failed to run ["ssh" "-p" "55868" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@localhost" "pwd"]: exit status 255 Connection timed out during banner exchange Connection to 127.0.0.1 port 55868 timed out qemu-system-x86_64: -usbdevice tablet: '-usbdevice' is deprecated, please use '-device usb-...' instead ftruncate: Invalid argument qemu-system-x86_64: warning: hub 0 is not connected to host network [ 0.000000][ T0] Linux version 6.0.0-syzkaller-00679-g522667b24f08 (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: root=/dev/sda console=ttyS0 root=/dev/sda1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x000000007ffdcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000007ffdd000-0x000000007fffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.8 present. [ 0.000000][ T0] DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000010][ T0] kvm-clock: using sched offset of 4207707565 cycles [ 0.007789][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.032096][ T0] tsc: Detected 2299.998 MHz processor [ 0.049523][ T0] last_pfn = 0x7ffdd max_arch_pfn = 0x400000000 [ 0.058572][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.085694][ T0] found SMP MP-table at [mem 0x000f5c80-0x000f5c8f] [ 0.094163][ T0] Using GB pages for direct mapping [ 0.102763][ T0] ACPI: Early table checksum verification disabled [ 0.111703][ T0] ACPI: RSDP 0x00000000000F5AD0 000014 (v00 BOCHS ) [ 0.120045][ T0] ACPI: RSDT 0x000000007FFE1F5B 000044 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.132800][ T0] ACPI: FACP 0x000000007FFE17ED 0000F4 (v03 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.145405][ T0] ACPI: DSDT 0x000000007FFDF040 0027AD (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.158461][ T0] ACPI: FACS 0x000000007FFDF000 000040 [ 0.166334][ T0] ACPI: APIC 0x000000007FFE18E1 0000B0 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.178946][ T0] ACPI: HPET 0x000000007FFE1991 000038 (v01 BOCHS BXPCHPET 00000001 BXPC 00000001) [ 0.191481][ T0] ACPI: SRAT 0x000000007FFE19C9 000150 (v01 BOCHS BXPCSRAT 00000001 BXPC 00000001) [ 0.204382][ T0] ACPI: MCFG 0x000000007FFE1B19 00003C (v01 BOCHS BXPCMCFG 00000001 BXPC 00000001) [ 0.217546][ T0] ACPI: SSDT 0x000000007FFE1B55 0002FE (v01 BOCHS NVDIMM 00000001 BXPC 00000001) [ 0.230371][ T0] ACPI: NFIT 0x000000007FFE1E53 0000E0 (v01 BOCHS BXPCNFIT 00000001 BXPC 00000001) [ 0.242872][ T0] ACPI: WAET 0x000000007FFE1F33 000028 (v01 BOCHS BXPCWAET 00000001 BXPC 00000001) [ 0.256483][ T0] ACPI: Reserving FACP table memory at [mem 0x7ffe17ed-0x7ffe18e0] [ 0.267170][ T0] ACPI: Reserving DSDT table memory at [mem 0x7ffdf040-0x7ffe17ec] [ 0.277730][ T0] ACPI: Reserving FACS table memory at [mem 0x7ffdf000-0x7ffdf03f] [ 0.288206][ T0] ACPI: Reserving APIC table memory at [mem 0x7ffe18e1-0x7ffe1990] [ 0.299021][ T0] ACPI: Reserving HPET table memory at [mem 0x7ffe1991-0x7ffe19c8] [ 0.309881][ T0] ACPI: Reserving SRAT table memory at [mem 0x7ffe19c9-0x7ffe1b18] [ 0.320841][ T0] ACPI: Reserving MCFG table memory at [mem 0x7ffe1b19-0x7ffe1b54] [ 0.331433][ T0] ACPI: Reserving SSDT table memory at [mem 0x7ffe1b55-0x7ffe1e52] [ 0.341748][ T0] ACPI: Reserving NFIT table memory at [mem 0x7ffe1e53-0x7ffe1f32] [ 0.352338][ T0] ACPI: Reserving WAET table memory at [mem 0x7ffe1f33-0x7ffe1f5a] [ 0.364067][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.371688][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.378790][ T0] SRAT: PXM 0 -> APIC 0x02 -> Node 0 [ 0.385645][ T0] SRAT: PXM 0 -> APIC 0x03 -> Node 0 [ 0.392812][ T0] SRAT: PXM 0 -> APIC 0x04 -> Node 0 [ 0.400408][ T0] SRAT: PXM 0 -> APIC 0x05 -> Node 0 [ 0.407309][ T0] SRAT: PXM 0 -> APIC 0x06 -> Node 0 [ 0.414083][ T0] SRAT: PXM 0 -> APIC 0x07 -> Node 0 [ 0.421134][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.430781][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0x7fffffff] [ 0.439720][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x103ffffff] non-volatile [ 0.450921][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x57fffffff] hotplug [ 0.461319][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0x7ffdcfff] -> [mem 0x00000000-0x7ffdcfff] [ 0.476885][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000003fffffff] (1024MB) [ 0.488313][ T0] Faking node 1 at [mem 0x0000000040000000-0x000000007ffdcfff] (1023MB) [ 0.500168][ T0] NODE_DATA(0) allocated [mem 0x3fffa000-0x3fffffff] [ 0.534622][ T0] NODE_DATA(1) allocated [mem 0x7ffd6000-0x7ffdbfff] [ 0.743105][ T0] Zone ranges: [ 0.747626][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.756559][ T0] DMA32 [mem 0x0000000001000000-0x000000007ffdcfff] [ 0.765401][ T0] Normal empty [ 0.770559][ T0] Device empty [ 0.775256][ T0] Movable zone start for each node [ 0.781902][ T0] Early memory node ranges [ 0.787611][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.797314][ T0] node 0: [mem 0x0000000000100000-0x000000003fffffff] [ 0.806115][ T0] node 1: [mem 0x0000000040000000-0x000000007ffdcfff] [ 0.817663][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000003fffffff] [ 0.831461][ T0] Initmem setup node 1 [mem 0x0000000040000000-0x000000007ffdcfff] [ 0.844617][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.844872][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.885057][ T0] On node 1, zone DMA32: 35 pages in unavailable ranges [ 2.807091][ T0] kasan: KernelAddressSanitizer initialized [ 2.830236][ T0] ACPI: PM-Timer IO Port: 0x608 [ 2.836683][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 2.845660][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 2.856279][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 2.865359][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 2.875845][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 2.886090][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 2.896037][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 2.906560][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 2.916052][ T0] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 2.924410][ T0] TSC deadline timer available [ 2.930747][ T0] smpboot: Allowing 8 CPUs, 4 hotplug CPUs [ 2.938590][ T0] kvm-guest: KVM setup pv remote TLB flush [ 2.947031][ T0] kvm-guest: setup PV sched yield [ 2.953672][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 2.965088][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 2.976568][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 2.988238][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 2.999595][ T0] [mem 0xc0000000-0xfed1bfff] available for PCI devices [ 3.008716][ T0] Booting paravirtualized kernel on KVM [ 3.017168][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 3.125114][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:2 [ 3.178600][ T0] percpu: Embedded 69 pages/cpu s244040 r8192 d30392 u1048576 [ 3.189376][ T0] kvm-guest: PV spinlocks enabled [ 3.196359][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 3.207727][ T0] Fallback order for Node 0: 0 1 [ 3.214660][ T0] Fallback order for Node 1: 1 0 [ 3.222259][ T0] Built 2 zonelists, mobility grouping on. Total pages: 515805 [ 3.232927][ T0] Policy zone: DMA32 [ 3.238247][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 root=/dev/sda console=ttyS0 root=/dev/sda1 [ 3.356146][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl", will be passed to user space. [ 3.380302][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 3.438474][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 3.450089][ T0] software IO TLB: area num 8. [ 4.136252][ T0] Memory: 1419728K/2096620K available (143390K kernel code, 34874K rwdata, 30448K rodata, 2752K init, 33848K bss, 676636K reserved, 0K cma-reserved) [ 4.164163][ T0] Dynamic Preempt: full [ 4.171402][ T0] Running RCU self tests [ 4.176328][ T0] rcu: Preemptible hierarchical RCU implementation. [ 4.184466][ T0] rcu: RCU lockdep checking is enabled. [ 4.191170][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 4.200420][ T0] rcu: RCU debug extended QS entry/exit. [ 4.207214][ T0] All grace periods are expedited (rcu_expedited). [ 4.215491][ T0] Trampoline variant of Tasks RCU enabled. [ 4.222606][ T0] Tracing variant of Tasks RCU enabled. [ 4.229399][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 4.306780][ T0] NR_IRQS: 4352, nr_irqs: 488, preallocated irqs: 16 [ 4.316601][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 4.326278][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88807ea00000-0xffff88807ec00000 [ 4.339659][ T0] random: crng init done [ 4.429266][ T0] Console: colour VGA+ 80x25 [ 4.435492][ T0] printk: console [ttyS0] enabled [ 4.435492][ T0] printk: console [ttyS0] enabled [ 4.447870][ T0] printk: bootconsole [earlyser0] disabled [ 4.447870][ T0] printk: bootconsole [earlyser0] disabled [ 4.462253][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 4.472449][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 4.478583][ T0] ... MAX_LOCK_DEPTH: 48 [ 4.484940][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 4.491444][ T0] ... CLASSHASH_SIZE: 4096 [ 4.498085][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 4.504837][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 4.511638][ T0] ... CHAINHASH_SIZE: 131072 [ 4.518307][ T0] memory used by lock dependency info: 20657 kB [ 4.525959][ T0] memory used for stack traces: 8320 kB [ 4.532920][ T0] per task-struct memory footprint: 1920 bytes [ 4.543023][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 4.558164][ T0] ACPI: Core revision 20220331 [ 4.567101][ T0] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns [ 4.580748][ T0] APIC: Switch to symmetric I/O mode setup [ 4.588153][ T0] kvm-guest: setup PV IPIs [ 4.607582][ T0] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 4.616064][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 4.630723][ T0] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=22999980) [ 4.640748][ T0] pid_max: default: 32768 minimum: 301 [ 4.653054][ T0] LSM: Security Framework initializing [ 4.660179][ T0] landlock: Up and running. [ 4.660724][ T0] Yama: becoming mindful. [ 4.671004][ T0] TOMOYO Linux initialized [ 4.677005][ T0] SELinux: Initializing. [ 4.697958][ T0] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) [ 4.718071][ T0] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 4.721233][ T0] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, vmalloc) [ 4.731140][ T0] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, vmalloc) [ 4.753090][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 4.761841][ T0] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 4.770727][ T0] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 4.780770][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 4.790832][ T0] Spectre V2 : Mitigation: IBRS [ 4.797178][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 4.800739][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 4.810733][ T0] RETBleed: Mitigation: IBRS [ 4.816912][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 4.830771][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 4.840864][ T0] MDS: Mitigation: Clear CPU buffers [ 4.850722][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 4.863152][ T0] Freeing SMP alternatives memory: 108K [ 4.874381][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 4.886673][ T1] cblist_init_generic: Setting adjustable number of callback queues. [ 4.891081][ T1] cblist_init_generic: Setting shift to 3 and lim to 1. [ 4.900834][ T1] cblist_init_generic: Setting shift to 3 and lim to 1. [ 4.911264][ T1] Running RCU-tasks wait API self tests [ 5.021324][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 5.032857][ T1] rcu: Hierarchical SRCU implementation. [ 5.040440][ T1] rcu: Max phase no-delay instances is 1000. [ 5.040840][ T14] Callback from call_rcu_tasks_trace() invoked. [ 5.058114][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 5.064713][ T1] smp: Bringing up secondary CPUs ... [ 5.084003][ T1] x86: Booting SMP configuration: [ 5.090585][ T1] .... node #0, CPUs: #1 [ 5.102149][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 5.110850][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 5.134179][ T1] #2 [ 5.157005][ T1] #3 [ 5.165257][ T1] smp: Brought up 2 nodes, 4 CPUs [ 5.170806][ T1] smpboot: Max logical packages: 2 [ 5.177520][ T1] smpboot: Total of 4 processors activated (18399.98 BogoMIPS) [ 5.240946][ T13] Callback from call_rcu_tasks() invoked. [ 5.415161][ T1] allocated 33554432 bytes of page_ext [ 5.421865][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 5.447560][ T1] Node 0, zone DMA32: page owner found early allocated 8371 pages [ 5.464308][ T1] Node 1, zone DMA32: page owner found early allocated 5053 pages [ 5.484713][ T1] devtmpfs: initialized [ 5.493357][ T1] x86/mm: Memory block size: 128MB [ 5.551360][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 5.562659][ T1] futex hash table entries: 2048 (order: 6, 262144 bytes, vmalloc) [ 5.579189][ T1] PM: RTC time: 20:09:33, date: 2022-10-04 [ 5.595043][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 5.608767][ T1] audit: initializing netlink subsys (disabled) [ 5.621859][ T39] audit: type=2000 audit(1664914174.523:1): state=initialized audit_enabled=0 res=1 [ 5.627656][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 5.630766][ T1] thermal_sys: Registered thermal governor 'user_space' [ 5.651395][ T1] cpuidle: using governor menu [ 5.671108][ T1] NET: Registered PF_QIPCRTR protocol family [ 5.695789][ T1] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) [ 5.711885][ T1] PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 [ 5.999267][ T1] PCI: Using configuration type 1 for base access [ 6.423706][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 6.430772][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 6.440854][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 6.460846][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 6.491035][ T1] cryptd: max_cpu_qlen set to 1000 [ 6.503918][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 6.510760][ T1] raid6: using avx2x2 recovery algorithm [ 6.518992][ T1] ACPI: Added _OSI(Module Device) [ 6.530843][ T1] ACPI: Added _OSI(Processor Device) [ 6.540830][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 6.550707][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 6.668798][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 6.740421][ T1] ACPI: Interpreter enabled [ 6.740421][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 6.750789][ T1] ACPI: Using IOAPIC for interrupt routing [ 6.758628][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 6.770764][ T1] PCI: Using E820 reservations for host bridge windows [ 6.784299][ T1] ACPI: Enabled 3 GPEs in block 00 to 3F [ 6.945696][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 6.960900][ T1] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 6.974847][ T1] acpi PNP0A08:00: _OSC: platform does not support [LTR] [ 6.986185][ T1] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] [ 7.002972][ T1] PCI host bridge to bus 0000:00 [ 7.009149][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 7.020816][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 7.030264][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 7.040835][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 7.050704][ T1] pci_bus 0000:00: root bus resource [mem 0x80000000-0xafffffff window] [ 7.059647][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 7.060760][ T1] pci_bus 0000:00: root bus resource [mem 0x580000000-0xd7fffffff window] [ 7.068637][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 7.111718][ T1] pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 [ 7.129393][ T1] pci 0000:00:01.0: [1af4:1050] type 00 class 0x030000 [ 7.164357][ T1] pci 0000:00:01.0: reg 0x10: [mem 0xfe000000-0xfe7fffff pref] [ 7.220707][ T1] pci 0000:00:01.0: reg 0x18: [mem 0xfe800000-0xfe803fff 64bit pref] [ 7.243694][ T1] pci 0000:00:01.0: reg 0x20: [mem 0xfebf4000-0xfebf4fff] [ 7.290707][ T1] pci 0000:00:01.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref] [ 7.323520][ T1] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 7.372005][ T1] pci 0000:00:02.0: [8086:10d3] type 00 class 0x020000 [ 7.400762][ T1] pci 0000:00:02.0: reg 0x10: [mem 0xfeb80000-0xfeb9ffff] [ 7.417821][ T1] pci 0000:00:02.0: reg 0x14: [mem 0xfeba0000-0xfebbffff] [ 7.435661][ T1] pci 0000:00:02.0: reg 0x18: [io 0xc080-0xc09f] [ 7.445741][ T1] pci 0000:00:02.0: reg 0x1c: [mem 0xfebf0000-0xfebf3fff] [ 7.475488][ T1] pci 0000:00:02.0: reg 0x30: [mem 0xfeb00000-0xfeb3ffff pref] [ 7.497511][ T1] pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 [ 7.516614][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 7.550744][ T1] pci 0000:00:03.0: reg 0x20: [mem 0xfe804000-0xfe807fff 64bit pref] [ 7.572777][ T1] pci 0000:00:04.0: [1af4:1009] type 00 class 0x000200 [ 7.585416][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc0c0-0xc0df] [ 7.594214][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfebf5000-0xfebf5fff] [ 7.610762][ T1] pci 0000:00:04.0: reg 0x20: [mem 0xfe808000-0xfe80bfff 64bit pref] [ 7.634088][ T1] pci 0000:00:05.0: [8086:100e] type 00 class 0x020000 [ 7.653741][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfebc0000-0xfebdffff] [ 7.665027][ T1] pci 0000:00:05.0: reg 0x14: [io 0xc000-0xc03f] [ 7.683048][ T1] pci 0000:00:05.0: reg 0x30: [mem 0xfeb40000-0xfeb7ffff pref] [ 7.712606][ T1] pci 0000:00:1d.0: [8086:2934] type 00 class 0x0c0300 [ 7.728947][ T1] pci 0000:00:1d.0: reg 0x20: [io 0xc0e0-0xc0ff] [ 7.742104][ T1] pci 0000:00:1d.1: [8086:2935] type 00 class 0x0c0300 [ 7.764079][ T1] pci 0000:00:1d.1: reg 0x20: [io 0xc100-0xc11f] [ 7.780491][ T1] pci 0000:00:1d.2: [8086:2936] type 00 class 0x0c0300 [ 7.804257][ T1] pci 0000:00:1d.2: reg 0x20: [io 0xc120-0xc13f] [ 7.826484][ T1] pci 0000:00:1d.7: [8086:293a] type 00 class 0x0c0320 [ 7.833283][ T1] pci 0000:00:1d.7: reg 0x10: [mem 0xfebf6000-0xfebf6fff] [ 7.855813][ T1] pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 [ 7.866073][ T1] pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO [ 7.886386][ T1] pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 [ 7.902826][ T1] pci 0000:00:1f.2: reg 0x20: [io 0xc140-0xc15f] [ 7.912693][ T1] pci 0000:00:1f.2: reg 0x24: [mem 0xfebf7000-0xfebf7fff] [ 7.927119][ T1] pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 [ 7.947494][ T1] pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] [ 7.997099][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 8.007485][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 8.025054][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 8.034671][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 8.044819][ T1] ACPI: PCI: Interrupt link LNKE configured for IRQ 10 [ 8.055120][ T1] ACPI: PCI: Interrupt link LNKF configured for IRQ 10 [ 8.065081][ T1] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 [ 8.084687][ T1] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 [ 8.092131][ T1] ACPI: PCI: Interrupt link GSIA configured for IRQ 16 [ 8.102040][ T1] ACPI: PCI: Interrupt link GSIB configured for IRQ 17 [ 8.111613][ T1] ACPI: PCI: Interrupt link GSIC configured for IRQ 18 [ 8.121119][ T1] ACPI: PCI: Interrupt link GSID configured for IRQ 19 [ 8.130601][ T1] ACPI: PCI: Interrupt link GSIE configured for IRQ 20 [ 8.141143][ T1] ACPI: PCI: Interrupt link GSIF configured for IRQ 21 [ 8.149349][ T1] ACPI: PCI: Interrupt link GSIG configured for IRQ 22 [ 8.151723][ T1] ACPI: PCI: Interrupt link GSIH configured for IRQ 23 [ 8.214931][ T1] iommu: Default domain type: Translated [ 8.224977][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 8.257156][ T1] SCSI subsystem initialized [ 8.270745][ T1] ACPI: bus type USB registered [ 8.282515][ T1] usbcore: registered new interface driver usbfs [ 8.290658][ T1] usbcore: registered new interface driver hub [ 8.291306][ T1] usbcore: registered new device driver usb [ 8.304521][ T1] mc: Linux media interface: v0.10 [ 8.311374][ T1] videodev: Linux video capture interface: v2.00 [ 8.322162][ T1] pps_core: LinuxPPS API ver. 1 registered [ 8.328239][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 8.342808][ T1] PTP clock support registered [ 8.351789][ T1] EDAC MC: Ver: 3.0.0 [ 8.375828][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 8.395805][ T1] Bluetooth: Core ver 2.22 [ 8.401364][ T1] NET: Registered PF_BLUETOOTH protocol family [ 8.408510][ T1] Bluetooth: HCI device and connection manager initialized [ 8.421564][ T1] Bluetooth: HCI socket layer initialized [ 8.428690][ T1] Bluetooth: L2CAP socket layer initialized [ 8.431378][ T1] Bluetooth: SCO socket layer initialized [ 8.438633][ T1] NET: Registered PF_ATMPVC protocol family [ 8.451259][ T1] NET: Registered PF_ATMSVC protocol family [ 8.463047][ T1] NetLabel: Initializing [ 8.469096][ T1] NetLabel: domain hash size = 128 [ 8.469096][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 8.483264][ T1] NetLabel: unlabeled traffic allowed by default [ 8.503769][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 8.512564][ T1] NET: Registered PF_NFC protocol family [ 8.521918][ T1] PCI: Using ACPI for IRQ routing [ 9.281170][ T1] pci 0000:00:01.0: vgaarb: setting as boot VGA device [ 9.290153][ T1] pci 0000:00:01.0: vgaarb: bridge control possible [ 9.290707][ T1] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 9.310789][ T1] vgaarb: loaded [ 9.335366][ T1] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 [ 9.340742][ T1] hpet0: 3 comparators, 64-bit 100.000000 MHz counter [ 9.358366][ T1] clocksource: Switched to clocksource kvm-clock [ 9.391325][ T1] VFS: Disk quotas dquot_6.6.0 [ 9.397992][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 9.410019][ T1] FS-Cache: Loaded [ 9.421513][ T1] CacheFiles: Loaded [ 9.431781][ T1] TOMOYO: 2.6.0 [ 9.436479][ T1] Mandatory Access Control activated. [ 9.444457][ T1] pnp: PnP ACPI init [ 9.474757][ T1] pnp: PnP ACPI: found 6 devices [ 9.560633][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 9.576713][ T1] NET: Registered PF_INET protocol family [ 9.587043][ T1] IP idents hash table entries: 32768 (order: 6, 262144 bytes, vmalloc) [ 9.612036][ T1] tcp_listen_portaddr_hash hash table entries: 1024 (order: 4, 73728 bytes, vmalloc) [ 9.626826][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 9.640117][ T1] TCP established hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 9.661209][ T1] TCP bind hash table entries: 16384 (order: 8, 1179648 bytes, vmalloc) [ 9.674055][ T1] TCP: Hash tables configured (established 16384 bind 16384) [ 9.690883][ T1] MPTCP token hash table entries: 2048 (order: 5, 180224 bytes, vmalloc) [ 9.705296][ T1] UDP hash table entries: 1024 (order: 5, 163840 bytes, vmalloc) [ 9.718589][ T1] UDP-Lite hash table entries: 1024 (order: 5, 163840 bytes, vmalloc) [ 9.734821][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 9.755386][ T1] RPC: Registered named UNIX socket transport module. [ 9.765893][ T1] RPC: Registered udp transport module. [ 9.773726][ T1] RPC: Registered tcp transport module. [ 9.781668][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 9.799577][ T1] NET: Registered PF_XDP protocol family [ 9.808313][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 9.818010][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 9.828852][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 9.840002][ T1] pci_bus 0000:00: resource 7 [mem 0x80000000-0xafffffff window] [ 9.850963][ T1] pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] [ 9.861653][ T1] pci_bus 0000:00: resource 9 [mem 0x580000000-0xd7fffffff window] [ 9.903607][ T1] ACPI: \_SB_.GSIA: Enabled at IRQ 16 [ 9.940311][ T1] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x1260 took 63744 usecs [ 9.978856][ T1] ACPI: \_SB_.GSIB: Enabled at IRQ 17 [ 10.012424][ T1] pci 0000:00:1d.1: quirk_usb_early_handoff+0x0/0x1260 took 57995 usecs [ 10.046577][ T1] ACPI: \_SB_.GSIC: Enabled at IRQ 18 [ 10.074797][ T1] pci 0000:00:1d.2: quirk_usb_early_handoff+0x0/0x1260 took 49405 usecs [ 10.106784][ T1] ACPI: \_SB_.GSID: Enabled at IRQ 19 [ 10.135348][ T1] pci 0000:00:1d.7: quirk_usb_early_handoff+0x0/0x1260 took 47432 usecs [ 10.147307][ T1] PCI: CLS 0 bytes, default 64 [ 10.161216][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 10.173327][ T1] software IO TLB: mapped [mem 0x000000007a200000-0x000000007e200000] (64MB) [ 10.186152][ T1] ACPI: bus type thunderbolt registered [ 10.205311][ T74] kworker/u17:2 (74) used greatest stack depth: 27624 bytes left [ 10.217138][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 10.386361][ T1] kvm: already loaded vendor module 'kvm_intel' [ 10.394513][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 10.408672][ T1] clocksource: Switched to clocksource tsc [ 11.962732][ T1] Initialise system trusted keyrings [ 11.975426][ T1] workingset: timestamp_bits=40 max_order=19 bucket_order=0 [ 11.986671][ T1] zbud: loaded [ 12.004570][ T1] DLM installed [ 12.016507][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 12.038203][ T1] NFS: Registering the id_resolver key type [ 12.045898][ T1] Key type id_resolver registered [ 12.052547][ T1] Key type id_legacy registered [ 12.059421][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 12.071043][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 12.102606][ T1] Key type cifs.spnego registered [ 12.110003][ T1] Key type cifs.idmap registered [ 12.118356][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 12.126920][ T1] ntfs3: Max link count 4000 [ 12.133007][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 12.140361][ T1] ntfs3: Read-only LZX/Xpress compression included [ 12.151451][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 12.159748][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 12.178311][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 12.186571][ T1] QNX4 filesystem 0.2.3 registered. [ 12.193321][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 12.204579][ T1] fuse: init (API version 7.36) [ 12.217088][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 12.228141][ T1] orangefs_init: module version upstream loaded [ 12.239115][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 12.328462][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 12.355097][ T1] 9p: Installing v9fs 9p2000 file system support [ 12.365241][ T1] NILFS version 2 loaded [ 12.369984][ T1] befs: version: 0.9.3 [ 12.378189][ T1] ocfs2: Registered cluster interface o2cb [ 12.387069][ T1] ocfs2: Registered cluster interface user [ 12.396017][ T1] OCFS2 User DLM kernel interface loaded [ 12.436501][ T1] gfs2: GFS2 installed [ 12.481721][ T1] ceph: loaded (mds proto 32) [ 12.515805][ T1] NET: Registered PF_ALG protocol family [ 12.523255][ T1] xor: automatically using best checksumming function avx [ 12.534237][ T1] async_tx: api initialized (async) [ 12.542255][ T1] Key type asymmetric registered [ 12.550136][ T1] Asymmetric key parser 'x509' registered [ 12.558066][ T1] Asymmetric key parser 'pkcs8' registered [ 12.565636][ T1] Key type pkcs7_test registered [ 12.587588][ T1] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 12.606570][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 12.625452][ T1] io scheduler mq-deadline registered [ 12.634379][ T1] io scheduler kyber registered [ 12.642924][ T1] io scheduler bfq registered [ 12.684948][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 12.702509][ T1] ACPI: button: Power Button [PWRF] [ 13.021870][ T1] ACPI: \_SB_.GSIF: Enabled at IRQ 21 [ 13.064347][ T1] ACPI: \_SB_.GSIH: Enabled at IRQ 23 [ 13.105188][ T1] ACPI: \_SB_.GSIE: Enabled at IRQ 20 [ 13.152008][ T266] kworker/u17:4 (266) used greatest stack depth: 27272 bytes left [ 13.747958][ T1] N_HDLC line discipline registered with maxframe=4096 [ 13.763442][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 13.776483][ T1] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 13.832151][ T1] Non-volatile memory driver v1.3 [ 13.848464][ T1] Linux agpgart interface v0.103 [ 13.861738][ T1] ACPI: bus type drm_connector registered [ 13.879676][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 13.907159][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 14.080493][ T1] Console: switching to colour frame buffer device 128x48 [ 14.109859][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 14.121974][ T1] usbcore: registered new interface driver udl [ 14.131715][ T1] [drm] pci: virtio-vga detected at 0000:00:01.0 [ 14.141679][ T1] virtio-pci 0000:00:01.0: vgaarb: deactivate vga console [ 14.156942][ T1] [drm] features: -virgl +edid -resource_blob -host_visible [ 14.156965][ T1] [drm] features: -context_init [ 14.182925][ T1] [drm] number of scanouts: 1 [ 14.189084][ T1] [drm] number of cap sets: 0 [ 14.204303][ T1] [drm] Initialized virtio_gpu 0.1.0 0 for virtio0 on minor 2 [ 14.288389][ T1] virtio_gpu virtio0: [drm] fb1: virtio_gpudrmfb frame buffer device [ 14.318814][ T16] Floppy drive(s): fd1 is 2.88M AMI BIOS [ 14.356617][ T16] FDC 0 is a S82078B [ 14.389476][ T1] brd: module loaded [ 14.554041][ T1] loop: module loaded [ 14.797009][ T1] zram: Added device: zram0 [ 14.820275][ T1] null_blk: disk nullb0 created [ 14.827039][ T1] null_blk: module loaded [ 14.833677][ T1] Guest personality initialized and is inactive [ 14.842964][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 14.852142][ T1] Initialized host personality [ 14.858904][ T1] usbcore: registered new interface driver rtsx_usb [ 14.870698][ T1] lpc_ich 0000:00:1f.0: I/O space for GPIO uninitialized [ 14.882994][ T1] usbcore: registered new interface driver viperboard [ 14.897322][ T1] usbcore: registered new interface driver dln2 [ 14.910137][ T1] usbcore: registered new interface driver pn533_usb [ 14.930111][ T1] nfcsim 0.2 initialized [ 14.936391][ T1] usbcore: registered new interface driver port100 [ 14.945719][ T1] usbcore: registered new interface driver nfcmrvl [ 15.050610][ T1] Loading iSCSI transport class v2.0-870. [ 15.065885][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 15.137787][ T1] ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode [ 15.149926][ T1] ahci 0000:00:1f.2: flags: 64bit ncq only [ 15.191871][ T1] scsi host0: ahci [ 15.203374][ T1] scsi host1: ahci [ 15.212255][ T1] scsi host2: ahci [ 15.220342][ T1] scsi host3: ahci [ 15.229369][ T1] scsi host4: ahci [ 15.239063][ T1] scsi host5: ahci [ 15.247346][ T1] ata1: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7100 irq 27 [ 15.258379][ T1] ata2: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7180 irq 27 [ 15.271503][ T1] ata3: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7200 irq 27 [ 15.284885][ T1] ata4: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7280 irq 27 [ 15.295302][ T1] ata5: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7300 irq 27 [ 15.305433][ T1] ata6: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7380 irq 27 [ 15.331500][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 15.344030][ T1] db_root: cannot open: /etc/target [ 15.354874][ T1] slram: not enough parameters. [ 15.375449][ T1] ftl_cs: FTL header not found. [ 15.443507][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 15.455381][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 15.468544][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 15.486972][ T1] MACsec IEEE 802.1AE [ 15.502125][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 15.513189][ T1] vcan: Virtual CAN interface driver [ 15.520041][ T1] vxcan: Virtual CAN Tunnel driver [ 15.526732][ T1] slcan: serial line CAN interface driver [ 15.534139][ T1] CAN device driver interface [ 15.540353][ T1] usbcore: registered new interface driver usb_8dev [ 15.548394][ T1] usbcore: registered new interface driver ems_usb [ 15.557448][ T1] usbcore: registered new interface driver gs_usb [ 15.566241][ T1] usbcore: registered new interface driver kvaser_usb [ 15.575507][ T1] usbcore: registered new interface driver mcba_usb [ 15.583492][ T1] usbcore: registered new interface driver peak_usb [ 15.592516][ T1] e100: Intel(R) PRO/100 Network Driver [ 15.601885][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 15.610130][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 15.617582][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 15.652112][ T1067] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 15.669940][ T1065] ata2: SATA link down (SStatus 0 SControl 300) [ 15.683046][ T1079] ata5: SATA link down (SStatus 0 SControl 300) [ 15.692884][ T1084] ata6: SATA link down (SStatus 0 SControl 300) [ 15.703464][ T1059] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 15.714521][ T1073] ata4: SATA link down (SStatus 0 SControl 300) [ 15.724455][ T1067] ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 [ 15.732510][ T1067] ata3.00: applying bridge limits [ 15.743300][ T1059] ata1.00: ATA-7: QEMU HARDDISK, 2.5+, max UDMA/100 [ 15.751661][ T1059] ata1.00: 2097416 sectors, multi 16: LBA48 NCQ (depth 32) [ 15.760528][ T1059] ata1.00: applying bridge limits [ 15.768404][ T1059] ata1.00: configured for UDMA/100 [ 15.776699][ T1067] ata3.00: configured for UDMA/100 [ 15.781615][ T16] scsi 0:0:0:0: Direct-Access ATA QEMU HARDDISK 2.5+ PQ: 0 ANSI: 5 [ 15.806170][ T16] sd 0:0:0:0: Attached scsi generic sg0 type 0 [ 15.810290][ T1098] sd 0:0:0:0: [sda] 2097416 512-byte logical blocks: (1.07 GB/1.00 GiB) [ 15.821448][ T48] scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 [ 15.828201][ T1098] sd 0:0:0:0: [sda] Write Protect is off [ 15.846617][ T1098] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 15.861559][ T1098] sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes [ 15.906602][ T48] sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray [ 15.916653][ T48] cdrom: Uniform CD-ROM driver Revision: 3.20 [ 15.936600][ T1098] sda: sda1 [ 15.942600][ T1098] sd 0:0:0:0: [sda] Attached SCSI disk [ 16.035505][ T48] sr 2:0:0:0: Attached scsi generic sg1 type 5 [ 16.572730][ T1] e1000 0000:00:05.0 eth0: (PCI:33MHz:32-bit) 52:54:00:12:34:57 [ 16.583841][ T1] e1000 0000:00:05.0 eth0: Intel(R) PRO/1000 Network Connection [ 16.594901][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 16.604007][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 16.636901][ T1] ACPI: \_SB_.GSIG: Enabled at IRQ 22 [ 16.649555][ T1] e1000e 0000:00:02.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode [ 16.744527][ T1] e1000e 0000:00:02.0 0000:00:02.0 (uninitialized): registered PHC clock [ 16.870011][ T1] e1000e 0000:00:02.0 eth1: (PCI Express:2.5GT/s:Width x1) 52:54:00:12:34:56 [ 16.881563][ T1] e1000e 0000:00:02.0 eth1: Intel(R) PRO/1000 Network Connection [ 16.892802][ T1] e1000e 0000:00:02.0 eth1: MAC: 3, PHY: 8, PBA No: 000000-000 [ 16.905482][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 16.914012][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 16.922054][ T1] AX.25: bpqether driver version 004 [ 16.928950][ T1] PPP generic driver version 2.4.2 [ 16.937580][ T1] PPP BSD Compression module registered [ 16.945193][ T1] PPP Deflate Compression module registered [ 16.952719][ T1] PPP MPPE Compression module registered [ 16.959844][ T1] NET: Registered PF_PPPOX protocol family [ 16.967655][ T1] PPTP driver version 0.8.5 [ 16.979060][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 16.992082][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 17.002525][ T1] SLIP linefill/keepalive option. [ 17.008718][ T1] hdlc: HDLC support module revision 1.22 [ 17.016313][ T1] LAPB Ethernet driver version 0.02 [ 17.025813][ T1] usbcore: registered new interface driver ath9k_htc [ 17.034816][ T1] usbcore: registered new interface driver carl9170 [ 17.043361][ T1] usbcore: registered new interface driver ath6kl_usb [ 17.051894][ T1] usbcore: registered new interface driver ar5523 [ 17.060554][ T1] usbcore: registered new interface driver ath10k_usb [ 17.071497][ T1] usbcore: registered new interface driver rndis_wlan [ 17.081054][ T1] mac80211_hwsim: initializing netlink [ 17.125600][ T1] usbcore: registered new interface driver atusb [ 17.150355][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 17.163202][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 17.173825][ T1] usbcore: registered new interface driver catc [ 17.183095][ T1] usbcore: registered new interface driver kaweth [ 17.193710][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 17.206010][ T1] usbcore: registered new interface driver pegasus [ 17.217301][ T1] usbcore: registered new interface driver rtl8150 [ 17.227114][ T1] usbcore: registered new interface driver r8152 [ 17.236720][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 17.252552][ T1] usbcore: registered new interface driver hso [ 17.262212][ T1] usbcore: registered new interface driver lan78xx [ 17.272097][ T1] usbcore: registered new interface driver asix [ 17.280562][ T1] usbcore: registered new interface driver ax88179_178a [ 17.289888][ T1] usbcore: registered new interface driver cdc_ether [ 17.298957][ T1] usbcore: registered new interface driver cdc_eem [ 17.307220][ T1] usbcore: registered new interface driver dm9601 [ 17.315801][ T1] usbcore: registered new interface driver sr9700 [ 17.324097][ T1] usbcore: registered new interface driver CoreChips [ 17.332876][ T1] usbcore: registered new interface driver smsc75xx [ 17.341409][ T1] usbcore: registered new interface driver smsc95xx [ 17.351142][ T1] usbcore: registered new interface driver gl620a [ 17.361044][ T1] usbcore: registered new interface driver net1080 [ 17.372489][ T1] usbcore: registered new interface driver plusb [ 17.383967][ T1] usbcore: registered new interface driver rndis_host [ 17.394123][ T1] usbcore: registered new interface driver cdc_subset [ 17.403666][ T1] usbcore: registered new interface driver zaurus [ 17.412177][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 17.423696][ T1] usbcore: registered new interface driver int51x1 [ 17.432029][ T1] usbcore: registered new interface driver cdc_phonet [ 17.441218][ T1] usbcore: registered new interface driver kalmia [ 17.449170][ T1] usbcore: registered new interface driver ipheth [ 17.457479][ T1] usbcore: registered new interface driver sierra_net [ 17.466307][ T1] usbcore: registered new interface driver cx82310_eth [ 17.475182][ T1] usbcore: registered new interface driver cdc_ncm [ 17.483547][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 17.492588][ T1] usbcore: registered new interface driver lg-vl600 [ 17.501899][ T1] usbcore: registered new interface driver qmi_wwan [ 17.510918][ T1] usbcore: registered new interface driver cdc_mbim [ 17.519915][ T1] usbcore: registered new interface driver ch9200 [ 17.529506][ T1] usbcore: registered new interface driver r8153_ecm [ 17.548448][ T1] VFIO - User Level meta-driver version: 0.3 [ 17.568165][ T1] aoe: AoE v85 initialised. [ 17.579880][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 17.590375][ T1] ehci-pci: EHCI PCI platform driver [ 17.624514][ T1] ehci-pci 0000:00:1d.7: EHCI Host Controller [ 17.635920][ T1] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1 [ 17.653475][ T1] ehci-pci 0000:00:1d.7: irq 19, io mem 0xfebf6000 [ 17.691785][ T1] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00 [ 17.709211][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 17.725250][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 17.741031][ T1] usb usb1: Product: EHCI Host Controller [ 17.748780][ T1] usb usb1: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 ehci_hcd [ 17.759580][ T1] usb usb1: SerialNumber: 0000:00:1d.7 [ 17.776479][ T1] hub 1-0:1.0: USB hub found [ 17.783536][ T1] hub 1-0:1.0: 6 ports detected [ 17.800623][ T1] ehci-platform: EHCI generic platform driver [ 17.810324][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 17.821391][ T1] ohci-pci: OHCI PCI platform driver [ 17.829522][ T1] ohci-platform: OHCI generic platform driver [ 17.838115][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 17.873028][ T1] uhci_hcd 0000:00:1d.0: UHCI Host Controller [ 17.883572][ T1] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2 [ 17.894251][ T1] uhci_hcd 0000:00:1d.0: detected 2 ports [ 17.902842][ T1] uhci_hcd 0000:00:1d.0: irq 16, io port 0x0000c0e0 [ 17.914958][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.00 [ 17.927281][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 17.937337][ T1] usb usb2: Product: UHCI Host Controller [ 17.945104][ T1] usb usb2: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 uhci_hcd [ 17.956651][ T1] usb usb2: SerialNumber: 0000:00:1d.0 [ 17.970325][ T1] hub 2-0:1.0: USB hub found [ 17.977669][ T1] hub 2-0:1.0: 2 ports detected [ 18.016027][ T1] uhci_hcd 0000:00:1d.1: UHCI Host Controller [ 18.026305][ T1] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3 [ 18.037298][ T1] uhci_hcd 0000:00:1d.1: detected 2 ports [ 18.045742][ T1] uhci_hcd 0000:00:1d.1: irq 17, io port 0x0000c100 [ 18.055531][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.00 [ 18.067880][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 18.078902][ T1] usb usb3: Product: UHCI Host Controller [ 18.086158][ T1] usb usb3: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 uhci_hcd [ 18.098097][ T1] usb usb3: SerialNumber: 0000:00:1d.1 [ 18.101538][ T52] usb 1-1: new high-speed USB device number 2 using ehci-pci [ 18.111672][ T1] hub 3-0:1.0: USB hub found [ 18.125504][ T1] hub 3-0:1.0: 2 ports detected [ 18.166812][ T1] uhci_hcd 0000:00:1d.2: UHCI Host Controller [ 18.176864][ T1] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4 [ 18.190012][ T1] uhci_hcd 0000:00:1d.2: detected 2 ports [ 18.202041][ T1] uhci_hcd 0000:00:1d.2: irq 18, io port 0x0000c120 [ 18.212163][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.00 [ 18.225131][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 18.236035][ T1] usb usb4: Product: UHCI Host Controller [ 18.243823][ T1] usb usb4: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 uhci_hcd [ 18.254330][ T1] usb usb4: SerialNumber: 0000:00:1d.2 [ 18.265828][ T1] hub 4-0:1.0: USB hub found [ 18.272554][ T1] hub 4-0:1.0: 2 ports detected [ 18.286041][ T1] driver u132_hcd [ 18.294158][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 18.303205][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 18.316328][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 18.328643][ T1] usbcore: registered new interface driver cdc_acm [ 18.336820][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 18.349008][ T1] usbcore: registered new interface driver usblp [ 18.359301][ T1] usbcore: registered new interface driver cdc_wdm [ 18.369595][ T1] usbcore: registered new interface driver usbtmc [ 18.381263][ T1] usbcore: registered new interface driver uas [ 18.395395][ T1] usbcore: registered new interface driver usb-storage [ 18.407442][ T1] usbcore: registered new interface driver ums-alauda [ 18.421442][ T1] usbcore: registered new interface driver ums-cypress [ 18.435083][ T52] usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00 [ 18.435497][ T1] usbcore: registered new interface driver ums-datafab [ 18.435978][ T1] usbcore: registered new interface driver ums_eneub6250 [ 18.453037][ T52] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=10 [ 18.453468][ T52] usb 1-1: Product: QEMU USB Tablet [ 18.453512][ T52] usb 1-1: Manufacturer: QEMU [ 18.453545][ T52] usb 1-1: SerialNumber: 28754-0000:00:1d.7-1 [ 18.513302][ T1] usbcore: registered new interface driver ums-freecom [ 18.529160][ T1] usbcore: registered new interface driver ums-isd200 [ 18.539575][ T1] usbcore: registered new interface driver ums-jumpshot [ 18.550695][ T1] usbcore: registered new interface driver ums-karma [ 18.560045][ T1] usbcore: registered new interface driver ums-onetouch [ 18.569425][ T1] usbcore: registered new interface driver ums-realtek [ 18.579241][ T1] usbcore: registered new interface driver ums-sddr09 [ 18.588655][ T1] usbcore: registered new interface driver ums-sddr55 [ 18.598388][ T1] usbcore: registered new interface driver ums-usbat [ 18.609718][ T1] usbcore: registered new interface driver mdc800 [ 18.618210][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 18.633102][ T1] usbcore: registered new interface driver microtekX6 [ 18.644085][ T1] usbcore: registered new interface driver usbserial_generic [ 18.654633][ T1] usbserial: USB Serial support registered for generic [ 18.663601][ T1] usbcore: registered new interface driver aircable [ 18.672957][ T1] usbserial: USB Serial support registered for aircable [ 18.683252][ T1] usbcore: registered new interface driver ark3116 [ 18.692386][ T1] usbserial: USB Serial support registered for ark3116 [ 18.702746][ T1] usbcore: registered new interface driver belkin_sa [ 18.711581][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 18.724922][ T1] usbcore: registered new interface driver ch341 [ 18.734037][ T1] usbserial: USB Serial support registered for ch341-uart [ 18.744690][ T1] usbcore: registered new interface driver cp210x [ 18.753163][ T1] usbserial: USB Serial support registered for cp210x [ 18.762743][ T1] usbcore: registered new interface driver cyberjack [ 18.771713][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 18.783591][ T1] usbcore: registered new interface driver cypress_m8 [ 18.792338][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 18.802852][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 18.816728][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 18.829377][ T1] usbcore: registered new interface driver usb_debug [ 18.839997][ T1] usbserial: USB Serial support registered for debug [ 18.850607][ T1] usbserial: USB Serial support registered for xhci_dbc [ 18.861073][ T1] usbcore: registered new interface driver digi_acceleport [ 18.871807][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 18.883690][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 18.896043][ T1] usbcore: registered new interface driver io_edgeport [ 18.906432][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 18.918158][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 18.929516][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 18.940669][ T1] usbserial: USB Serial support registered for EPiC device [ 18.949757][ T1] usbcore: registered new interface driver io_ti [ 18.957869][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 18.968772][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 18.979712][ T1] usbcore: registered new interface driver empeg [ 18.988160][ T1] usbserial: USB Serial support registered for empeg [ 18.997048][ T1] usbcore: registered new interface driver f81534a_ctrl [ 19.009724][ T1] usbcore: registered new interface driver f81232 [ 19.018020][ T1] usbserial: USB Serial support registered for f81232 [ 19.026615][ T1] usbserial: USB Serial support registered for f81534a [ 19.035449][ T1] usbcore: registered new interface driver f81534 [ 19.043670][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 19.054349][ T1] usbcore: registered new interface driver ftdi_sio [ 19.062441][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 19.073762][ T1] usbcore: registered new interface driver garmin_gps [ 19.082362][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 19.092670][ T1] usbcore: registered new interface driver ipaq [ 19.100183][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 19.109799][ T1] usbcore: registered new interface driver ipw [ 19.117469][ T1] usbserial: USB Serial support registered for IPWireless converter [ 19.127506][ T1] usbcore: registered new interface driver ir_usb [ 19.135635][ T1] usbserial: USB Serial support registered for IR Dongle [ 19.146112][ T1] usbcore: registered new interface driver iuu_phoenix [ 19.155432][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 19.165009][ T1] usbcore: registered new interface driver keyspan [ 19.173765][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 19.184257][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 19.193984][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 19.204237][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 19.215609][ T1] usbcore: registered new interface driver keyspan_pda [ 19.224318][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 19.233170][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 19.245347][ T1] usbcore: registered new interface driver kl5kusb105 [ 19.253811][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 19.264661][ T1] usbcore: registered new interface driver kobil_sct [ 19.273684][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 19.284485][ T1] usbcore: registered new interface driver mct_u232 [ 19.292498][ T1] usbserial: USB Serial support registered for MCT U232 [ 19.301297][ T1] usbcore: registered new interface driver metro_usb [ 19.309783][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 19.321401][ T1] usbcore: registered new interface driver mos7720 [ 19.329446][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 19.340581][ T1] usbcore: registered new interface driver mos7840 [ 19.349284][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 19.361625][ T1] usbcore: registered new interface driver mxuport [ 19.372015][ T1] usbserial: USB Serial support registered for MOXA UPort [ 19.381662][ T1] usbcore: registered new interface driver navman [ 19.389606][ T1] usbserial: USB Serial support registered for navman [ 19.398367][ T1] usbcore: registered new interface driver omninet [ 19.408285][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 19.419107][ T1] usbcore: registered new interface driver opticon [ 19.428242][ T1] usbserial: USB Serial support registered for opticon [ 19.437887][ T1] usbcore: registered new interface driver option [ 19.445963][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 19.456425][ T1] usbcore: registered new interface driver oti6858 [ 19.464641][ T1] usbserial: USB Serial support registered for oti6858 [ 19.473400][ T1] usbcore: registered new interface driver pl2303 [ 19.482099][ T1] usbserial: USB Serial support registered for pl2303 [ 19.491096][ T1] usbcore: registered new interface driver qcaux [ 19.499147][ T1] usbserial: USB Serial support registered for qcaux [ 19.508174][ T1] usbcore: registered new interface driver qcserial [ 19.516741][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 19.527677][ T1] usbcore: registered new interface driver quatech2 [ 19.537123][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 19.548403][ T1] usbcore: registered new interface driver safe_serial [ 19.556879][ T1] usbserial: USB Serial support registered for safe_serial [ 19.565817][ T1] usbcore: registered new interface driver sierra [ 19.574801][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 19.585873][ T1] usbcore: registered new interface driver usb_serial_simple [ 19.600385][ T1] usbserial: USB Serial support registered for carelink [ 19.609950][ T1] usbserial: USB Serial support registered for zio [ 19.620577][ T1] usbserial: USB Serial support registered for funsoft [ 19.631648][ T1] usbserial: USB Serial support registered for flashloader [ 19.642744][ T1] usbserial: USB Serial support registered for google [ 19.651966][ T1] usbserial: USB Serial support registered for libtransistor [ 19.661496][ T1] usbserial: USB Serial support registered for vivopay [ 19.670074][ T1] usbserial: USB Serial support registered for moto_modem [ 19.678811][ T1] usbserial: USB Serial support registered for motorola_tetra [ 19.687969][ T1] usbserial: USB Serial support registered for nokia [ 19.696773][ T1] usbserial: USB Serial support registered for novatel_gps [ 19.706177][ T1] usbserial: USB Serial support registered for hp4x [ 19.715263][ T1] usbserial: USB Serial support registered for suunto [ 19.723758][ T1] usbserial: USB Serial support registered for siemens_mpi [ 19.732665][ T1] usbcore: registered new interface driver spcp8x5 [ 19.741443][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 19.750202][ T1] usbcore: registered new interface driver ssu100 [ 19.758196][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 19.770946][ T1] usbcore: registered new interface driver symbolserial [ 19.780038][ T1] usbserial: USB Serial support registered for symbol [ 19.791000][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 19.800505][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 19.811687][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 19.823376][ T1] usbcore: registered new interface driver upd78f0730 [ 19.831980][ T1] usbserial: USB Serial support registered for upd78f0730 [ 19.840964][ T1] usbcore: registered new interface driver visor [ 19.848702][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 19.859737][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 19.869227][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 19.878389][ T1] usbcore: registered new interface driver wishbone_serial [ 19.887325][ T1] usbserial: USB Serial support registered for wishbone_serial [ 19.897666][ T1] usbcore: registered new interface driver whiteheat [ 19.906309][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 19.921229][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 19.934143][ T1] usbcore: registered new interface driver xr_serial [ 19.943352][ T1] usbserial: USB Serial support registered for xr_serial [ 19.952917][ T1] usbcore: registered new interface driver xsens_mt [ 19.961241][ T1] usbserial: USB Serial support registered for xsens_mt [ 19.970348][ T1] usbcore: registered new interface driver adutux [ 19.979681][ T1] usbcore: registered new interface driver appledisplay [ 19.989383][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 19.999490][ T1] usbcore: registered new interface driver cytherm [ 20.008037][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 20.019680][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 20.030693][ T1] ftdi_elan: driver ftdi-elan [ 20.037586][ T1] usbcore: registered new interface driver ftdi-elan [ 20.047959][ T1] usbcore: registered new interface driver idmouse [ 20.057931][ T1] usbcore: registered new interface driver iowarrior [ 20.068813][ T1] usbcore: registered new interface driver isight_firmware [ 20.078413][ T1] usbcore: registered new interface driver usblcd [ 20.087188][ T1] usbcore: registered new interface driver ldusb [ 20.095525][ T1] usbcore: registered new interface driver legousbtower [ 20.106833][ T1] usbcore: registered new interface driver usbtest [ 20.116472][ T1] usbcore: registered new interface driver usb_ehset_test [ 20.127127][ T1] usbcore: registered new interface driver trancevibrator [ 20.136380][ T1] usbcore: registered new interface driver uss720 [ 20.144366][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 20.156866][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 20.166805][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 20.177477][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 20.190036][ T1] usbcore: registered new interface driver usbsevseg [ 20.198718][ T1] usbcore: registered new interface driver yurex [ 20.208671][ T1] usbcore: registered new interface driver chaoskey [ 20.217605][ T1] usbcore: registered new interface driver sisusb [ 20.226383][ T1] usbcore: registered new interface driver lvs [ 20.235052][ T1] usbcore: registered new interface driver cxacru [ 20.243399][ T1] usbcore: registered new interface driver speedtch [ 20.251768][ T1] usbcore: registered new interface driver ueagle-atm [ 20.259847][ T1] xusbatm: malformed module parameters [ 20.272893][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 20.283313][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 20.293077][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 5 [ 20.306212][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 20.317353][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.327408][ T1] usb usb5: Product: Dummy host controller [ 20.334807][ T1] usb usb5: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 dummy_hcd [ 20.345248][ T1] usb usb5: SerialNumber: dummy_hcd.0 [ 20.356705][ T1] hub 5-0:1.0: USB hub found [ 20.363820][ T1] hub 5-0:1.0: 1 port detected [ 20.376401][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 20.386310][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 20.395476][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 6 [ 20.407390][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 20.418056][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.428562][ T1] usb usb6: Product: Dummy host controller [ 20.435760][ T1] usb usb6: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 dummy_hcd [ 20.447374][ T1] usb usb6: SerialNumber: dummy_hcd.1 [ 20.458193][ T1] hub 6-0:1.0: USB hub found [ 20.464693][ T1] hub 6-0:1.0: 1 port detected [ 20.473611][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 20.483570][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 20.494095][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 7 [ 20.505850][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 20.519290][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.532097][ T1] usb usb7: Product: Dummy host controller [ 20.541490][ T1] usb usb7: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 dummy_hcd [ 20.553877][ T1] usb usb7: SerialNumber: dummy_hcd.2 [ 20.565761][ T1] hub 7-0:1.0: USB hub found [ 20.575396][ T1] hub 7-0:1.0: 1 port detected [ 20.587911][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 20.602264][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 20.612687][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 8 [ 20.623730][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 20.635345][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.645350][ T1] usb usb8: Product: Dummy host controller [ 20.652516][ T1] usb usb8: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 dummy_hcd [ 20.663668][ T1] usb usb8: SerialNumber: dummy_hcd.3 [ 20.673624][ T1] hub 8-0:1.0: USB hub found [ 20.679848][ T1] hub 8-0:1.0: 1 port detected [ 20.688693][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 20.699942][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 20.709408][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 9 [ 20.719988][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 20.732092][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.742990][ T1] usb usb9: Product: Dummy host controller [ 20.752054][ T1] usb usb9: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 dummy_hcd [ 20.764305][ T1] usb usb9: SerialNumber: dummy_hcd.4 [ 20.776916][ T1] hub 9-0:1.0: USB hub found [ 20.783047][ T1] hub 9-0:1.0: 1 port detected [ 20.793430][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 20.803571][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 20.813211][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 10 [ 20.824432][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 20.835520][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.845214][ T1] usb usb10: Product: Dummy host controller [ 20.852660][ T1] usb usb10: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 dummy_hcd [ 20.864327][ T1] usb usb10: SerialNumber: dummy_hcd.5 [ 20.875860][ T1] hub 10-0:1.0: USB hub found [ 20.883893][ T1] hub 10-0:1.0: 1 port detected [ 20.893624][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 20.903884][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 20.914041][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 11 [ 20.925822][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 20.940100][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.950667][ T1] usb usb11: Product: Dummy host controller [ 20.958584][ T1] usb usb11: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 dummy_hcd [ 20.970695][ T1] usb usb11: SerialNumber: dummy_hcd.6 [ 20.982385][ T1] hub 11-0:1.0: USB hub found [ 20.988477][ T1] hub 11-0:1.0: 1 port detected [ 20.998463][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 21.009561][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 21.018852][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 12 [ 21.031581][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 21.043398][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.053727][ T1] usb usb12: Product: Dummy host controller [ 21.061340][ T1] usb usb12: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 dummy_hcd [ 21.073029][ T1] usb usb12: SerialNumber: dummy_hcd.7 [ 21.084405][ T1] hub 12-0:1.0: USB hub found [ 21.092367][ T1] hub 12-0:1.0: 1 port detected [ 21.131964][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 21.147218][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 21.159831][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 13 [ 21.178023][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 21.186580][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 21.198569][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.208852][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 21.218502][ T1] usb usb13: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 21.229085][ T1] usb usb13: SerialNumber: vhci_hcd.0 [ 21.239733][ T1] hub 13-0:1.0: USB hub found [ 21.246434][ T1] hub 13-0:1.0: 8 ports detected [ 21.262915][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 21.272856][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 14 [ 21.284619][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 21.297863][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 21.309859][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.320550][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 21.328720][ T1] usb usb14: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 21.340524][ T1] usb usb14: SerialNumber: vhci_hcd.0 [ 21.352358][ T1] hub 14-0:1.0: USB hub found [ 21.357889][ T1] hub 14-0:1.0: 8 ports detected [ 21.377483][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 21.387849][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 15 [ 21.400053][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 21.412190][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.422350][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 21.431086][ T1] usb usb15: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 21.441987][ T1] usb usb15: SerialNumber: vhci_hcd.1 [ 21.452099][ T1] hub 15-0:1.0: USB hub found [ 21.459413][ T1] hub 15-0:1.0: 8 ports detected [ 21.475766][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 21.487431][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 16 [ 21.498006][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 21.512195][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 21.525541][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.536901][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 21.548676][ T1] usb usb16: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 21.561718][ T1] usb usb16: SerialNumber: vhci_hcd.1 [ 21.572057][ T1] hub 16-0:1.0: USB hub found [ 21.581455][ T1] hub 16-0:1.0: 8 ports detected [ 21.601818][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 21.612577][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 17 [ 21.624891][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 21.636813][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.647808][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 21.656904][ T1] usb usb17: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 21.668954][ T1] usb usb17: SerialNumber: vhci_hcd.2 [ 21.680992][ T1] hub 17-0:1.0: USB hub found [ 21.687528][ T1] hub 17-0:1.0: 8 ports detected [ 21.701737][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 21.712315][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 18 [ 21.725216][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 21.737958][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 21.749939][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.760881][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 21.768892][ T1] usb usb18: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 21.780827][ T1] usb usb18: SerialNumber: vhci_hcd.2 [ 21.790415][ T1] hub 18-0:1.0: USB hub found [ 21.796583][ T1] hub 18-0:1.0: 8 ports detected [ 21.813395][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 21.823666][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 19 [ 21.835509][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 21.846932][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.857291][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 21.865331][ T1] usb usb19: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 21.876667][ T1] usb usb19: SerialNumber: vhci_hcd.3 [ 21.887723][ T1] hub 19-0:1.0: USB hub found [ 21.894301][ T1] hub 19-0:1.0: 8 ports detected [ 21.908145][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 21.918299][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 20 [ 21.929061][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 21.941822][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 21.954544][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.964293][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 21.972813][ T1] usb usb20: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 21.984448][ T1] usb usb20: SerialNumber: vhci_hcd.3 [ 21.993805][ T1] hub 20-0:1.0: USB hub found [ 22.000077][ T1] hub 20-0:1.0: 8 ports detected [ 22.016330][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 22.028104][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 21 [ 22.041449][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 22.052116][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.061807][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 22.069265][ T1] usb usb21: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 22.079077][ T1] usb usb21: SerialNumber: vhci_hcd.4 [ 22.088870][ T1] hub 21-0:1.0: USB hub found [ 22.095185][ T1] hub 21-0:1.0: 8 ports detected [ 22.109865][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 22.120698][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 22 [ 22.130940][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 22.143473][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 22.155243][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.165261][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 22.173457][ T1] usb usb22: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 22.186439][ T1] usb usb22: SerialNumber: vhci_hcd.4 [ 22.200915][ T1] hub 22-0:1.0: USB hub found [ 22.208072][ T1] hub 22-0:1.0: 8 ports detected [ 22.225446][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 22.235928][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 23 [ 22.252843][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 22.264699][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.274585][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 22.283387][ T1] usb usb23: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 22.294219][ T1] usb usb23: SerialNumber: vhci_hcd.5 [ 22.305475][ T1] hub 23-0:1.0: USB hub found [ 22.311218][ T1] hub 23-0:1.0: 8 ports detected [ 22.327454][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 22.337617][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 24 [ 22.348228][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 22.360125][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 22.372021][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.381871][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 22.389833][ T1] usb usb24: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 22.401193][ T1] usb usb24: SerialNumber: vhci_hcd.5 [ 22.410634][ T1] hub 24-0:1.0: USB hub found [ 22.416853][ T1] hub 24-0:1.0: 8 ports detected [ 22.432803][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 22.446686][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 25 [ 22.461728][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 22.473675][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.486092][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 22.496232][ T1] usb usb25: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 22.509112][ T1] usb usb25: SerialNumber: vhci_hcd.6 [ 22.519673][ T1] hub 25-0:1.0: USB hub found [ 22.525734][ T1] hub 25-0:1.0: 8 ports detected [ 22.540937][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 22.551527][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 26 [ 22.563939][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 22.577371][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 22.589472][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.599932][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 22.609741][ T1] usb usb26: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 22.621764][ T1] usb usb26: SerialNumber: vhci_hcd.6 [ 22.632180][ T1] hub 26-0:1.0: USB hub found [ 22.638224][ T1] hub 26-0:1.0: 8 ports detected [ 22.655459][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 22.667559][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 27 [ 22.680525][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 22.692905][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.703782][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 22.712842][ T1] usb usb27: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 22.724036][ T1] usb usb27: SerialNumber: vhci_hcd.7 [ 22.734202][ T1] hub 27-0:1.0: USB hub found [ 22.741125][ T1] hub 27-0:1.0: 8 ports detected [ 22.756584][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 22.770435][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 28 [ 22.782187][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 22.796047][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 22.810092][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.822352][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 22.831908][ T1] usb usb28: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 22.843716][ T1] usb usb28: SerialNumber: vhci_hcd.7 [ 22.855298][ T1] hub 28-0:1.0: USB hub found [ 22.862456][ T1] hub 28-0:1.0: 8 ports detected [ 22.882150][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 22.892205][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 29 [ 22.903880][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 22.915927][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.926046][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 22.934999][ T1] usb usb29: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 22.945418][ T1] usb usb29: SerialNumber: vhci_hcd.8 [ 22.956453][ T1] hub 29-0:1.0: USB hub found [ 22.962827][ T1] hub 29-0:1.0: 8 ports detected [ 22.978086][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 22.988951][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 30 [ 23.000818][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 23.013507][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 23.025966][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.036134][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 23.044392][ T1] usb usb30: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 23.055764][ T1] usb usb30: SerialNumber: vhci_hcd.8 [ 23.065795][ T1] hub 30-0:1.0: USB hub found [ 23.072264][ T1] hub 30-0:1.0: 8 ports detected [ 23.088172][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 23.098078][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 31 [ 23.109623][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 23.121597][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.131609][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 23.139700][ T1] usb usb31: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 23.151579][ T1] usb usb31: SerialNumber: vhci_hcd.9 [ 23.160924][ T1] hub 31-0:1.0: USB hub found [ 23.167289][ T1] hub 31-0:1.0: 8 ports detected [ 23.183112][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 23.194191][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 32 [ 23.205233][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 23.217802][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 23.229040][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.241196][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 23.249505][ T1] usb usb32: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 23.261081][ T1] usb usb32: SerialNumber: vhci_hcd.9 [ 23.275490][ T1] hub 32-0:1.0: USB hub found [ 23.281835][ T1] hub 32-0:1.0: 8 ports detected [ 23.298610][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 23.309604][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 33 [ 23.321361][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 23.332031][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.341905][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 23.349197][ T1] usb usb33: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 23.359228][ T1] usb usb33: SerialNumber: vhci_hcd.10 [ 23.369219][ T1] hub 33-0:1.0: USB hub found [ 23.376792][ T1] hub 33-0:1.0: 8 ports detected [ 23.393861][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 23.404992][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 34 [ 23.415552][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 23.428378][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 23.439238][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.450287][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 23.458605][ T1] usb usb34: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 23.469570][ T1] usb usb34: SerialNumber: vhci_hcd.10 [ 23.480958][ T1] hub 34-0:1.0: USB hub found [ 23.487147][ T1] hub 34-0:1.0: 8 ports detected [ 23.504081][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 23.515561][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 35 [ 23.526749][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 23.540586][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.553286][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 23.561450][ T1] usb usb35: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 23.573047][ T1] usb usb35: SerialNumber: vhci_hcd.11 [ 23.585147][ T1] hub 35-0:1.0: USB hub found [ 23.593841][ T1] hub 35-0:1.0: 8 ports detected [ 23.615783][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 23.629889][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 36 [ 23.641955][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 23.655822][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 23.668503][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.678608][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 23.687808][ T1] usb usb36: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 23.699126][ T1] usb usb36: SerialNumber: vhci_hcd.11 [ 23.711112][ T1] hub 36-0:1.0: USB hub found [ 23.717098][ T1] hub 36-0:1.0: 8 ports detected [ 23.734398][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 23.746677][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 37 [ 23.759040][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 23.772410][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.786323][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 23.795516][ T1] usb usb37: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 23.809222][ T1] usb usb37: SerialNumber: vhci_hcd.12 [ 23.822880][ T1] hub 37-0:1.0: USB hub found [ 23.829097][ T1] hub 37-0:1.0: 8 ports detected [ 23.843848][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 23.857314][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 38 [ 23.869372][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 23.882942][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 23.897531][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.906951][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 23.915929][ T1] usb usb38: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 23.926944][ T1] usb usb38: SerialNumber: vhci_hcd.12 [ 23.938200][ T1] hub 38-0:1.0: USB hub found [ 23.944392][ T1] hub 38-0:1.0: 8 ports detected [ 23.960143][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 23.970933][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 39 [ 23.981930][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 23.993599][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.007309][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 24.016358][ T1] usb usb39: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 24.027930][ T1] usb usb39: SerialNumber: vhci_hcd.13 [ 24.038503][ T1] hub 39-0:1.0: USB hub found [ 24.044727][ T1] hub 39-0:1.0: 8 ports detected [ 24.060690][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 24.071479][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 40 [ 24.083019][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 24.095433][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 24.109006][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.121298][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 24.130460][ T1] usb usb40: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 24.143389][ T1] usb usb40: SerialNumber: vhci_hcd.13 [ 24.156897][ T1] hub 40-0:1.0: USB hub found [ 24.164225][ T1] hub 40-0:1.0: 8 ports detected [ 24.180433][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 24.189893][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 41 [ 24.201283][ T1] usb usb41: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 24.212956][ T1] usb usb41: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.223683][ T1] usb usb41: Product: USB/IP Virtual Host Controller [ 24.231534][ T1] usb usb41: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 24.243069][ T1] usb usb41: SerialNumber: vhci_hcd.14 [ 24.253715][ T1] hub 41-0:1.0: USB hub found [ 24.260644][ T1] hub 41-0:1.0: 8 ports detected [ 24.276018][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 24.285706][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 42 [ 24.296133][ T1] usb usb42: We don't know the algorithms for LPM for this host, disabling LPM. [ 24.308406][ T1] usb usb42: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 24.319743][ T1] usb usb42: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.330396][ T1] usb usb42: Product: USB/IP Virtual Host Controller [ 24.341284][ T1] usb usb42: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 24.353497][ T1] usb usb42: SerialNumber: vhci_hcd.14 [ 24.363924][ T1] hub 42-0:1.0: USB hub found [ 24.369939][ T1] hub 42-0:1.0: 8 ports detected [ 24.385782][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 24.395878][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 43 [ 24.407359][ T1] usb usb43: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 24.418773][ T1] usb usb43: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.428532][ T1] usb usb43: Product: USB/IP Virtual Host Controller [ 24.437351][ T1] usb usb43: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 24.448215][ T1] usb usb43: SerialNumber: vhci_hcd.15 [ 24.460701][ T1] hub 43-0:1.0: USB hub found [ 24.467130][ T1] hub 43-0:1.0: 8 ports detected [ 24.483545][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 24.492885][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 44 [ 24.504548][ T1] usb usb44: We don't know the algorithms for LPM for this host, disabling LPM. [ 24.516565][ T1] usb usb44: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 24.528204][ T1] usb usb44: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.538165][ T1] usb usb44: Product: USB/IP Virtual Host Controller [ 24.546668][ T1] usb usb44: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 24.558036][ T1] usb usb44: SerialNumber: vhci_hcd.15 [ 24.570474][ T1] hub 44-0:1.0: USB hub found [ 24.576729][ T1] hub 44-0:1.0: 8 ports detected [ 24.593445][ T1] usbcore: registered new device driver usbip-host [ 24.607796][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 24.627599][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 24.636669][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 24.647456][ T1] mousedev: PS/2 mouse device common for all mice [ 24.661641][ T1] usbcore: registered new interface driver appletouch [ 24.674166][ T1] usbcore: registered new interface driver bcm5974 [ 24.675279][ T6] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 24.684823][ T1] usbcore: registered new interface driver synaptics_usb [ 24.707290][ T1] usbcore: registered new interface driver iforce [ 24.718134][ T1] usbcore: registered new interface driver xpad [ 24.728266][ T1] usbcore: registered new interface driver usb_acecad [ 24.738266][ T1] usbcore: registered new interface driver aiptek [ 24.748482][ T1] usbcore: registered new interface driver hanwang [ 24.758319][ T1] usbcore: registered new interface driver kbtab [ 24.768299][ T1] usbcore: registered new interface driver pegasus_notetaker [ 24.779437][ T1] usbcore: registered new interface driver usbtouchscreen [ 24.790137][ T1] usbcore: registered new interface driver sur40 [ 24.799927][ T1] usbcore: registered new interface driver ati_remote2 [ 24.810070][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 24.820197][ T1] usbcore: registered new interface driver cm109 [ 24.829855][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 24.842094][ T1] usbcore: registered new interface driver ims_pcu [ 24.851872][ T1] usbcore: registered new interface driver keyspan_remote [ 24.863030][ T1] usbcore: registered new interface driver powermate [ 24.873610][ T1] usbcore: registered new interface driver yealink [ 24.886830][ T1] rtc_cmos 00:05: RTC can wake from S4 [ 24.906229][ T1] rtc_cmos 00:05: registered as rtc0 [ 24.913543][ T1] rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs [ 24.925334][ T1] i2c_dev: i2c /dev entries driver [ 24.956280][ T1] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt [ 24.977628][ T1] i2c i2c-0: 1/1 memory slots populated (from DMI) [ 24.985384][ T1] i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD [ 25.000050][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 25.009553][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 25.021805][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 25.033755][ T1] usbcore: registered new interface driver igorplugusb [ 25.043487][ T1] usbcore: registered new interface driver iguanair [ 25.052955][ T1] usbcore: registered new interface driver imon [ 25.063446][ T1] usbcore: registered new interface driver mceusb [ 25.072382][ T1] usbcore: registered new interface driver redrat3 [ 25.081641][ T1] usbcore: registered new interface driver streamzap [ 25.090658][ T1] usbcore: registered new interface driver ttusbir [ 25.099450][ T1] usbcore: registered new interface driver ati_remote [ 25.111178][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 25.129338][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 25.139489][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 25.152425][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 25.166691][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 25.178284][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 25.190301][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 25.199957][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 25.210910][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 25.220862][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 25.231250][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 25.241210][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 25.250311][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 25.260475][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 25.270173][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 25.279328][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 25.289096][ T1] usbcore: registered new interface driver opera1 [ 25.297417][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 25.307878][ T1] usbcore: registered new interface driver pctv452e [ 25.317126][ T1] usbcore: registered new interface driver dw2102 [ 25.325430][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 25.335474][ T1] usbcore: registered new interface driver cinergyT2 [ 25.343704][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 25.353436][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 25.364153][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 25.374468][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 25.383802][ T6] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 [ 25.384380][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 25.406974][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 25.416117][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 25.425989][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 25.437260][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 25.447796][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 25.458621][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 25.467394][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 25.478324][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 25.488904][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 25.499216][ T1] usbcore: registered new interface driver zd1301 [ 25.508003][ T1] usbcore: registered new interface driver s2255 [ 25.516564][ T1] usbcore: registered new interface driver smsusb [ 25.525099][ T1] usbcore: registered new interface driver ttusb [ 25.533925][ T1] usbcore: registered new interface driver ttusb-dec [ 25.543215][ T1] usbcore: registered new interface driver zr364xx [ 25.552376][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 25.563981][ T1] usbcore: registered new interface driver airspy [ 25.574587][ T1] gspca_main: v2.14.0 registered [ 25.582613][ T1] usbcore: registered new interface driver benq [ 25.592640][ T1] usbcore: registered new interface driver conex [ 25.601771][ T1] usbcore: registered new interface driver cpia1 [ 25.612830][ T1] usbcore: registered new interface driver dtcs033 [ 25.624081][ T1] usbcore: registered new interface driver etoms [ 25.632270][ T1] usbcore: registered new interface driver finepix [ 25.642219][ T1] usbcore: registered new interface driver jeilinj [ 25.650825][ T1] usbcore: registered new interface driver jl2005bcd [ 25.661959][ T1] usbcore: registered new interface driver kinect [ 25.670961][ T1] usbcore: registered new interface driver konica [ 25.681375][ T1] usbcore: registered new interface driver mars [ 25.690954][ T1] usbcore: registered new interface driver mr97310a [ 25.700615][ T1] usbcore: registered new interface driver nw80x [ 25.710054][ T1] usbcore: registered new interface driver ov519 [ 25.717913][ T1] usbcore: registered new interface driver ov534 [ 25.726992][ T1] usbcore: registered new interface driver ov534_9 [ 25.736228][ T1] usbcore: registered new interface driver pac207 [ 25.744400][ T1] usbcore: registered new interface driver gspca_pac7302 [ 25.754950][ T1] usbcore: registered new interface driver pac7311 [ 25.763204][ T1] usbcore: registered new interface driver se401 [ 25.772846][ T1] usbcore: registered new interface driver sn9c2028 [ 25.782083][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 25.792060][ T1] usbcore: registered new interface driver sonixb [ 25.801440][ T1] usbcore: registered new interface driver sonixj [ 25.810464][ T1] usbcore: registered new interface driver spca500 [ 25.819747][ T1] usbcore: registered new interface driver spca501 [ 25.829319][ T1] usbcore: registered new interface driver spca505 [ 25.838118][ T1] usbcore: registered new interface driver spca506 [ 25.847906][ T1] usbcore: registered new interface driver spca508 [ 25.857093][ T1] usbcore: registered new interface driver spca561 [ 25.866092][ T1] usbcore: registered new interface driver spca1528 [ 25.877604][ T1] usbcore: registered new interface driver sq905 [ 25.886226][ T1] usbcore: registered new interface driver sq905c [ 25.896277][ T1] usbcore: registered new interface driver sq930x [ 25.904978][ T1] usbcore: registered new interface driver sunplus [ 25.916202][ T1] usbcore: registered new interface driver stk014 [ 25.924398][ T1] usbcore: registered new interface driver stk1135 [ 25.933906][ T1] usbcore: registered new interface driver stv0680 [ 25.942013][ T1] usbcore: registered new interface driver t613 [ 25.951668][ T1] usbcore: registered new interface driver gspca_topro [ 25.960047][ T1] usbcore: registered new interface driver touptek [ 25.969693][ T1] usbcore: registered new interface driver tv8532 [ 25.978656][ T1] usbcore: registered new interface driver vc032x [ 25.987900][ T1] usbcore: registered new interface driver vicam [ 25.996868][ T1] usbcore: registered new interface driver xirlink-cit [ 26.007359][ T1] usbcore: registered new interface driver gspca_zc3xx [ 26.018217][ T1] usbcore: registered new interface driver ALi m5602 [ 26.028350][ T1] usbcore: registered new interface driver STV06xx [ 26.038347][ T1] usbcore: registered new interface driver gspca_gl860 [ 26.048318][ T1] usbcore: registered new interface driver hackrf [ 26.057007][ T1] usbcore: registered new interface driver msi2500 [ 26.066659][ T1] usbcore: registered new interface driver Philips webcam [ 26.077497][ T1] usbcore: registered new interface driver uvcvideo [ 26.085411][ T1] au0828: au0828 driver loaded [ 26.092366][ T1] usbcore: registered new interface driver au0828 [ 26.100663][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 26.109986][ T1] usbcore: registered new interface driver cpia2 [ 26.119088][ T1] usbcore: registered new interface driver cx231xx [ 26.127989][ T1] usbcore: registered new interface driver em28xx [ 26.136818][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 26.145976][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 26.155288][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 26.164076][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 26.175132][ T1] usbcore: registered new interface driver go7007 [ 26.183734][ T1] usbcore: registered new interface driver go7007-loader [ 26.195113][ T1] usbcore: registered new interface driver hdpvr [ 26.206990][ T1] usbcore: registered new interface driver pvrusb2 [ 26.216520][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 26.228306][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 26.236926][ T1] usbcore: registered new interface driver stk1160 [ 26.245352][ T1] usbcore: registered new interface driver tm6000 [ 26.254804][ T1] usbcore: registered new interface driver usbtv [ 26.269354][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 26.297064][ T1] i2c i2c-1: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 26.311736][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 26.346183][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 26.366232][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 26.378127][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 26.389925][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 26.401808][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 26.417169][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 26.482745][ T1] vivid-000: using single planar format API [ 26.543711][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 26.554374][ T1] vivid-000: V4L2 capture device registered as video7 [ 26.564605][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 26.574619][ T1] vivid-000: V4L2 output device registered as video8 [ 26.584102][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 26.597124][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 26.610600][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 26.620068][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 26.629725][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 26.639764][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 26.649504][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 26.660223][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 26.672986][ T1] vivid-001: using multiplanar format API [ 26.726563][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 26.736867][ T1] vivid-001: V4L2 capture device registered as video11 [ 26.746824][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 26.757467][ T1] vivid-001: V4L2 output device registered as video12 [ 26.767892][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 26.781524][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 26.795736][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 26.806062][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 26.817675][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 26.830024][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 26.844526][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 26.855804][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 26.869241][ T1] vivid-002: using single planar format API [ 26.922339][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 26.932195][ T1] vivid-002: V4L2 capture device registered as video15 [ 26.942485][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 26.953022][ T1] vivid-002: V4L2 output device registered as video16 [ 26.962524][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 26.975664][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 26.987950][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 26.998576][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 27.010889][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 27.021765][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 27.037755][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 27.050136][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 27.063069][ T1] vivid-003: using multiplanar format API [ 27.117084][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 27.127393][ T1] vivid-003: V4L2 capture device registered as video19 [ 27.137215][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 27.148202][ T1] vivid-003: V4L2 output device registered as video20 [ 27.159267][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 27.172224][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 27.184731][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 27.197550][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 27.210246][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 27.223600][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 27.238844][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 27.251032][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 27.261448][ T1] vivid-004: using single planar format API [ 27.350315][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 27.362132][ T1] vivid-004: V4L2 capture device registered as video23 [ 27.372868][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 27.385804][ T1] vivid-004: V4L2 output device registered as video24 [ 27.398317][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 27.412687][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 27.425571][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 27.435191][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 27.446398][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 27.456130][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 27.466720][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 27.478141][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 27.490571][ T1] vivid-005: using multiplanar format API [ 27.547201][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 27.556631][ T1] vivid-005: V4L2 capture device registered as video27 [ 27.566761][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 27.577038][ T1] vivid-005: V4L2 output device registered as video28 [ 27.587402][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 27.599881][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 27.610896][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 27.620533][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 27.631045][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 27.642315][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 27.654036][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 27.665310][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 27.677290][ T1] vivid-006: using single planar format API [ 27.726448][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 27.737913][ T1] vivid-006: V4L2 capture device registered as video31 [ 27.748154][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 27.758861][ T1] vivid-006: V4L2 output device registered as video32 [ 27.768516][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 27.782996][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 27.796779][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 27.806917][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 27.817157][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 27.827226][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 27.842260][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 27.853491][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 27.870698][ T1] vivid-007: using multiplanar format API [ 27.924174][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 27.935474][ T1] vivid-007: V4L2 capture device registered as video35 [ 27.946814][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 27.957535][ T1] vivid-007: V4L2 output device registered as video36 [ 27.968073][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 27.980499][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 27.994648][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 28.011328][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 28.023990][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 28.038302][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 28.049383][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 28.059864][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 28.071012][ T1] vivid-008: using single planar format API [ 28.121988][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 28.133988][ T1] vivid-008: V4L2 capture device registered as video39 [ 28.144592][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 28.155869][ T1] vivid-008: V4L2 output device registered as video40 [ 28.167443][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 28.180215][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 28.196315][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 28.207401][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 28.218934][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 28.230230][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 28.247493][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 28.262856][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 28.278828][ T1] vivid-009: using multiplanar format API [ 28.329621][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 28.342243][ T1] vivid-009: V4L2 capture device registered as video43 [ 28.353582][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 28.364755][ T1] vivid-009: V4L2 output device registered as video44 [ 28.375858][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 28.388559][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 28.401441][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 28.411083][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 28.420542][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 28.433642][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 28.446941][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 28.457747][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 28.471692][ T1] vivid-010: using single planar format API [ 28.524258][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 28.535213][ T1] vivid-010: V4L2 capture device registered as video47 [ 28.545269][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 28.556245][ T1] vivid-010: V4L2 output device registered as video48 [ 28.565901][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 28.578314][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 28.590815][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 28.599653][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 28.609213][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 28.618958][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 28.630181][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 28.640149][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 28.653180][ T1] vivid-011: using multiplanar format API [ 28.733666][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 28.743917][ T1] vivid-011: V4L2 capture device registered as video51 [ 28.755172][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 28.769015][ T1] vivid-011: V4L2 output device registered as video52 [ 28.783312][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 28.800637][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 28.813992][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 28.823326][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 28.834168][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 28.844964][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 28.858159][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 28.869112][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 28.883458][ T1] vivid-012: using single planar format API [ 28.934321][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 28.945605][ T1] vivid-012: V4L2 capture device registered as video55 [ 28.955505][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 28.965164][ T1] vivid-012: V4L2 output device registered as video56 [ 28.975327][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 28.987976][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 29.000455][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 29.009763][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 29.019791][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 29.030918][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 29.041746][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 29.052441][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 29.063202][ T1] vivid-013: using multiplanar format API [ 29.113499][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 29.123729][ T1] vivid-013: V4L2 capture device registered as video59 [ 29.134052][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 29.145159][ T1] vivid-013: V4L2 output device registered as video60 [ 29.155617][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 29.167539][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 29.180268][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 29.189846][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 29.200069][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 29.210266][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 29.220966][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 29.230609][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 29.242259][ T1] vivid-014: using single planar format API [ 29.294024][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 29.306612][ T1] vivid-014: V4L2 capture device registered as video63 [ 29.317130][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 29.326726][ T1] vivid-014: V4L2 output device registered as video64 [ 29.336462][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 29.350593][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 29.363387][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 29.374925][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 29.386721][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 29.396406][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 29.407599][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 29.418956][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 29.429802][ T1] vivid-015: using multiplanar format API [ 29.475280][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 29.486538][ T1] vivid-015: V4L2 capture device registered as video67 [ 29.498217][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 29.507928][ T1] vivid-015: V4L2 output device registered as video68 [ 29.518299][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 29.531361][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 29.544244][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 29.553600][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 29.563391][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 29.575175][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 29.586947][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 29.601027][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 29.616152][ T1] usbcore: registered new interface driver radioshark2 [ 29.626276][ T1] usbcore: registered new interface driver radioshark [ 29.636901][ T1] usbcore: registered new interface driver radio-si470x [ 29.647139][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 29.656357][ T1] usbcore: registered new interface driver dsbr100 [ 29.666090][ T1] usbcore: registered new interface driver radio-keene [ 29.675792][ T1] usbcore: registered new interface driver radio-ma901 [ 29.686533][ T1] usbcore: registered new interface driver radio-mr800 [ 29.699613][ T1] usbcore: registered new interface driver radio-raremono [ 29.716675][ T1] usbcore: registered new interface driver pcwd_usb [ 29.736587][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 29.756496][ T1] device-mapper: uevent: version 1.0.3 [ 29.766924][ T1] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 29.784033][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 29.792760][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 29.802754][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 29.812105][ T1] device-mapper: raid: Loading target version 1.15.1 [ 29.823189][ T1] Bluetooth: HCI UART driver ver 2.3 [ 29.829824][ T1] Bluetooth: HCI UART protocol H4 registered [ 29.837213][ T1] Bluetooth: HCI UART protocol BCSP registered [ 29.847490][ T1] Bluetooth: HCI UART protocol LL registered [ 29.855605][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 29.866216][ T1] Bluetooth: HCI UART protocol QCA registered [ 29.873840][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 29.884167][ T1] Bluetooth: HCI UART protocol Marvell registered [ 29.897216][ T1] usbcore: registered new interface driver bcm203x [ 29.906749][ T1] usbcore: registered new interface driver bpa10x [ 29.917197][ T1] usbcore: registered new interface driver bfusb [ 29.927913][ T1] usbcore: registered new interface driver btusb [ 29.938068][ T1] usbcore: registered new interface driver ath3k [ 29.949073][ T1] CAPI 2.0 started up with major 68 (middleware) [ 29.962614][ T1] Modular ISDN core version 1.1.29 [ 29.970808][ T1] NET: Registered PF_ISDN protocol family [ 29.978032][ T1] DSP module 2.0 [ 29.982871][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 30.007832][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 30.019316][ T1] 0 virtual devices registered [ 30.026767][ T1] usbcore: registered new interface driver HFC-S_USB [ 30.035359][ T1] intel_pstate: CPU model not supported [ 30.042063][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 30.048694][ T1] usbcore: registered new interface driver vub300 [ 30.070642][ T1] usbcore: registered new interface driver ushc [ 30.093131][ T1] iscsi: registered transport (iser) [ 30.101476][ T1] SoftiWARP attached [ 30.107074][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 30.123171][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 30.163132][ T1] hid: raw HID events driver (C) Jiri Kosina [ 30.224623][ T1] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:1d.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input4 [ 30.247726][ T1] hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:1d.7-1/input0 [ 30.276947][ T1] usbcore: registered new interface driver usbhid [ 30.291476][ T1] usbhid: USB HID core driver [ 30.305453][ T1] usbcore: registered new interface driver es2_ap_driver [ 30.313662][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 30.322250][ T1] usbcore: registered new interface driver dt9812 [ 30.330285][ T1] usbcore: registered new interface driver ni6501 [ 30.338717][ T1] usbcore: registered new interface driver usbdux [ 30.346678][ T1] usbcore: registered new interface driver usbduxfast [ 30.354850][ T1] usbcore: registered new interface driver usbduxsigma [ 30.365864][ T1] usbcore: registered new interface driver vmk80xx [ 30.377196][ T1] usbcore: registered new interface driver prism2_usb [ 30.387359][ T1] usbcore: registered new interface driver r8712u [ 30.396763][ T1] greybus: registered new driver hid [ 30.404509][ T1] greybus: registered new driver gbphy [ 30.412469][ T1] gb_gbphy: registered new driver usb [ 30.419782][ T1] asus_wmi: ASUS WMI generic driver loaded [ 30.550107][ T1] usbcore: registered new interface driver snd-usb-audio [ 30.566700][ T1] usbcore: registered new interface driver snd-ua101 [ 30.576605][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 30.587232][ T1] usbcore: registered new interface driver snd-usb-us122l [ 30.599359][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 30.610651][ T1] usbcore: registered new interface driver snd-usb-6fire [ 30.622213][ T1] usbcore: registered new interface driver snd-usb-hiface [ 30.633784][ T1] usbcore: registered new interface driver snd-bcd2000 [ 30.644272][ T1] usbcore: registered new interface driver snd_usb_pod [ 30.656207][ T1] usbcore: registered new interface driver snd_usb_podhd [ 30.666512][ T1] usbcore: registered new interface driver snd_usb_toneport [ 30.677562][ T1] usbcore: registered new interface driver snd_usb_variax [ 30.688341][ T1] drop_monitor: Initializing network drop monitor service [ 30.699095][ T1] NET: Registered PF_LLC protocol family [ 30.707663][ T1] GACT probability on [ 30.713327][ T1] Mirror/redirect action on [ 30.720367][ T1] Simple TC action Loaded [ 30.732115][ T1] netem: version 1.3 [ 30.737648][ T1] u32 classifier [ 30.742920][ T1] Performance counters on [ 30.749023][ T1] input device check on [ 30.754988][ T1] Actions configured [ 30.771011][ T1] nf_conntrack_irc: failed to register helpers [ 30.781646][ T1] nf_conntrack_sane: failed to register helpers [ 30.902096][ T1] nf_conntrack_sip: failed to register helpers [ 30.923906][ T1] xt_time: kernel timezone is -0000 [ 30.931178][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 30.940702][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 30.952702][ T1] IPVS: ipvs loaded. [ 30.957812][ T1] IPVS: [rr] scheduler registered. [ 30.964859][ T1] IPVS: [wrr] scheduler registered. [ 30.971407][ T1] IPVS: [lc] scheduler registered. [ 30.978117][ T1] IPVS: [wlc] scheduler registered. [ 30.984682][ T1] IPVS: [fo] scheduler registered. [ 30.991191][ T1] IPVS: [ovf] scheduler registered. [ 30.997830][ T1] IPVS: [lblc] scheduler registered. [ 31.005448][ T1] IPVS: [lblcr] scheduler registered. [ 31.012078][ T1] IPVS: [dh] scheduler registered. [ 31.018533][ T1] IPVS: [sh] scheduler registered. [ 31.026233][ T1] IPVS: [mh] scheduler registered. [ 31.032766][ T1] IPVS: [sed] scheduler registered. [ 31.039492][ T1] IPVS: [nq] scheduler registered. [ 31.046066][ T1] IPVS: [twos] scheduler registered. [ 31.054635][ T1] IPVS: [sip] pe registered. [ 31.061266][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 31.073491][ T1] gre: GRE over IPv4 demultiplexor driver [ 31.081724][ T1] ip_gre: GRE over IPv4 tunneling driver [ 31.107368][ T1] IPv4 over IPsec tunneling driver [ 31.119681][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 31.131065][ T1] Initializing XFRM netlink socket [ 31.138276][ T1] IPsec XFRM device driver [ 31.145920][ T1] NET: Registered PF_INET6 protocol family [ 31.180264][ T1] Segment Routing with IPv6 [ 31.185916][ T1] RPL Segment Routing with IPv6 [ 31.192713][ T1] In-situ OAM (IOAM) with IPv6 [ 31.201323][ T1] mip6: Mobile IPv6 [ 31.213118][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 31.232030][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 31.244524][ T1] NET: Registered PF_PACKET protocol family [ 31.252824][ T1] NET: Registered PF_KEY protocol family [ 31.262639][ T1] Bridge firewalling registered [ 31.270473][ T1] NET: Registered PF_X25 protocol family [ 31.278102][ T1] X25: Linux Version 0.2 [ 31.325770][ T1] NET: Registered PF_NETROM protocol family [ 31.386736][ T1] NET: Registered PF_ROSE protocol family [ 31.395251][ T1] NET: Registered PF_AX25 protocol family [ 31.405449][ T1] can: controller area network core [ 31.417180][ T1] NET: Registered PF_CAN protocol family [ 31.424328][ T1] can: raw protocol [ 31.429809][ T1] can: broadcast manager protocol [ 31.436952][ T1] can: netlink gateway - max_hops=1 [ 31.443924][ T1] can: SAE J1939 [ 31.448933][ T1] can: isotp protocol [ 31.454843][ T1] Bluetooth: RFCOMM TTY layer initialized [ 31.464359][ T1] Bluetooth: RFCOMM socket layer initialized [ 31.471866][ T1] Bluetooth: RFCOMM ver 1.11 [ 31.477815][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 31.485609][ T1] Bluetooth: BNEP filters: protocol multicast [ 31.493056][ T1] Bluetooth: BNEP socket layer initialized [ 31.500186][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 31.507646][ T1] Bluetooth: CMTP socket layer initialized [ 31.515455][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 31.524122][ T1] Bluetooth: HIDP socket layer initialized [ 31.542894][ T1] NET: Registered PF_RXRPC protocol family [ 31.551071][ T1] Key type rxrpc registered [ 31.557549][ T1] Key type rxrpc_s registered [ 31.567657][ T1] NET: Registered PF_KCM protocol family [ 31.576298][ T1] lec:lane_module_init: lec.c: initialized [ 31.584505][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 31.592133][ T1] l2tp_core: L2TP core driver, V2.0 [ 31.598289][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 31.605719][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 31.614107][ T1] l2tp_netlink: L2TP netlink interface [ 31.621234][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 31.630055][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 31.639785][ T1] NET: Registered PF_PHONET protocol family [ 31.647550][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 31.705397][ T1] DCCP: Activated CCID 2 (TCP-like) [ 31.712525][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 31.723452][ T1] sctp: Hash tables configured (bind 32/56) [ 31.735597][ T1] NET: Registered PF_RDS protocol family [ 31.745618][ T1] Registered RDS/infiniband transport [ 31.755698][ T1] Registered RDS/tcp transport [ 31.762680][ T1] tipc: Activated (version 2.0.0) [ 31.771608][ T1] NET: Registered PF_TIPC protocol family [ 31.780581][ T1] tipc: Started in single node mode [ 31.789219][ T1] NET: Registered PF_SMC protocol family [ 31.801086][ T1] 9pnet: Installing 9P2000 support [ 31.816859][ T1] NET: Registered PF_CAIF protocol family [ 31.837492][ T1] NET: Registered PF_IEEE802154 protocol family [ 31.845981][ T1] Key type dns_resolver registered [ 31.852926][ T1] Key type ceph registered [ 31.861326][ T1] libceph: loaded (mon/osd proto 15/24) [ 31.873677][ T1] batman_adv: B.A.T.M.A.N. advanced 2022.2 (compatibility version 15) loaded [ 31.886195][ T1] openvswitch: Open vSwitch switching datapath [ 31.904298][ T1] NET: Registered PF_VSOCK protocol family [ 31.911847][ T1] mpls_gso: MPLS GSO support [ 31.939252][ T1] IPI shorthand broadcast: enabled [ 31.946755][ T1] AVX2 version of gcm_enc/dec engaged. [ 31.964979][ T1] AES CTR mode by8 optimization enabled [ 31.990864][ T1] sched_clock: Marking stable (31715644131, 275114557)->(32343978105, -353219417) [ 32.008710][ T1] registered taskstats version 1 [ 32.388642][ T1] Loading compiled-in X.509 certificates [ 32.410911][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 79ea2c56cb46da10c6f9f2c312adb3ffafc363bb' [ 32.440391][ T1] zswap: loaded using pool lzo/zbud [ 32.452774][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 32.477620][ T1] Key type .fscrypt registered [ 32.485381][ T1] Key type fscrypt-provisioning registered [ 32.508953][ T1] kAFS: Red Hat AFS client v0.1 registering. [ 32.574592][ T1] Btrfs loaded, crc32c=crc32c-intel, assert=on, ref-verify=on, zoned=yes, fsverity=yes [ 32.592770][ T1] Key type big_key registered [ 32.606261][ T1] Key type encrypted registered [ 32.613881][ T1] ima: No TPM chip found, activating TPM-bypass! [ 32.624317][ T1] Loading compiled-in module X.509 certificates [ 32.639534][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 79ea2c56cb46da10c6f9f2c312adb3ffafc363bb' [ 32.654814][ T1] ima: Allocated hash algorithm: sha256 [ 32.662466][ T1] ima: No architecture policies found [ 32.670669][ T1] evm: Initialising EVM extended attributes: [ 32.679929][ T1] evm: security.selinux [ 32.685665][ T1] evm: security.SMACK64 (disabled) [ 32.692900][ T1] evm: security.SMACK64EXEC (disabled) [ 32.701068][ T1] evm: security.SMACK64TRANSMUTE (disabled) [ 32.709111][ T1] evm: security.SMACK64MMAP (disabled) [ 32.719298][ T1] evm: security.apparmor (disabled) [ 32.727521][ T1] evm: security.ima [ 32.732324][ T1] evm: security.capability [ 32.737495][ T1] evm: HMAC attrs: 0x1 [ 32.960070][ T1] PM: Magic number: 10:64:194 [ 32.970312][ T1] tty ttys6: hash matches [ 32.986632][ T1] printk: console [netcon0] enabled [ 32.994541][ T1] netconsole: network logging started [ 33.003405][ T1] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 33.018110][ T1] rdma_rxe: loaded [ 33.024803][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 33.039908][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 33.056341][ T1] ALSA device list: [ 33.056804][ T40] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 33.061396][ T1] #0: Dummy 1 [ 33.061432][ T1] #1: Loopback 1 [ 33.061445][ T1] #2: Virtual MIDI Card 1 [ 33.074313][ T40] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 33.108659][ T1] md: Waiting for all devices to be available before autodetect [ 33.116063][ T1] md: If you don't use raid, use raid=noautodetect [ 33.122096][ T1] md: Autodetecting RAID arrays. [ 33.127006][ T1] md: autorun ... [ 33.130154][ T1] md: ... autorun DONE. [ 33.191098][ T1] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. [ 33.199898][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 33.211987][ T1] devtmpfs: mounted [ 33.267551][ T1] Freeing unused kernel image (initmem) memory: 2752K [ 33.273183][ T1] Write protecting the kernel read-only data: 176128k [ 33.294436][ T1] Freeing unused kernel image (text/rodata gap) memory: 2016K [ 33.302696][ T1] Freeing unused kernel image (rodata/data gap) memory: 272K [ 33.352933][ T1] Failed to set sysctl parameter 'max_rcu_stall_to_panic=1': parameter not found [ 33.360561][ T1] Run /sbin/init as init process [ 33.659032][ T1] SELinux: Class mctp_socket not defined in policy. [ 33.664905][ T1] SELinux: Class anon_inode not defined in policy. [ 33.670193][ T1] SELinux: Class io_uring not defined in policy. [ 33.675351][ T1] SELinux: Class user_namespace not defined in policy. [ 33.680193][ T1] SELinux: the above unknown classes and permissions will be denied [ 33.785252][ T1] SELinux: policy capability network_peer_controls=1 [ 33.790483][ T1] SELinux: policy capability open_perms=1 [ 33.795337][ T1] SELinux: policy capability extended_socket_class=1 [ 33.800588][ T1] SELinux: policy capability always_check_network=0 [ 33.805883][ T1] SELinux: policy capability cgroup_seclabel=1 [ 33.810487][ T1] SELinux: policy capability nnp_nosuid_transition=1 [ 33.815066][ T1] SELinux: policy capability genfs_seclabel_symlinks=0 [ 33.820351][ T1] SELinux: policy capability ioctl_skip_cloexec=0 [ 34.614327][ T39] audit: type=1403 audit(1664914203.511:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 34.713585][ T3100] mount (3100) used greatest stack depth: 26144 bytes left [ 34.751868][ T3101] EXT4-fs (sda1): re-mounted. Quota mode: none. mount: mounting smackfs on /sys/fs/smackfs failed: No such file or directory mount: mounting mqueue on /dev/mqueue failed: No such file or directory mount: mounting hugetlb[ 34.911169][ T3104] modprobe (3104) used greatest stack depth: 25912 bytes left fs on /dev/hugepages failed: No such file or directory mount: m[ 34.928731][ T3103] mount (3103) used greatest stack depth: 24232 bytes left ounting fuse.lxcfs on /var/lib/lxcfs failed: No such file or directory Starting syslogd: [ 35.302518][ T39] audit: type=1400 audit(1664914204.201:3): avc: denied { read write } for pid=3115 comm="syslogd" path="/dev/null" dev="devtmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 OK [ 35.331071][ T39] audit: type=1400 audit(1664914204.221:4): avc: denied { read } for pid=3115 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 35.348953][ T39] audit: type=1400 audit(1664914204.221:5): avc: denied { search } for pid=3115 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 Starting acpid: [ 35.366605][ T39] audit: type=1400 audit(1664914204.231:6): avc: denied { write } for pid=3115 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 35.398093][ T39] audit: type=1400 audit(1664914204.231:7): avc: denied { add_name } for pid=3115 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 35.415533][ T39] audit: type=1400 audit(1664914204.231:8): avc: denied { create } for pid=3115 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 OK [ 35.431847][ T39] audit: type=1400 audit(1664914204.231:9): avc: denied { append open } for pid=3115 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 35.452928][ T39] audit: type=1400 audit(1664914204.231:10): avc: denied { getattr } for pid=3115 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 35.471294][ T39] audit: type=1400 audit(1664914204.291:11): avc: denied { use } for pid=3117 comm="acpid" path="/dev/console" dev="rootfs" ino=3101 scontext=system_u:system_r:acpid_t tcontext=system_u:system_r:kernel_t tclass=fd permissive=1 Starting klogd: OK Running sysctl: OK [ 35.666909][ T3128] logger (3128) used greatest stack depth: 23848 bytes left Populating /dev using udev: [ 35.887172][ T3132] udevd[3132]: starting version 3.2.10 [ 36.166618][ T3133] udevd[3133]: starting eudev-3.2.10 [ 36.168201][ T3132] udevd (3132) used greatest stack depth: 22984 bytes left done Starting system message bus: [ 43.369921][ T39] kauditd_printk_skb: 14 callbacks suppressed [ 43.369947][ T39] audit: type=1400 audit(1664914212.261:26): avc: denied { use } for pid=3337 comm="dbus-daemon" path="/dev/console" dev="rootfs" ino=3101 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:system_r:kernel_t tclass=fd permissive=1 [ 43.396881][ T39] audit: type=1400 audit(1664914212.261:27): avc: denied { read write } for pid=3337 comm="dbus-daemon" path="/dev/console" dev="rootfs" ino=3101 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:root_t tclass=chr_file permissive=1 [ 43.419017][ T39] audit: type=1400 audit(1664914212.311:28): avc: denied { search } for pid=3337 comm="dbus-daemon" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 43.443648][ T39] audit: type=1400 audit(1664914212.331:29): avc: denied { write } for pid=3337 comm="dbus-daemon" name="dbus" dev="tmpfs" ino=1464 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 43.468449][ T39] audit: type=1400 audit(1664914212.331:30): avc: denied { add_name } for pid=3337 comm="dbus-daemon" name="system_bus_socket" scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 done [ 43.491114][ T39] audit: type=1400 audit(1664914212.331:31): avc: denied { create } for pid=3337 comm="dbus-daemon" name="system_bus_socket" scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=sock_file permissive=1 [ 43.509607][ T39] audit: type=1400 audit(1664914212.341:32): avc: denied { setattr } for pid=3337 comm="dbus-daemon" name="system_bus_socket" dev="tmpfs" ino=1465 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=sock_file permissive=1 [ 43.531689][ T39] audit: type=1400 audit(1664914212.351:33): avc: denied { create } for pid=3337 comm="dbus-daemon" name="messagebus.pid" scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 43.548923][ T39] audit: type=1400 audit(1664914212.351:34): avc: denied { write open } for pid=3337 comm="dbus-daemon" path="/run/messagebus.pid" dev="tmpfs" ino=1466 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 43.568620][ T39] audit: type=1400 audit(1664914212.351:35): avc: denied { getattr } for pid=3337 comm="dbus-daemon" path="/run/messagebus.pid" dev="tmpfs" ino=1466 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Starting network: OK Starting dhcpcd... dhcpcd-9.4.0 starting dev: loaded udev [ 44.041696][ T3351] ------------[ cut here ]------------ [ 44.046727][ T3351] memcpy: detected field-spanning write (size 28) of single field "&errmsg->msg" at net/netlink/af_netlink.c:2447 (size 16) [ 44.061437][ T3351] WARNING: CPU: 2 PID: 3351 at net/netlink/af_netlink.c:2447 netlink_ack+0x8ac/0xb10 [ 44.069042][ T3351] Modules linked in: [ 44.072531][ T3351] CPU: 2 PID: 3351 Comm: dhcpcd Not tainted 6.0.0-syzkaller-00679-g522667b24f08 #0 [ 44.079681][ T3351] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 44.086562][ T3351] RIP: 0010:netlink_ack+0x8ac/0xb10 [ 44.090290][ T3351] Code: fa ff ff e8 e6 bf e5 f9 b9 10 00 00 00 4c 89 ee 48 c7 c2 a0 2b fb 8a 48 c7 c7 00 2c fb 8a c6 05 c6 45 35 06 01 e8 60 74 a6 01 <0f> 0b e9 3a fa ff ff 41 be 00 01 00 00 41 bd 14 00 00 00 e9 ea fd [ 44.105125][ T3351] RSP: 0018:ffffc900031f7758 EFLAGS: 00010282 [ 44.109866][ T3351] RAX: 0000000000000000 RBX: ffff88801cc47e80 RCX: 0000000000000000 [ 44.115575][ T3351] RDX: ffff888014eb4140 RSI: ffffffff81601e78 RDI: fffff5200063eedd [ 44.121588][ T3351] RBP: ffff88801be62300 R08: 0000000000000005 R09: 0000000000000000 [ 44.127610][ T3351] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000000 [ 44.134123][ T3351] R13: 000000000000001c R14: ffff88801e32c000 R15: ffff88801e32c014 [ 44.140205][ T3351] FS: 00007f8f8b715740(0000) GS:ffff88802ca00000(0000) knlGS:0000000000000000 [ 44.148026][ T3351] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 44.152264][ T3351] CR2: 00007ffcbc5ea000 CR3: 000000001f453000 CR4: 0000000000150ee0 [ 44.158737][ T3351] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 44.165435][ T3351] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 44.172171][ T3351] Call Trace: [ 44.174750][ T3351] [ 44.177103][ T3351] ? netlink_sendmsg+0xe10/0xe10 [ 44.181402][ T3351] ? lock_release+0x780/0x780 [ 44.184888][ T3351] netlink_rcv_skb+0x33d/0x420 [ 44.189017][ T3351] ? genl_get_cmd+0x480/0x480 [ 44.192119][ T3351] ? netlink_ack+0xb10/0xb10 [ 44.196285][ T3351] ? netlink_deliver_tap+0x1b1/0xc40 [ 44.199952][ T3351] genl_rcv+0x24/0x40 [ 44.203315][ T3351] netlink_unicast+0x543/0x7f0 [ 44.206995][ T3351] ? netlink_attachskb+0x880/0x880 [ 44.210942][ T3351] netlink_sendmsg+0x917/0xe10 [ 44.214785][ T3351] ? netlink_unicast+0x7f0/0x7f0 [ 44.218147][ T3351] ? netlink_unicast+0x7f0/0x7f0 [ 44.222509][ T3351] sock_sendmsg+0xcf/0x120 [ 44.225762][ T3351] ____sys_sendmsg+0x712/0x8c0 [ 44.230395][ T3351] ? copy_msghdr_from_user+0xfc/0x150 [ 44.233880][ T3351] ? kernel_sendmsg+0x50/0x50 [ 44.238943][ T3351] ? kernel_recvmsg+0x160/0x160 [ 44.243809][ T3351] ? copy_msghdr_from_user+0xfc/0x150 [ 44.248510][ T3351] ___sys_sendmsg+0x110/0x1b0 [ 44.253226][ T3351] ? do_recvmmsg+0x6e0/0x6e0 [ 44.256824][ T3351] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 44.263570][ T3351] ? _raw_spin_unlock+0x24/0x40 [ 44.267180][ T3351] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 44.272250][ T3351] ? __fget_light+0x20a/0x270 [ 44.275667][ T3351] __sys_sendmsg+0xf3/0x1c0 [ 44.279619][ T3351] ? __sys_sendmsg_sock+0x30/0x30 [ 44.282894][ T3351] ? __secure_computing+0x24e/0x3e0 [ 44.287312][ T3351] do_syscall_64+0x35/0xb0 [ 44.290443][ T3351] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 44.295293][ T3351] RIP: 0033:0x7f8f8b80d163 [ 44.298741][ T3351] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 89 54 24 1c 48 [ 44.313468][ T3351] RSP: 002b:00007ffcbc5e9c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.319342][ T3351] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f8f8b80d163 [ 44.325272][ T3351] RDX: 0000000000000000 RSI: 00007ffcbc5e9cb0 RDI: 0000000000000010 [ 44.331649][ T3351] RBP: 00007ffcbc5edef8 R08: 0000000000000000 R09: 0000000000000000 [ 44.337406][ T3351] R10: 00007f8f8b88cfc0 R11: 0000000000000246 R12: 0000000000000010 [ 44.342974][ T3351] R13: 00007ffcbc5edd10 R14: 0000000000000000 R15: 0000558a3bd0e290 [ 44.348885][ T3351] [ 44.350991][ T3351] Kernel panic - not syncing: panic_on_warn set ... [ 44.356304][ T3351] CPU: 0 PID: 3351 Comm: dhcpcd Not tainted 6.0.0-syzkaller-00679-g522667b24f08 #0 [ 44.363466][ T3351] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 44.369659][ T3351] Call Trace: [ 44.372747][ T3351] [ 44.374608][ T3351] dump_stack_lvl+0xcd/0x134 [ 44.378194][ T3351] panic+0x2c8/0x627 [ 44.381818][ T3351] ? panic_print_sys_info.part.0+0x10b/0x10b [ 44.385662][ T3351] ? __warn.cold+0x248/0x2c4 [ 44.390030][ T3351] ? netlink_ack+0x8ac/0xb10 [ 44.392977][ T3351] __warn.cold+0x259/0x2c4 [ 44.396694][ T3351] ? netlink_ack+0x8ac/0xb10 [ 44.400046][ T3351] report_bug+0x1bc/0x210 [ 44.403248][ T3351] handle_bug+0x3c/0x70 [ 44.406846][ T3351] exc_invalid_op+0x14/0x40 [ 44.409681][ T3351] asm_exc_invalid_op+0x16/0x20 [ 44.413899][ T3351] RIP: 0010:netlink_ack+0x8ac/0xb10 [ 44.417488][ T3351] Code: fa ff ff e8 e6 bf e5 f9 b9 10 00 00 00 4c 89 ee 48 c7 c2 a0 2b fb 8a 48 c7 c7 00 2c fb 8a c6 05 c6 45 35 06 01 e8 60 74 a6 01 <0f> 0b e9 3a fa ff ff 41 be 00 01 00 00 41 bd 14 00 00 00 e9 ea fd [ 44.432488][ T3351] RSP: 0018:ffffc900031f7758 EFLAGS: 00010282 [ 44.438130][ T3351] RAX: 0000000000000000 RBX: ffff88801cc47e80 RCX: 0000000000000000 [ 44.444555][ T3351] RDX: ffff888014eb4140 RSI: ffffffff81601e78 RDI: fffff5200063eedd [ 44.450663][ T3351] RBP: ffff88801be62300 R08: 0000000000000005 R09: 0000000000000000 [ 44.456641][ T3351] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000000 [ 44.463153][ T3351] R13: 000000000000001c R14: ffff88801e32c000 R15: ffff88801e32c014 [ 44.469759][ T3351] ? vprintk+0x88/0x90 [ 44.472497][ T3351] ? netlink_ack+0x8ac/0xb10 [ 44.476990][ T3351] ? netlink_sendmsg+0xe10/0xe10 [ 44.480233][ T3351] ? lock_release+0x780/0x780 [ 44.484613][ T3351] netlink_rcv_skb+0x33d/0x420 [ 44.487769][ T3351] ? genl_get_cmd+0x480/0x480 [ 44.492146][ T3351] ? netlink_ack+0xb10/0xb10 [ 44.495203][ T3351] ? netlink_deliver_tap+0x1b1/0xc40 [ 44.500108][ T3351] genl_rcv+0x24/0x40 [ 44.502853][ T3351] netlink_unicast+0x543/0x7f0 [ 44.507512][ T3351] ? netlink_attachskb+0x880/0x880 [ 44.510932][ T3351] netlink_sendmsg+0x917/0xe10 [ 44.515387][ T3351] ? netlink_unicast+0x7f0/0x7f0 [ 44.518655][ T3351] ? netlink_unicast+0x7f0/0x7f0 [ 44.523178][ T3351] sock_sendmsg+0xcf/0x120 [ 44.526258][ T3351] ____sys_sendmsg+0x712/0x8c0 [ 44.530625][ T3351] ? copy_msghdr_from_user+0xfc/0x150 [ 44.534647][ T3351] ? kernel_sendmsg+0x50/0x50 [ 44.538422][ T3351] ? kernel_recvmsg+0x160/0x160 [ 44.542477][ T3351] ? copy_msghdr_from_user+0xfc/0x150 [ 44.546464][ T3351] ___sys_sendmsg+0x110/0x1b0 [ 44.550856][ T3351] ? do_recvmmsg+0x6e0/0x6e0 [ 44.553905][ T3351] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 44.559242][ T3351] ? _raw_spin_unlock+0x24/0x40 [ 44.562661][ T3351] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 44.567657][ T3351] ? __fget_light+0x20a/0x270 [ 44.571533][ T3351] __sys_sendmsg+0xf3/0x1c0 [ 44.575073][ T3351] ? __sys_sendmsg_sock+0x30/0x30 [ 44.579290][ T3351] ? __secure_computing+0x24e/0x3e0 [ 44.582943][ T3351] do_syscall_64+0x35/0xb0 [ 44.587123][ T3351] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 44.591215][ T3351] RIP: 0033:0x7f8f8b80d163 [ 44.595161][ T3351] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 89 54 24 1c 48 [ 44.610114][ T3351] RSP: 002b:00007ffcbc5e9c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.616806][ T3351] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f8f8b80d163 [ 44.623346][ T3351] RDX: 0000000000000000 RSI: 00007ffcbc5e9cb0 RDI: 0000000000000010 [ 44.629581][ T3351] RBP: 00007ffcbc5edef8 R08: 0000000000000000 R09: 0000000000000000 [ 44.635676][ T3351] R10: 00007f8f8b88cfc0 R11: 0000000000000246 R12: 0000000000000010 [ 44.641763][ T3351] R13: 00007ffcbc5edd10 R14: 0000000000000000 R15: 0000558a3bd0e290 [ 44.647888][ T3351] [ 44.651890][ T3351] Kernel Offset: disabled [ 44.655154][ T3351] Rebooting in 86400 seconds..