515][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 11.294136][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.296401][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 11.298024][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.299691][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 11.301047][ T1] usb usb38: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 11.302761][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 11.305956][ T1] hub 38-0:1.0: USB hub found [ 11.307070][ T1] hub 38-0:1.0: 8 ports detected [ 11.315643][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 11.317589][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 11.319620][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 11.321425][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.322697][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 11.323611][ T1] usb usb39: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 11.325186][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 11.328530][ T1] hub 39-0:1.0: USB hub found [ 11.330092][ T1] hub 39-0:1.0: 8 ports detected [ 11.337245][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 11.339538][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 11.341370][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.343405][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 11.345150][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.346953][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 11.348489][ T1] usb usb40: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 11.350042][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 11.353266][ T1] hub 40-0:1.0: USB hub found [ 11.354448][ T1] hub 40-0:1.0: 8 ports detected [ 11.363418][ T1] usbcore: registered new device driver usbip-host [ 11.368588][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 11.373884][ T1] i8042: Warning: Keylock active [ 11.380570][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 11.383308][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 11.387056][ T1] mousedev: PS/2 mouse device common for all mice [ 11.392751][ T1] usbcore: registered new interface driver appletouch [ 11.394298][ T1] usbcore: registered new interface driver bcm5974 [ 11.396497][ T1] usbcore: registered new interface driver synaptics_usb [ 11.398249][ T1] usbcore: registered new interface driver iforce [ 11.401197][ T1] usbcore: registered new interface driver xpad [ 11.402630][ T1] usbcore: registered new interface driver usb_acecad [ 11.404460][ T1] usbcore: registered new interface driver aiptek [ 11.406154][ T1] usbcore: registered new interface driver hanwang [ 11.407748][ T1] usbcore: registered new interface driver kbtab [ 11.409391][ T1] usbcore: registered new interface driver pegasus_notetaker [ 11.412709][ T1] usbcore: registered new interface driver usbtouchscreen [ 11.414746][ T1] usbcore: registered new interface driver sur40 [ 11.416337][ T1] usbcore: registered new interface driver ati_remote2 [ 11.417773][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 11.419205][ T1] usbcore: registered new interface driver cm109 [ 11.420604][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 11.423022][ T1] usbcore: registered new interface driver ims_pcu [ 11.424568][ T1] usbcore: registered new interface driver keyspan_remote [ 11.426650][ T1] usbcore: registered new interface driver powermate [ 11.429051][ T1] usbcore: registered new interface driver yealink [ 11.432151][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 11.441921][ T1] rtc_cmos 00:00: registered as rtc0 [ 11.443718][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 11.449394][ T1] i2c_dev: i2c /dev entries driver [ 11.451867][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 11.453841][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 11.456155][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 11.468283][ T1] usbcore: registered new interface driver igorplugusb [ 11.470498][ T1] usbcore: registered new interface driver iguanair [ 11.472238][ T1] usbcore: registered new interface driver imon [ 11.474220][ T1] usbcore: registered new interface driver mceusb [ 11.475863][ T1] usbcore: registered new interface driver redrat3 [ 11.477545][ T1] usbcore: registered new interface driver streamzap [ 11.479147][ T1] usbcore: registered new interface driver ttusbir [ 11.480980][ T1] usbcore: registered new interface driver ati_remote [ 11.482801][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 11.485058][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 11.487259][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 11.488789][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 11.490510][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 11.495681][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 11.497853][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 11.500752][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 11.503783][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 11.505604][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 11.507174][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 11.509568][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 11.511824][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 11.513744][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 11.515226][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 11.516910][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 11.519082][ T1] usbcore: registered new interface driver opera1 [ 11.520865][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 11.522527][ T1] usbcore: registered new interface driver pctv452e [ 11.524133][ T1] usbcore: registered new interface driver dw2102 [ 11.525880][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 11.527292][ T1] usbcore: registered new interface driver cinergyT2 [ 11.529003][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 11.530933][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 11.532797][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 11.534665][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 11.536499][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 11.538342][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 11.540058][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 11.542153][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 11.544595][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 11.546441][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 11.548582][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 11.550635][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 11.552500][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 11.554297][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 11.555839][ T1] usbcore: registered new interface driver zd1301 [ 11.557148][ T1] usbcore: registered new interface driver s2255 [ 11.558679][ T1] usbcore: registered new interface driver smsusb [ 11.561396][ T1] usbcore: registered new interface driver ttusb [ 11.562840][ T1] usbcore: registered new interface driver ttusb-dec [ 11.564415][ T1] usbcore: registered new interface driver zr364xx [ 11.566928][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 11.569509][ T1] usbcore: registered new interface driver airspy [ 11.570762][ T1] gspca_main: v2.14.0 registered [ 11.572005][ T1] usbcore: registered new interface driver benq [ 11.573506][ T1] usbcore: registered new interface driver conex [ 11.574791][ T1] usbcore: registered new interface driver cpia1 [ 11.576253][ T1] usbcore: registered new interface driver dtcs033 [ 11.577608][ T1] usbcore: registered new interface driver etoms [ 11.579297][ T1] usbcore: registered new interface driver finepix [ 11.580818][ T1] usbcore: registered new interface driver jeilinj [ 11.582243][ T1] usbcore: registered new interface driver jl2005bcd [ 11.586019][ T1] usbcore: registered new interface driver kinect [ 11.587274][ T1] usbcore: registered new interface driver konica [ 11.589016][ T1] usbcore: registered new interface driver mars [ 11.590749][ T1] usbcore: registered new interface driver mr97310a [ 11.592511][ T1] usbcore: registered new interface driver nw80x [ 11.594284][ T1] usbcore: registered new interface driver ov519 [ 11.596070][ T1] usbcore: registered new interface driver ov534 [ 11.597694][ T1] usbcore: registered new interface driver ov534_9 [ 11.599807][ T1] usbcore: registered new interface driver pac207 [ 11.604263][ T143] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 11.612068][ T1] usbcore: registered new interface driver gspca_pac7302 [ 11.617581][ T1] usbcore: registered new interface driver pac7311 [ 11.619341][ T1] usbcore: registered new interface driver se401 [ 11.621929][ T1] usbcore: registered new interface driver sn9c2028 [ 11.624620][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 11.627661][ T1] usbcore: registered new interface driver sonixb [ 11.629856][ T1] usbcore: registered new interface driver sonixj [ 11.632988][ T1] usbcore: registered new interface driver spca500 [ 11.634666][ T1] usbcore: registered new interface driver spca501 [ 11.636013][ T1] usbcore: registered new interface driver spca505 [ 11.637336][ T1] usbcore: registered new interface driver spca506 [ 11.638739][ T1] usbcore: registered new interface driver spca508 [ 11.639952][ T1] usbcore: registered new interface driver spca561 [ 11.641521][ T1] usbcore: registered new interface driver spca1528 [ 11.642937][ T1] usbcore: registered new interface driver sq905 [ 11.644279][ T1] usbcore: registered new interface driver sq905c [ 11.645783][ T1] usbcore: registered new interface driver sq930x [ 11.647315][ T1] usbcore: registered new interface driver sunplus [ 11.648943][ T1] usbcore: registered new interface driver stk014 [ 11.650553][ T1] usbcore: registered new interface driver stk1135 [ 11.651938][ T1] usbcore: registered new interface driver stv0680 [ 11.653276][ T1] usbcore: registered new interface driver t613 [ 11.654806][ T1] usbcore: registered new interface driver gspca_topro [ 11.656404][ T1] usbcore: registered new interface driver touptek [ 11.657850][ T1] usbcore: registered new interface driver tv8532 [ 11.659726][ T1] usbcore: registered new interface driver vc032x [ 11.661313][ T1] usbcore: registered new interface driver vicam [ 11.662759][ T1] usbcore: registered new interface driver xirlink-cit [ 11.664605][ T1] usbcore: registered new interface driver gspca_zc3xx [ 11.671779][ T1] usbcore: registered new interface driver ALi m5602 [ 11.678865][ T1] usbcore: registered new interface driver STV06xx [ 11.685948][ T1] usbcore: registered new interface driver gspca_gl860 [ 11.693280][ T1] usbcore: registered new interface driver hackrf [ 11.700284][ T1] usbcore: registered new interface driver msi2500 [ 11.707645][ T1] usbcore: registered new interface driver Philips webcam [ 11.715745][ T1] usbcore: registered new interface driver uvcvideo [ 11.722818][ T1] au0828: au0828 driver loaded [ 11.728630][ T1] usbcore: registered new interface driver au0828 [ 11.735410][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 11.743636][ T1] usbcore: registered new interface driver cpia2 [ 11.750723][ T1] usbcore: registered new interface driver cx231xx [ 11.758240][ T1] usbcore: registered new interface driver em28xx [ 11.765817][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 11.772789][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 11.779812][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 11.786674][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 11.794343][ T1] usbcore: registered new interface driver go7007 [ 11.801902][ T1] usbcore: registered new interface driver go7007-loader [ 11.810215][ T1] usbcore: registered new interface driver hdpvr [ 11.817872][ T1] usbcore: registered new interface driver pvrusb2 [ 11.824783][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 11.834352][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 11.840202][ T1] usbcore: registered new interface driver stk1160 [ 11.850232][ T1] usbcore: registered new interface driver tm6000 [ 11.857906][ T1] usbcore: registered new interface driver usbtv [ 11.868653][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 11.882213][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 11.892830][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 11.914229][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 11.928867][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 11.938814][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 11.948480][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 11.959573][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 11.972468][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 12.004717][ T1] vivid-000: using single planar format API [ 12.032837][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 12.041236][ T1] vivid-000: V4L2 capture device registered as video7 [ 12.048935][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 12.061595][ T143] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 12.072584][ T1] vivid-000: V4L2 output device registered as video8 [ 12.084875][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 12.095605][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 12.106185][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 12.114559][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 12.122577][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 12.131380][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 12.140137][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 12.149023][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 12.157802][ T1] vivid-001: using multiplanar format API [ 12.183023][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 12.191661][ T1] vivid-001: V4L2 capture device registered as video11 [ 12.199838][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 12.209200][ T1] vivid-001: V4L2 output device registered as video12 [ 12.217547][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 12.229039][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 12.231750][ T9] floppy0: no floppy controllers found [ 12.239096][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 12.252997][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 12.261598][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 12.269982][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 12.279049][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 12.287557][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 12.296254][ T1] vivid-002: using single planar format API [ 12.321442][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 12.329342][ T1] vivid-002: V4L2 capture device registered as video15 [ 12.336945][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 12.345102][ T1] vivid-002: V4L2 output device registered as video16 [ 12.352691][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 12.363023][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 12.373800][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 12.381851][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 12.390503][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 12.399210][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 12.408017][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 12.416587][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 12.425166][ T1] vivid-003: using multiplanar format API [ 12.449801][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 12.458033][ T1] vivid-003: V4L2 capture device registered as video19 [ 12.466631][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 12.474945][ T1] vivid-003: V4L2 output device registered as video20 [ 12.484088][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 12.494413][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 12.504737][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 12.512858][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 12.520794][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 12.528597][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 12.537418][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 12.545936][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 12.554389][ T1] vivid-004: using single planar format API [ 12.578663][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 12.586570][ T1] vivid-004: V4L2 capture device registered as video23 [ 12.594130][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 12.602004][ T1] vivid-004: V4L2 output device registered as video24 [ 12.609384][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 12.619318][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 12.629575][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 12.637204][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 12.644745][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 12.652633][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 12.661316][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 12.669824][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 12.678240][ T1] vivid-005: using multiplanar format API [ 12.702553][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 12.710543][ T1] vivid-005: V4L2 capture device registered as video27 [ 12.718375][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 12.727113][ T1] vivid-005: V4L2 output device registered as video28 [ 12.735878][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 12.746660][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 12.757044][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 12.765041][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 12.772964][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 12.781448][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 12.790187][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 12.798887][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 12.807746][ T1] vivid-006: using single planar format API [ 12.832035][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 12.840261][ T1] vivid-006: V4L2 capture device registered as video31 [ 12.848188][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 12.857427][ T1] vivid-006: V4L2 output device registered as video32 [ 12.864894][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 12.874809][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 12.885312][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 12.892944][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 12.900789][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 12.909047][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 12.917536][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 12.926742][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 12.935251][ T1] vivid-007: using multiplanar format API [ 12.959530][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 12.968387][ T1] vivid-007: V4L2 capture device registered as video35 [ 12.976144][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 12.984747][ T1] vivid-007: V4L2 output device registered as video36 [ 12.992717][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 13.002914][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 13.013785][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 13.021909][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 13.031130][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 13.039092][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 13.048117][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 13.056844][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 13.066139][ T1] vivid-008: using single planar format API [ 13.091929][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 13.101151][ T1] vivid-008: V4L2 capture device registered as video39 [ 13.109441][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 13.117530][ T1] vivid-008: V4L2 output device registered as video40 [ 13.126872][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 13.137144][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 13.146949][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 13.154737][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 13.162521][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 13.170950][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 13.179411][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 13.188025][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 13.197053][ T1] vivid-009: using multiplanar format API [ 13.221473][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 13.230031][ T1] vivid-009: V4L2 capture device registered as video43 [ 13.238215][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 13.246651][ T1] vivid-009: V4L2 output device registered as video44 [ 13.254387][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 13.264679][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 13.275242][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 13.283325][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 13.291546][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 13.299440][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 13.307816][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 13.316503][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 13.324938][ T1] vivid-010: using single planar format API [ 13.349052][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 13.357177][ T1] vivid-010: V4L2 capture device registered as video47 [ 13.364802][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 13.372686][ T1] vivid-010: V4L2 output device registered as video48 [ 13.380144][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 13.390147][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 13.400252][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 13.408300][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 13.416445][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 13.424583][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 13.433842][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 13.442672][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 13.451780][ T1] vivid-011: using multiplanar format API [ 13.476426][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 13.484415][ T1] vivid-011: V4L2 capture device registered as video51 [ 13.492224][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 13.500372][ T1] vivid-011: V4L2 output device registered as video52 [ 13.507983][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 13.518203][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 13.528514][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 13.536979][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 13.545117][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 13.554551][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 13.563313][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 13.571921][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 13.581147][ T1] vivid-012: using single planar format API [ 13.605480][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 13.613921][ T1] vivid-012: V4L2 capture device registered as video55 [ 13.622810][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 13.631587][ T1] vivid-012: V4L2 output device registered as video56 [ 13.639328][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 13.649600][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 13.659814][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 13.667642][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 13.675235][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 13.683362][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 13.691882][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 13.700275][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 13.708833][ T1] vivid-013: using multiplanar format API [ 13.733297][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 13.741358][ T1] vivid-013: V4L2 capture device registered as video59 [ 13.749187][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 13.757248][ T1] vivid-013: V4L2 output device registered as video60 [ 13.764671][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 13.774588][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 13.784356][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 13.791957][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 13.799603][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 13.807654][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 13.816017][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 13.824106][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 13.832641][ T1] vivid-014: using single planar format API [ 13.857607][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 13.865635][ T1] vivid-014: V4L2 capture device registered as video63 [ 13.873466][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 13.881415][ T1] vivid-014: V4L2 output device registered as video64 [ 13.889041][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 13.899068][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 13.908999][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 13.916958][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 13.924697][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 13.932651][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 13.941283][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 13.949604][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 13.958199][ T1] vivid-015: using multiplanar format API [ 13.982780][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 13.990943][ T1] vivid-015: V4L2 capture device registered as video67 [ 13.998963][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 14.007017][ T1] vivid-015: V4L2 output device registered as video68 [ 14.014543][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 14.024934][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 14.034985][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 14.043193][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 14.051011][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 14.059011][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 14.067414][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 14.075889][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 14.086419][ T1] usbcore: registered new interface driver radioshark2 [ 14.094103][ T1] usbcore: registered new interface driver radioshark [ 14.101815][ T1] usbcore: registered new interface driver radio-si470x [ 14.110513][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 14.118404][ T1] usbcore: registered new interface driver dsbr100 [ 14.126206][ T1] usbcore: registered new interface driver radio-keene [ 14.133877][ T1] usbcore: registered new interface driver radio-ma901 [ 14.141527][ T1] usbcore: registered new interface driver radio-mr800 [ 14.149488][ T1] usbcore: registered new interface driver radio-raremono [ 14.159472][ T1] usbcore: registered new interface driver pcwd_usb [ 14.168942][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 14.183355][ T1] device-mapper: uevent: version 1.0.3 [ 14.191086][ T1] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 14.203984][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 14.211650][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 14.219480][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 14.228422][ T1] device-mapper: raid: Loading target version 1.15.1 [ 14.236796][ T1] Bluetooth: HCI UART driver ver 2.3 [ 14.242206][ T1] Bluetooth: HCI UART protocol H4 registered [ 14.248182][ T1] Bluetooth: HCI UART protocol BCSP registered [ 14.254867][ T1] Bluetooth: HCI UART protocol LL registered [ 14.261309][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 14.268613][ T1] Bluetooth: HCI UART protocol QCA registered [ 14.274800][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 14.281777][ T1] Bluetooth: HCI UART protocol Marvell registered [ 14.289160][ T1] usbcore: registered new interface driver bcm203x [ 14.297014][ T1] usbcore: registered new interface driver bpa10x [ 14.304528][ T1] usbcore: registered new interface driver bfusb [ 14.311815][ T1] usbcore: registered new interface driver btusb [ 14.319515][ T1] usbcore: registered new interface driver ath3k [ 14.327170][ T1] CAPI 2.0 started up with major 68 (middleware) [ 14.333654][ T1] Modular ISDN core version 1.1.29 [ 14.339707][ T1] NET: Registered PF_ISDN protocol family [ 14.345895][ T1] DSP module 2.0 [ 14.349640][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 14.369085][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 14.375988][ T1] 0 virtual devices registered [ 14.381883][ T1] usbcore: registered new interface driver HFC-S_USB [ 14.389016][ T1] intel_pstate: CPU model not supported [ 14.394728][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 14.396600][ T1] usbcore: registered new interface driver vub300 [ 14.411333][ T1] usbcore: registered new interface driver ushc [ 14.425723][ T1] iscsi: registered transport (iser) [ 14.432605][ T1] SoftiWARP attached [ 14.437635][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 14.449210][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 14.473192][ T1] hid: raw HID events driver (C) Jiri Kosina [ 14.547725][ T1] usbcore: registered new interface driver usbhid [ 14.557994][ T1] usbhid: USB HID core driver [ 14.569328][ T1] usbcore: registered new interface driver es2_ap_driver [ 14.577315][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 14.584866][ T1] usbcore: registered new interface driver dt9812 [ 14.592062][ T1] usbcore: registered new interface driver ni6501 [ 14.598896][ T1] usbcore: registered new interface driver usbdux [ 14.605718][ T1] usbcore: registered new interface driver usbduxfast [ 14.613011][ T1] usbcore: registered new interface driver usbduxsigma [ 14.620261][ T1] usbcore: registered new interface driver vmk80xx [ 14.627297][ T1] usbcore: registered new interface driver prism2_usb [ 14.635183][ T1] usbcore: registered new interface driver r8712u [ 14.642177][ T1] greybus: registered new driver hid [ 14.648496][ T1] greybus: registered new driver gbphy [ 14.654986][ T1] gb_gbphy: registered new driver usb [ 14.660442][ T1] asus_wmi: ASUS WMI generic driver loaded [ 14.753097][ T1] usbcore: registered new interface driver snd-usb-audio [ 14.760965][ T1] usbcore: registered new interface driver snd-ua101 [ 14.768132][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 14.775811][ T1] usbcore: registered new interface driver snd-usb-us122l [ 14.783414][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 14.791019][ T1] usbcore: registered new interface driver snd-usb-6fire [ 14.798741][ T1] usbcore: registered new interface driver snd-usb-hiface [ 14.806438][ T1] usbcore: registered new interface driver snd-bcd2000 [ 14.813806][ T1] usbcore: registered new interface driver snd_usb_pod [ 14.821320][ T1] usbcore: registered new interface driver snd_usb_podhd [ 14.828797][ T1] usbcore: registered new interface driver snd_usb_toneport [ 14.836845][ T1] usbcore: registered new interface driver snd_usb_variax [ 14.844376][ T1] drop_monitor: Initializing network drop monitor service [ 14.852385][ T1] NET: Registered PF_LLC protocol family [ 14.858291][ T1] GACT probability on [ 14.862578][ T1] Mirror/redirect action on [ 14.867726][ T1] Simple TC action Loaded [ 14.876018][ T1] netem: version 1.3 [ 14.880575][ T1] u32 classifier [ 14.884202][ T1] Performance counters on [ 14.888853][ T1] input device check on [ 14.894162][ T1] Actions configured [ 14.905340][ T1] nf_conntrack_irc: failed to register helpers [ 14.911618][ T1] nf_conntrack_sane: failed to register helpers [ 15.034434][ T1] nf_conntrack_sip: failed to register helpers [ 15.048340][ T1] xt_time: kernel timezone is -0000 [ 15.054282][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 15.061910][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 15.070989][ T1] IPVS: ipvs loaded. [ 15.075100][ T1] IPVS: [rr] scheduler registered. [ 15.081780][ T1] IPVS: [wrr] scheduler registered. [ 15.086973][ T1] IPVS: [lc] scheduler registered. [ 15.092100][ T1] IPVS: [wlc] scheduler registered. [ 15.097876][ T1] IPVS: [fo] scheduler registered. [ 15.103215][ T1] IPVS: [ovf] scheduler registered. [ 15.108494][ T1] IPVS: [lblc] scheduler registered. [ 15.113861][ T1] IPVS: [lblcr] scheduler registered. [ 15.119217][ T1] IPVS: [dh] scheduler registered. [ 15.124361][ T1] IPVS: [sh] scheduler registered. [ 15.129463][ T1] IPVS: [mh] scheduler registered. [ 15.134936][ T1] IPVS: [sed] scheduler registered. [ 15.140204][ T1] IPVS: [nq] scheduler registered. [ 15.145864][ T1] IPVS: [twos] scheduler registered. [ 15.151624][ T1] IPVS: [sip] pe registered. [ 15.156442][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 15.165707][ T1] gre: GRE over IPv4 demultiplexor driver [ 15.171654][ T1] ip_gre: GRE over IPv4 tunneling driver [ 15.185780][ T1] IPv4 over IPsec tunneling driver [ 15.194494][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 15.202553][ T1] Initializing XFRM netlink socket [ 15.208103][ T1] IPsec XFRM device driver [ 15.215093][ T1] NET: Registered PF_INET6 protocol family [ 15.233418][ T1] Segment Routing with IPv6 [ 15.238191][ T1] RPL Segment Routing with IPv6 [ 15.244053][ T1] In-situ OAM (IOAM) with IPv6 [ 15.249642][ T1] mip6: Mobile IPv6 [ 15.258598][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 15.272857][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 15.281662][ T1] NET: Registered PF_PACKET protocol family [ 15.287708][ T1] NET: Registered PF_KEY protocol family [ 15.294531][ T1] Bridge firewalling registered [ 15.300470][ T1] NET: Registered PF_X25 protocol family [ 15.306407][ T1] X25: Linux Version 0.2 [ 15.349589][ T1] NET: Registered PF_NETROM protocol family [ 15.399231][ T1] NET: Registered PF_ROSE protocol family [ 15.405443][ T1] NET: Registered PF_AX25 protocol family [ 15.411378][ T1] can: controller area network core [ 15.417207][ T1] NET: Registered PF_CAN protocol family [ 15.422870][ T1] can: raw protocol [ 15.426984][ T1] can: broadcast manager protocol [ 15.432131][ T1] can: netlink gateway - max_hops=1 [ 15.437813][ T1] can: SAE J1939 [ 15.441437][ T1] can: isotp protocol [ 15.445779][ T1] Bluetooth: RFCOMM TTY layer initialized [ 15.451620][ T1] Bluetooth: RFCOMM socket layer initialized [ 15.457912][ T1] Bluetooth: RFCOMM ver 1.11 [ 15.463407][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 15.469705][ T1] Bluetooth: BNEP filters: protocol multicast [ 15.476287][ T1] Bluetooth: BNEP socket layer initialized [ 15.482256][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 15.488084][ T1] Bluetooth: CMTP socket layer initialized [ 15.494135][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 15.501738][ T1] Bluetooth: HIDP socket layer initialized [ 15.512076][ T1] NET: Registered PF_RXRPC protocol family [ 15.517980][ T1] Key type rxrpc registered [ 15.522988][ T1] Key type rxrpc_s registered [ 15.529334][ T1] NET: Registered PF_KCM protocol family [ 15.536044][ T1] lec:lane_module_init: lec.c: initialized [ 15.541941][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 15.547910][ T1] l2tp_core: L2TP core driver, V2.0 [ 15.553401][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 15.559522][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 15.566480][ T1] l2tp_netlink: L2TP netlink interface [ 15.572496][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 15.579369][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 15.587294][ T1] NET: Registered PF_PHONET protocol family [ 15.594009][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 15.618456][ T1] DCCP: Activated CCID 2 (TCP-like) [ 15.624490][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 15.634133][ T1] sctp: Hash tables configured (bind 32/56) [ 15.643279][ T1] NET: Registered PF_RDS protocol family [ 15.650853][ T1] Registered RDS/infiniband transport [ 15.658029][ T1] Registered RDS/tcp transport [ 15.663059][ T1] tipc: Activated (version 2.0.0) [ 15.669788][ T1] NET: Registered PF_TIPC protocol family [ 15.676299][ T1] tipc: Started in single node mode [ 15.683245][ T1] NET: Registered PF_SMC protocol family [ 15.689642][ T1] 9pnet: Installing 9P2000 support [ 15.695884][ T1] NET: Registered PF_CAIF protocol family [ 15.707867][ T1] NET: Registered PF_IEEE802154 protocol family [ 15.714915][ T1] Key type dns_resolver registered [ 15.720086][ T1] Key type ceph registered [ 15.725922][ T1] libceph: loaded (mon/osd proto 15/24) [ 15.734159][ T1] batman_adv: B.A.T.M.A.N. advanced 2022.2 (compatibility version 15) loaded [ 15.743243][ T1] openvswitch: Open vSwitch switching datapath [ 15.753772][ T1] NET: Registered PF_VSOCK protocol family [ 15.759853][ T1] mpls_gso: MPLS GSO support [ 15.776898][ T1] IPI shorthand broadcast: enabled [ 15.783025][ T1] AVX2 version of gcm_enc/dec engaged. [ 15.789207][ T1] AES CTR mode by8 optimization enabled [ 15.800004][ T1] sched_clock: Marking stable (15781627179, 16104132)->(15896413370, -98682059) [ 15.811752][ T1] registered taskstats version 1 [ 15.823303][ T1] Loading compiled-in X.509 certificates [ 15.835376][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 190a3ac4eb5d58e9e46a52924db408923da3ba18' [ 15.850184][ T1] zswap: loaded using pool lzo/zbud [ 15.856838][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 18.341414][ T1] Key type .fscrypt registered [ 18.346318][ T1] Key type fscrypt-provisioning registered [ 18.359805][ T1] kAFS: Red Hat AFS client v0.1 registering. [ 18.378513][ T1] Btrfs loaded, crc32c=crc32c-intel, assert=on, ref-verify=on, zoned=yes, fsverity=yes [ 18.389618][ T1] Key type big_key registered [ 18.397924][ T1] Key type encrypted registered [ 18.402903][ T1] AppArmor: AppArmor sha1 policy hashing enabled [ 18.409500][ T1] ima: No TPM chip found, activating TPM-bypass! [ 18.416258][ T1] Loading compiled-in module X.509 certificates [ 18.426174][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 190a3ac4eb5d58e9e46a52924db408923da3ba18' [ 18.437089][ T1] ima: Allocated hash algorithm: sha256 [ 18.443189][ T1] ima: No architecture policies found [ 18.448897][ T1] evm: Initialising EVM extended attributes: [ 18.455178][ T1] evm: security.selinux (disabled) [ 18.460275][ T1] evm: security.SMACK64 (disabled) [ 18.465411][ T1] evm: security.SMACK64EXEC (disabled) [ 18.470896][ T1] evm: security.SMACK64TRANSMUTE (disabled) [ 18.476771][ T1] evm: security.SMACK64MMAP (disabled) [ 18.482398][ T1] evm: security.apparmor [ 18.486701][ T1] evm: security.ima [ 18.490597][ T1] evm: security.capability [ 18.494988][ T1] evm: HMAC attrs: 0x1 [ 18.564490][ T1] PM: Magic number: 10:699:939 [ 18.570131][ T1] tty ptyya: hash matches [ 18.577996][ T1] printk: console [netcon0] enabled [ 18.584935][ T1] netconsole: network logging started [ 18.590895][ T1] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 18.599785][ T1] rdma_rxe: loaded [ 18.605624][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 18.617117][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 18.626605][ T143] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 18.636626][ T1] ALSA device list: [ 18.640739][ T1] #0: Dummy 1 [ 18.644192][ T1] #1: Loopback 1 [ 18.647896][ T1] #2: Virtual MIDI Card 1 [ 18.652521][ T143] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 18.667540][ T1] md: Waiting for all devices to be available before autodetect [ 18.675281][ T1] md: If you don't use raid, use raid=noautodetect [ 18.681799][ T1] md: Autodetecting RAID arrays. [ 18.686879][ T1] md: autorun ... [ 18.690650][ T1] md: ... autorun DONE. [ 18.731758][ T1] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. [ 18.741375][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 18.770210][ T1] devtmpfs: mounted [ 18.819050][ T1] Freeing unused kernel image (initmem) memory: 2736K [ 18.826492][ T1] Write protecting the kernel read-only data: 176128k [ 18.838768][ T1] Freeing unused kernel image (text/rodata gap) memory: 2016K [ 18.847075][ T1] Freeing unused kernel image (rodata/data gap) memory: 252K [ 18.866288][ T1] Failed to set sysctl parameter 'max_rcu_stall_to_panic=1': parameter not found [ 18.876139][ T1] Run /sbin/init as init process [ 19.161362][ T2942] mount (2942) used greatest stack depth: 24560 bytes left [ 19.201590][ T2943] EXT4-fs (sda1): re-mounted. Quota mode: none. mount: mounting smackfs on /sys/fs/smackfs failed: No such file or directory mount: mounting selinuxfs on /sys/fs/selinux failed: No such file or directory mount: mounting mqueue on /dev/mqueue failed: No such file or di[ 19.298867][ T2945] mount (2945) used greatest stack depth: 23392 bytes left rectory mount: mounting hugetlbfs on /dev/hugepages failed: No such file or directory mount: mounting fuse.lxcfs on /var/lib/lxcfs failed: No such file or directory Starting syslogd: OK Starting acpid: OK Starting klogd: OK Running sysctl: [ 19.856433][ T2972] logger (2972) used greatest stack depth: 22792 bytes left OK Populating /dev using udev: [ 20.039261][ T2974] udevd[2974]: starting version 3.2.10 [ 20.253571][ T2975] udevd[2975]: starting eudev-3.2.10 [ 20.257371][ T2974] udevd (2974) used greatest stack depth: 22784 bytes left done Starting system message bus: done Starting network: OK Starting dhcpcd... dhcpcd-9.4.0 starting dev: loaded udev DUID 00:04:86:5a:cf:56:50:18:f8:40:32:5d:6d:fd:44:d8:83:f2 [ 31.337817][ T3187] ------------[ cut here ]------------ [ 31.343439][ T3187] memcpy: detected field-spanning write (size 28) of single field "&errmsg->msg" at net/netlink/af_netlink.c:2447 (size 16) [ 31.357650][ T3187] WARNING: CPU: 0 PID: 3187 at net/netlink/af_netlink.c:2447 netlink_ack+0x8ac/0xb10 [ 31.367557][ T3187] Modules linked in: [ 31.371811][ T3187] CPU: 0 PID: 3187 Comm: dhcpcd Not tainted 6.0.0-syzkaller-00593-g725737e7c21d #0 [ 31.381748][ T3187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 31.392010][ T3187] RIP: 0010:netlink_ack+0x8ac/0xb10 [ 31.397329][ T3187] Code: fa ff ff e8 b6 64 e6 f9 b9 10 00 00 00 4c 89 ee 48 c7 c2 e0 55 fb 8a 48 c7 c7 40 56 fb 8a c6 05 4f 07 35 06 01 e8 36 7c a6 01 <0f> 0b e9 3a fa ff ff 41 be 00 01 00 00 41 bd 14 00 00 00 e9 ea fd [ 31.417065][ T3187] RSP: 0018:ffffc900031af758 EFLAGS: 00010282 [ 31.423215][ T3187] RAX: 0000000000000000 RBX: ffff888017ef4dc0 RCX: 0000000000000000 [ 31.431288][ T3187] RDX: ffff888026938000 RSI: ffffffff8161f2c8 RDI: fffff52000635edd [ 31.439624][ T3187] RBP: ffff888017ef4c80 R08: 0000000000000005 R09: 0000000000000000 [ 31.448148][ T3187] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000000 [ 31.456225][ T3187] R13: 000000000000001c R14: ffff888025bd3800 R15: ffff888025bd3814 [ 31.464340][ T3187] FS: 00007f3c43b89740(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 31.473355][ T3187] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 31.480135][ T3187] CR2: 00007f3c43bee150 CR3: 0000000025b62000 CR4: 00000000003506e0 [ 31.488596][ T3187] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 31.496617][ T3187] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 31.504736][ T3187] Call Trace: [ 31.508028][ T3187] [ 31.511021][ T3187] ? netlink_sendmsg+0xe10/0xe10 [ 31.516006][ T3187] ? lock_release+0x780/0x780 [ 31.520781][ T3187] netlink_rcv_skb+0x33d/0x420 [ 31.525584][ T3187] ? genl_get_cmd+0x480/0x480 [ 31.530271][ T3187] ? netlink_ack+0xb10/0xb10 [ 31.534973][ T3187] ? netlink_deliver_tap+0x1b1/0xc40 [ 31.540292][ T3187] genl_rcv+0x24/0x40 [ 31.544440][ T3187] netlink_unicast+0x543/0x7f0 [ 31.549221][ T3187] ? netlink_attachskb+0x880/0x880 [ 31.554421][ T3187] ? __phys_addr+0xc4/0x140 [ 31.559048][ T3187] ? __phys_addr_symbol+0x2c/0x70 [ 31.564218][ T3187] ? __check_object_size+0x2de/0x700 [ 31.569553][ T3187] netlink_sendmsg+0x917/0xe10 [ 31.574385][ T3187] ? netlink_unicast+0x7f0/0x7f0 [ 31.579360][ T3187] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 31.584717][ T3187] ? netlink_unicast+0x7f0/0x7f0 [ 31.589679][ T3187] sock_sendmsg+0xcf/0x120 [ 31.594211][ T3187] ____sys_sendmsg+0x712/0x8c0 [ 31.599001][ T3187] ? copy_msghdr_from_user+0xfc/0x150 [ 31.604463][ T3187] ? kernel_sendmsg+0x50/0x50 [ 31.609165][ T3187] ? kernel_recvmsg+0x160/0x160 [ 31.614114][ T3187] ___sys_sendmsg+0x110/0x1b0 [ 31.618919][ T3187] ? do_recvmmsg+0x6e0/0x6e0 [ 31.623774][ T3187] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 31.630230][ T3187] ? _raw_spin_unlock+0x24/0x40 [ 31.635202][ T3187] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 31.641667][ T3187] ? __fget_light+0x20a/0x270 [ 31.646450][ T3187] __sys_sendmsg+0xf3/0x1c0 [ 31.651199][ T3187] ? __sys_sendmsg_sock+0x30/0x30 [ 31.656438][ T3187] ? __secure_computing+0x24e/0x3e0 [ 31.661902][ T3187] do_syscall_64+0x35/0xb0 [ 31.666392][ T3187] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 31.672367][ T3187] RIP: 0033:0x7f3c43c81163 [ 31.676821][ T3187] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 89 54 24 1c 48 [ 31.696484][ T3187] RSP: 002b:00007fff64d8d7f8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 31.705167][ T3187] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f3c43c81163 [ 31.713221][ T3187] RDX: 0000000000000000 RSI: 00007fff64d8d840 RDI: 0000000000000010 [ 31.721295][ T3187] RBP: 00007fff64d91a88 R08: 0000000000000000 R09: 0000000000000000 [ 31.729291][ T3187] R10: 00007f3c43d00fc0 R11: 0000000000000246 R12: 0000000000000010 [ 31.737351][ T3187] R13: 00007fff64d918a0 R14: 0000000000000000 R15: 000055dafa2a62e0 [ 31.745422][ T3187] [ 31.748462][ T3187] Kernel panic - not syncing: panic_on_warn set ... [ 31.755032][ T3187] CPU: 1 PID: 3187 Comm: dhcpcd Not tainted 6.0.0-syzkaller-00593-g725737e7c21d #0 [ 31.764307][ T3187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 31.774381][ T3187] Call Trace: [ 31.777661][ T3187] [ 31.780599][ T3187] dump_stack_lvl+0xcd/0x134 [ 31.785260][ T3187] panic+0x2c8/0x627 [ 31.789351][ T3187] ? panic_print_sys_info.part.0+0x10b/0x10b [ 31.795429][ T3187] ? __warn.cold+0x248/0x2c4 [ 31.800016][ T3187] ? netlink_ack+0x8ac/0xb10 [ 31.804598][ T3187] __warn.cold+0x259/0x2c4 [ 31.809033][ T3187] ? netlink_ack+0x8ac/0xb10 [ 31.813617][ T3187] report_bug+0x1bc/0x210 [ 31.818153][ T3187] handle_bug+0x3c/0x70 [ 31.822322][ T3187] exc_invalid_op+0x14/0x40 [ 31.826922][ T3187] asm_exc_invalid_op+0x16/0x20 [ 31.831851][ T3187] RIP: 0010:netlink_ack+0x8ac/0xb10 [ 31.837043][ T3187] Code: fa ff ff e8 b6 64 e6 f9 b9 10 00 00 00 4c 89 ee 48 c7 c2 e0 55 fb 8a 48 c7 c7 40 56 fb 8a c6 05 4f 07 35 06 01 e8 36 7c a6 01 <0f> 0b e9 3a fa ff ff 41 be 00 01 00 00 41 bd 14 00 00 00 e9 ea fd [ 31.856756][ T3187] RSP: 0018:ffffc900031af758 EFLAGS: 00010282 [ 31.862851][ T3187] RAX: 0000000000000000 RBX: ffff888017ef4dc0 RCX: 0000000000000000 [ 31.870909][ T3187] RDX: ffff888026938000 RSI: ffffffff8161f2c8 RDI: fffff52000635edd [ 31.878879][ T3187] RBP: ffff888017ef4c80 R08: 0000000000000005 R09: 0000000000000000 [ 31.887258][ T3187] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000000 [ 31.895341][ T3187] R13: 000000000000001c R14: ffff888025bd3800 R15: ffff888025bd3814 [ 31.903437][ T3187] ? vprintk+0x88/0x90 [ 31.907538][ T3187] ? netlink_ack+0x8ac/0xb10 [ 31.912311][ T3187] ? netlink_sendmsg+0xe10/0xe10 [ 31.917259][ T3187] ? lock_release+0x780/0x780 [ 31.923276][ T3187] netlink_rcv_skb+0x33d/0x420 [ 31.928066][ T3187] ? genl_get_cmd+0x480/0x480 [ 31.932778][ T3187] ? netlink_ack+0xb10/0xb10 [ 31.937588][ T3187] ? netlink_deliver_tap+0x1b1/0xc40 [ 31.943261][ T3187] genl_rcv+0x24/0x40 [ 31.947275][ T3187] netlink_unicast+0x543/0x7f0 [ 31.952513][ T3187] ? netlink_attachskb+0x880/0x880 [ 31.957750][ T3187] ? __phys_addr+0xc4/0x140 [ 31.962357][ T3187] ? __phys_addr_symbol+0x2c/0x70 [ 31.967481][ T3187] ? __check_object_size+0x2de/0x700 [ 31.972803][ T3187] netlink_sendmsg+0x917/0xe10 [ 31.977716][ T3187] ? netlink_unicast+0x7f0/0x7f0 [ 31.982763][ T3187] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 31.988430][ T3187] ? netlink_unicast+0x7f0/0x7f0 [ 31.993380][ T3187] sock_sendmsg+0xcf/0x120 [ 31.999463][ T3187] ____sys_sendmsg+0x712/0x8c0 [ 32.004413][ T3187] ? copy_msghdr_from_user+0xfc/0x150 [ 32.009901][ T3187] ? kernel_sendmsg+0x50/0x50 [ 32.014702][ T3187] ? kernel_recvmsg+0x160/0x160 [ 32.019578][ T3187] ___sys_sendmsg+0x110/0x1b0 [ 32.024271][ T3187] ? do_recvmmsg+0x6e0/0x6e0 [ 32.029053][ T3187] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 32.035044][ T3187] ? _raw_spin_unlock+0x24/0x40 [ 32.039902][ T3187] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 32.045989][ T3187] ? __fget_light+0x20a/0x270 [ 32.050678][ T3187] __sys_sendmsg+0xf3/0x1c0 [ 32.055198][ T3187] ? __sys_sendmsg_sock+0x30/0x30 [ 32.060241][ T3187] ? __secure_computing+0x24e/0x3e0 [ 32.065572][ T3187] do_syscall_64+0x35/0xb0 [ 32.070030][ T3187] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 32.076029][ T3187] RIP: 0033:0x7f3c43c81163 [ 32.080449][ T3187] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 89 54 24 1c 48 [ 32.100266][ T3187] RSP: 002b:00007fff64d8d7f8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 32.108878][ T3187] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f3c43c81163 [ 32.117729][ T3187] RDX: 0000000000000000 RSI: 00007fff64d8d840 RDI: 0000000000000010 [ 32.125961][ T3187] RBP: 00007fff64d91a88 R08: 0000000000000000 R09: 0000000000000000 [ 32.134280][ T3187] R10: 00007f3c43d00fc0 R11: 0000000000000246 R12: 0000000000000010 [ 32.142346][ T3187] R13: 00007fff64d918a0 R14: 0000000000000000 R15: 000055dafa2a62e0 [ 32.150354][ T3187] [ 32.153752][ T3187] Kernel Offset: disabled [ 32.158176][ T3187] Rebooting in 86400 seconds..