failed to run ["ssh" "-p" "49400" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "-i" "/syzkaller/managers/upstream/latest.tmp/key" "root@localhost" "pwd"]: exit status 255 Connection timed out during banner exchange qemu-system-x86_64: -bt hci: warning: The bluetooth subsystem is deprecated and will be removed soon. If the bluetooth subsystem is still useful for you, please send a mail to qemu-devel@nongnu.org with your usecase. qemu-system-x86_64: -bt device:keyboard: warning: The bluetooth subsystem is deprecated and will be removed soon. If the bluetooth subsystem is still useful for you, please send a mail to qemu-devel@nongnu.org with your usecase. qemu-system-x86_64: -usbdevice tablet: '-usbdevice' is deprecated, please use '-device usb-...' instead ftruncate: Invalid argument qemu-system-x86_64: warning: Default splitting of RAM between nodes is deprecated, Use '-numa node,memdev' to explictly define RAM allocation per node qemu-system-x86_64: warning: hub 0 is not connected to host network early console in extract_kernel input_data: 0x000000000a57d2d9 input_len: 0x0000000003c84393 output: 0x0000000001000000 output_len: 0x000000000be73ad8 kernel_total_size: 0x000000000d226000 needed_size: 0x000000000d400000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.9.0-syzkaller (syzkaller@syzkaller) (gcc (GCC) 10.1.0-syz 20200507, GNU ld (GNU Binutils for Debian) 2.28) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 security=selinux lsm=lockdown,yama,safesetid,integrity,selinux,tomoyo,bpf ima_policy=tcb workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] Centaur CentaurHauls [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: xstate_offset[5]: 1088, xstate_sizes[5]: 64 [ 0.000000][ T0] x86/fpu: xstate_offset[6]: 1152, xstate_sizes[6]: 512 [ 0.000000][ T0] x86/fpu: xstate_offset[7]: 1664, xstate_sizes[7]: 1024 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0xe7, context size is 2688 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x000000007ffdcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000007ffdd000-0x000000007fffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.8 present. [ 0.000000][ T0] DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000171][ T0] kvm-clock: cpu 0, msr caa3001, primary cpu clock [ 0.000171][ T0] kvm-clock: using sched offset of 15761984704 cycles [ 0.036309][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.119506][ T0] tsc: Detected 2000.164 MHz processor [ 0.171456][ T0] last_pfn = 0x7ffdd max_arch_pfn = 0x400000000 [ 0.213488][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.268612][ T0] found SMP MP-table at [mem 0x000f5a40-0x000f5a4f] [ 0.300312][ T0] check: Scanning 1 areas for low memory corruption [ 0.339010][ T0] ACPI: Early table checksum verification disabled [ 0.387842][ T0] ACPI: RSDP 0x00000000000F5870 000014 (v00 BOCHS ) [ 0.423586][ T0] ACPI: RSDT 0x000000007FFE1F9D 000040 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.464308][ T0] ACPI: FACP 0x000000007FFE1860 0000F4 (v03 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.510334][ T0] ACPI: DSDT 0x000000007FFDF040 002820 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.547926][ T0] ACPI: FACS 0x000000007FFDF000 000040 [ 0.566655][ T0] ACPI: APIC 0x000000007FFE1954 0000B0 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.590316][ T0] ACPI: HPET 0x000000007FFE1A04 000038 (v01 BOCHS BXPCHPET 00000001 BXPC 00000001) [ 0.628683][ T0] ACPI: SRAT 0x000000007FFE1A3C 000178 (v01 BOCHS BXPCSRAT 00000001 BXPC 00000001) [ 0.666839][ T0] ACPI: MCFG 0x000000007FFE1BB4 00003C (v01 BOCHS BXPCMCFG 00000001 BXPC 00000001) [ 0.687907][ T0] ACPI: SSDT 0x000000007FFE1BF0 0002CD (v01 BOCHS NVDIMM 00000001 BXPC 00000001) [ 0.708559][ T0] ACPI: NFIT 0x000000007FFE1EBD 0000E0 (v01 BOCHS BXPCNFIT 00000001 BXPC 00000001) [ 0.755852][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.779414][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.792155][ T0] SRAT: PXM 0 -> APIC 0x02 -> Node 0 [ 0.807302][ T0] SRAT: PXM 0 -> APIC 0x03 -> Node 0 [ 0.819677][ T0] SRAT: PXM 1 -> APIC 0x04 -> Node 1 [ 0.834899][ T0] SRAT: PXM 1 -> APIC 0x05 -> Node 1 [ 0.854555][ T0] SRAT: PXM 1 -> APIC 0x06 -> Node 1 [ 0.871082][ T0] SRAT: PXM 1 -> APIC 0x07 -> Node 1 [ 0.888609][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.911709][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0x3fffffff] [ 0.937891][ T0] ACPI: SRAT: Node 1 PXM 1 [mem 0x40000000-0x7fffffff] [ 0.965505][ T0] ACPI: SRAT: Node 1 PXM 1 [mem 0x100000000-0x57fffffff] hotplug [ 0.997973][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0x3fffffff] -> [mem 0x00000000-0x3fffffff] [ 1.050927][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000003fffffff] (1024MB) [ 1.085888][ T0] Faking node 1 at [mem 0x0000000040000000-0x000000007ffdcfff] (1023MB) [ 1.114208][ T0] NODE_DATA(0) allocated [mem 0x3fffb000-0x3fffffff] [ 1.133657][ T0] NODE_DATA(1) allocated [mem 0x7ffd7000-0x7ffdbfff] [ 1.278087][ T0] Zone ranges: [ 1.289691][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 1.315200][ T0] DMA32 [mem 0x0000000001000000-0x000000007ffdcfff] [ 1.350455][ T0] Normal empty [ 1.362900][ T0] Device empty [ 1.375816][ T0] Movable zone start for each node [ 1.399328][ T0] Early memory node ranges [ 1.423089][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 1.462709][ T0] node 0: [mem 0x0000000000100000-0x000000003fffffff] [ 1.500458][ T0] node 1: [mem 0x0000000040000000-0x000000007ffdcfff] [ 1.527136][ T0] Zeroed struct page in unavailable ranges: 133 pages [ 1.527177][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000003fffffff] [ 1.602961][ T0] Initmem setup node 1 [mem 0x0000000040000000-0x000000007ffdcfff] [ 6.198662][ T0] kasan: KernelAddressSanitizer initialized [ 6.266871][ T0] ACPI: PM-Timer IO Port: 0x608 [ 6.290199][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 6.336663][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 6.382768][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 6.427134][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 6.473839][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 6.516532][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 6.559055][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 6.606139][ T0] Using ACPI (MADT) for SMP configuration information [ 6.641463][ T0] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 6.675540][ T0] TSC deadline timer available [ 6.702062][ T0] smpboot: Allowing 8 CPUs, 4 hotplug CPUs [ 6.741528][ T0] kvm-guest: KVM setup pv remote TLB flush [ 6.775143][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 6.803174][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 6.837171][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 6.873937][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 6.906899][ T0] [mem 0xc0000000-0xfed1bfff] available for PCI devices [ 6.938594][ T0] Booting paravirtualized kernel on KVM [ 6.960068][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 7.162151][ T0] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:8 nr_node_ids:2 [ 7.256097][ T0] percpu: Embedded 65 pages/cpu s226760 r8192 d31288 u1048576 [ 7.292665][ T0] kvm-guest: stealtime: cpu 0, msr 2ce20a40 [ 7.315777][ T0] kvm-guest: PV spinlocks enabled [ 7.337579][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 7.375814][ T0] Built 2 zonelists, mobility grouping on. Total pages: 515942 [ 7.406946][ T0] Policy zone: DMA32 [ 7.420876][ T0] Kernel command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 security=selinux lsm=lockdown,yama,safesetid,integrity,selinux,tomoyo,bpf ima_policy=tcb workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 [ 7.723939][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 8.513452][ T0] Memory: 1489532K/2096620K available (120864K kernel code, 24853K rwdata, 22508K rodata, 2844K init, 24116K bss, 606832K reserved, 0K cma-reserved) [ 8.618487][ T0] Running RCU self tests [ 8.634984][ T0] rcu: Preemptible hierarchical RCU implementation. [ 8.651790][ T0] rcu: RCU lockdep checking is enabled. [ 8.668184][ T0] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=8. [ 8.688599][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 8.703472][ T0] rcu: RCU debug extended QS entry/exit. [ 8.711436][ T0] All grace periods are expedited (rcu_expedited). [ 8.720250][ T0] Trampoline variant of Tasks RCU enabled. [ 8.729345][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 8.741690][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8 [ 8.765288][ T0] NR_IRQS: 4352, nr_irqs: 488, preallocated irqs: 16 [ 8.793491][ T0] random: get_random_bytes called from start_kernel+0x282/0x4b1 with crng_init=0 [ 8.934506][ T0] Console: colour VGA+ 80x25 [ 8.969146][ T0] printk: console [ttyS0] enabled [ 8.969146][ T0] printk: console [ttyS0] enabled [ 8.990935][ T0] printk: bootconsole [earlyser0] disabled [ 8.990935][ T0] printk: bootconsole [earlyser0] disabled [ 9.029396][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 9.066468][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 9.085376][ T0] ... MAX_LOCK_DEPTH: 48 [ 9.108463][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 9.134951][ T0] ... CLASSHASH_SIZE: 4096 [ 9.166613][ T0] ... MAX_LOCKDEP_ENTRIES: 32768 [ 9.197044][ T0] ... MAX_LOCKDEP_CHAINS: 65536 [ 9.231895][ T0] ... CHAINHASH_SIZE: 32768 [ 9.252843][ T0] memory used by lock dependency info: 6365 kB [ 9.271495][ T0] memory used for stack traces: 4224 kB [ 9.285350][ T0] per task-struct memory footprint: 1920 bytes [ 9.315380][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 9.371362][ T0] ACPI: Core revision 20200717 [ 9.409070][ T0] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns [ 9.465913][ T0] APIC: Switch to symmetric I/O mode setup [ 9.491060][ T0] x2apic enabled [ 9.511661][ T0] Switched APIC routing to physical x2apic. [ 9.530370][ T0] kvm-guest: setup PV IPIs [ 9.594036][ T0] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 9.611344][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1cd4c92266a, max_idle_ns: 440795223404 ns [ 9.644425][ T0] Calibrating delay loop (skipped) preset value.. 4000.32 BogoMIPS (lpj=20001640) [ 9.664579][ T0] pid_max: default: 32768 minimum: 301 [ 9.680659][ T0] LSM: Security Framework initializing [ 9.684168][ T0] LSM: security= is ignored because it is superseded by lsm= [ 9.694240][ T0] Yama: becoming mindful. [ 9.717843][ T0] SELinux: Initializing. [ 9.733930][ T0] TOMOYO Linux initialized [ 9.746062][ T0] LSM support for eBPF active [ 9.800266][ T0] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) [ 9.826111][ T0] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 9.845048][ T0] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, vmalloc) [ 9.854359][ T0] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, vmalloc) [ 10.147348][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 10.190374][ T0] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 10.193935][ T0] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 10.215350][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 10.225148][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 10.225337][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 10.245002][ T0] TAA: Mitigation: Clear CPU buffers [ 10.253528][ T0] MDS: Mitigation: Clear CPU buffers [ 10.366536][ T0] Freeing SMP alternatives memory: 104K [ 10.672349][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.00GHz (family: 0x6, model: 0x55, stepping: 0x3) [ 10.719905][ T1] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. [ 10.732841][ T1] rcu: Hierarchical SRCU implementation. [ 10.746404][ T1] dyndbg: Ignore empty _ddebug table in a CONFIG_DYNAMIC_DEBUG_CORE build [ 10.766100][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 10.792905][ T1] smp: Bringing up secondary CPUs ... [ 10.842106][ T1] x86: Booting SMP configuration: [ 10.843644][ T1] .... node #0, CPUs: #1 [ 0.773908][ T0] kvm-clock: cpu 1, msr caa3041, secondary cpu clock [ 10.927600][ T15] kvm-guest: stealtime: cpu 1, msr 2cf20a40 [ 10.964951][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 10.974223][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 11.014244][ T1] #2 [ 0.773908][ T0] kvm-clock: cpu 2, msr caa3081, secondary cpu clock [ 11.106223][ T20] kvm-guest: stealtime: cpu 2, msr 2d020a40 [ 11.160438][ T1] #3 [ 0.773908][ T0] kvm-clock: cpu 3, msr caa30c1, secondary cpu clock [ 11.231909][ T25] kvm-guest: stealtime: cpu 3, msr 2d120a40 [ 11.254571][ T1] smp: Brought up 2 nodes, 4 CPUs [ 11.264061][ T1] smpboot: Max logical packages: 2 [ 11.273921][ T1] smpboot: Total of 4 processors activated (16001.31 BogoMIPS) [ 11.355432][ T1] devtmpfs: initialized [ 11.388001][ T1] x86/mm: Memory block size: 128MB [ 11.526055][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 11.533508][ T33] kworker/u17:0 (33) used greatest stack depth: 27536 bytes left [ 11.543508][ T1] futex hash table entries: 2048 (order: 6, 262144 bytes, vmalloc) [ 11.571609][ T1] xor: automatically using best checksumming function avx [ 11.637732][ T1] PM: RTC time: 21:49:55, date: 2020-10-12 [ 11.752670][ T1] NET: Registered protocol family 16 [ 11.837904][ T1] audit: initializing netlink subsys (disabled) [ 11.905864][ T40] audit: type=2000 audit(1602539394.303:1): state=initialized audit_enabled=0 res=1 [ 11.943508][ T46] kworker/u17:0 (46) used greatest stack depth: 27368 bytes left [ 11.962734][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 11.962740][ T1] thermal_sys: Registered thermal governor 'user_space' [ 12.104002][ T1] cpuidle: using governor menu [ 12.184350][ T1] NET: Registered protocol family 42 [ 12.269276][ T1] ACPI: bus type PCI registered [ 12.325693][ T1] dca service started, version 1.12.1 [ 12.387977][ T1] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) [ 12.484562][ T1] PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 [ 13.269442][ T1] PCI: Using configuration type 1 for base access [ 13.447370][ T148] kworker/u17:2 (148) used greatest stack depth: 27344 bytes left [ 13.540350][ T282] kworker/u17:0 (282) used greatest stack depth: 27320 bytes left [ 14.196943][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 14.347509][ T1] cryptd: max_cpu_qlen set to 1000 [ 14.714307][ T1] raid6: avx512x4 gen() 13664 MB/s [ 14.896588][ T1] raid6: avx512x4 xor() 6553 MB/s [ 15.092477][ T1] raid6: avx512x2 gen() 9533 MB/s [ 15.278835][ T1] raid6: avx512x2 xor() 4866 MB/s [ 15.470834][ T1] raid6: avx512x1 gen() 6739 MB/s [ 15.673865][ T1] raid6: avx512x1 xor() 2554 MB/s [ 15.844954][ T1] raid6: avx2x4 gen() 7677 MB/s [ 16.024657][ T1] raid6: avx2x4 xor() 4633 MB/s [ 16.220314][ T1] raid6: avx2x2 gen() 5690 MB/s [ 16.397838][ T1] raid6: avx2x2 xor() 3037 MB/s [ 16.583533][ T1] raid6: avx2x1 gen() 3742 MB/s [ 16.756840][ T1] raid6: avx2x1 xor() 1367 MB/s [ 16.960417][ T1] raid6: sse2x4 gen() 4112 MB/s [ 17.148988][ T1] raid6: sse2x4 xor() 2303 MB/s [ 17.337103][ T1] raid6: sse2x2 gen() 2845 MB/s [ 17.505350][ T1] raid6: sse2x2 xor() 1350 MB/s [ 17.674777][ T1] raid6: sse2x1 gen() 1739 MB/s [ 17.872675][ T1] raid6: sse2x1 xor() 566 MB/s [ 17.893678][ T1] raid6: using algorithm avx512x4 gen() 13664 MB/s [ 17.913629][ T1] raid6: .... xor() 6553 MB/s, rmw enabled [ 17.923801][ T1] raid6: using avx512x2 recovery algorithm [ 17.945510][ T1] ACPI: Added _OSI(Module Device) [ 17.953605][ T1] ACPI: Added _OSI(Processor Device) [ 17.963138][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 17.973559][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 17.983631][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 17.993581][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 18.013652][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 18.148305][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 18.302067][ T1] ACPI: Interpreter enabled [ 18.340162][ T1] ACPI: (supports S0 S3 S4 S5) [ 18.353816][ T1] ACPI: Using IOAPIC for interrupt routing [ 18.403921][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 18.472666][ T1] ACPI: Enabled 3 GPEs in block 00 to 3F [ 18.777617][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 18.786319][ T1] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 18.829967][ T1] acpi PNP0A08:00: _OSC: platform does not support [LTR] [ 18.868043][ T1] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] [ 18.910496][ T1] PCI host bridge to bus 0000:00 [ 18.923807][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 18.944792][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 18.963721][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 18.983755][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 19.023660][ T1] pci_bus 0000:00: root bus resource [mem 0x80000000-0xafffffff window] [ 19.053690][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 19.093767][ T1] pci_bus 0000:00: root bus resource [mem 0x580000000-0xd7fffffff window] [ 19.156449][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 19.223287][ T1] pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 [ 19.327352][ T1] pci 0000:00:01.0: [1af4:1050] type 00 class 0x030000 [ 19.603508][ T1] pci 0000:00:01.0: reg 0x10: [mem 0xfe000000-0xfe7fffff pref] [ 19.823508][ T1] pci 0000:00:01.0: reg 0x18: [mem 0xfe800000-0xfe803fff 64bit pref] [ 19.893508][ T1] pci 0000:00:01.0: reg 0x20: [mem 0xfebf4000-0xfebf4fff] [ 20.033508][ T1] pci 0000:00:01.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref] [ 20.628280][ T1] pci 0000:00:02.0: [1af4:1000] type 00 class 0x020000 [ 20.692502][ T1] pci 0000:00:02.0: reg 0x10: [io 0xc680-0xc69f] [ 20.722051][ T1] pci 0000:00:02.0: reg 0x14: [mem 0xfebf5000-0xfebf5fff] [ 20.766516][ T1] pci 0000:00:02.0: reg 0x20: [mem 0xfe804000-0xfe807fff 64bit pref] [ 20.808559][ T1] pci 0000:00:02.0: reg 0x30: [mem 0xfeb40000-0xfeb7ffff pref] [ 20.885371][ T1] pci 0000:00:03.0: [1274:5000] type 00 class 0x040100 [ 20.909907][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc400-0xc4ff] [ 20.954502][ T1] pci 0000:00:04.0: [8086:2415] type 00 class 0x040100 [ 20.977660][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc3ff] [ 20.996489][ T1] pci 0000:00:04.0: reg 0x14: [io 0xc500-0xc5ff] [ 21.053621][ T1] pci 0000:00:05.0: [8086:2668] type 00 class 0x040300 [ 21.078036][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfebf0000-0xfebf3fff] [ 21.133645][ T1] pci 0000:00:06.0: [1af4:1009] type 00 class 0x000200 [ 21.157034][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc6a0-0xc6bf] [ 21.176065][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfebf6000-0xfebf6fff] [ 21.206612][ T1] pci 0000:00:06.0: reg 0x20: [mem 0xfe808000-0xfe80bfff 64bit pref] [ 21.276507][ T1] pci 0000:00:07.0: [8086:100e] type 00 class 0x020000 [ 21.299751][ T1] pci 0000:00:07.0: reg 0x10: [mem 0xfebc0000-0xfebdffff] [ 21.337824][ T1] pci 0000:00:07.0: reg 0x14: [io 0xc600-0xc63f] [ 21.389345][ T1] pci 0000:00:07.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 21.467939][ T1] pci 0000:00:1d.0: [8086:2934] type 00 class 0x0c0300 [ 21.520127][ T1] pci 0000:00:1d.0: reg 0x20: [io 0xc6c0-0xc6df] [ 21.557396][ T1] pci 0000:00:1d.1: [8086:2935] type 00 class 0x0c0300 [ 21.597319][ T1] pci 0000:00:1d.1: reg 0x20: [io 0xc6e0-0xc6ff] [ 21.623718][ T1] pci 0000:00:1d.2: [8086:2936] type 00 class 0x0c0300 [ 21.665351][ T1] pci 0000:00:1d.2: reg 0x20: [io 0xc700-0xc71f] [ 21.714966][ T1] pci 0000:00:1d.7: [8086:293a] type 00 class 0x0c0320 [ 21.750876][ T1] pci 0000:00:1d.7: reg 0x10: [mem 0xfebf7000-0xfebf7fff] [ 21.811085][ T1] pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 [ 21.864620][ T1] pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO [ 21.932188][ T1] pci 0000:00:1f.0: quirk_ich7_lpc+0x0/0x190 took 68359 usecs [ 22.003937][ T1] pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 [ 22.072311][ T1] pci 0000:00:1f.2: reg 0x20: [io 0xc720-0xc73f] [ 22.107770][ T1] pci 0000:00:1f.2: reg 0x24: [mem 0xfebf8000-0xfebf8fff] [ 22.177585][ T1] pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 [ 22.246051][ T1] pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] [ 22.497524][ T1] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 22.540276][ T1] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 22.588380][ T1] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 22.628191][ T1] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 22.658431][ T1] ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) [ 22.693509][ T1] ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) [ 22.738688][ T1] ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) [ 22.790471][ T1] ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) [ 22.835771][ T1] ACPI: PCI Interrupt Link [GSIA] (IRQs *16) [ 22.885124][ T1] ACPI: PCI Interrupt Link [GSIB] (IRQs *17) [ 22.924283][ T1] ACPI: PCI Interrupt Link [GSIC] (IRQs *18) [ 22.964263][ T1] ACPI: PCI Interrupt Link [GSID] (IRQs *19) [ 23.004239][ T1] ACPI: PCI Interrupt Link [GSIE] (IRQs *20) [ 23.044129][ T1] ACPI: PCI Interrupt Link [GSIF] (IRQs *21) [ 23.074966][ T1] ACPI: PCI Interrupt Link [GSIG] (IRQs *22) [ 23.104218][ T1] ACPI: PCI Interrupt Link [GSIH] (IRQs *23) [ 23.393341][ T1] iommu: Default domain type: Translated [ 23.463182][ T1] pci 0000:00:01.0: vgaarb: setting as boot VGA device [ 23.463508][ T1] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 23.463879][ T1] pci 0000:00:01.0: vgaarb: bridge control possible [ 23.474173][ T1] vgaarb: loaded [ 23.589346][ T1] SCSI subsystem initialized [ 23.682477][ T1] ACPI: bus type USB registered [ 23.701367][ T1] usbcore: registered new interface driver usbfs [ 23.709306][ T1] usbcore: registered new interface driver hub [ 23.719377][ T1] usbcore: registered new device driver usb [ 23.756158][ T1] mc: Linux media interface: v0.10 [ 23.765203][ T1] videodev: Linux video capture interface: v2.00 [ 23.805696][ T1] pps_core: LinuxPPS API ver. 1 registered [ 23.813885][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 23.824978][ T1] PTP clock support registered [ 23.848048][ T1] EDAC MC: Ver: 3.0.0 [ 23.965768][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 24.199665][ T1] Bluetooth: Core ver 2.22 [ 24.247710][ T1] NET: Registered protocol family 31 [ 24.283959][ T1] Bluetooth: HCI device and connection manager initialized [ 24.336081][ T1] Bluetooth: HCI socket layer initialized [ 24.363880][ T1] Bluetooth: L2CAP socket layer initialized [ 24.403509][ T1] Bluetooth: SCO socket layer initialized [ 24.437119][ T1] NET: Registered protocol family 8 [ 24.474035][ T1] NET: Registered protocol family 20 [ 24.537333][ T1] NetLabel: Initializing [ 24.563799][ T1] NetLabel: domain hash size = 128 [ 24.603830][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 24.667792][ T1] NetLabel: unlabeled traffic allowed by default [ 24.745586][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 24.776076][ T1] NET: Registered protocol family 39 [ 24.815964][ T1] PCI: Using ACPI for IRQ routing [ 30.524786][ T1] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 [ 30.540845][ T1] hpet0: 3 comparators, 64-bit 100.000000 MHz counter [ 30.593508][ T1] clocksource: Switched to clocksource kvm-clock [ 35.152196][ T1] VFS: Disk quotas dquot_6.6.0 [ 35.164537][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 35.205978][ T1] FS-Cache: Loaded [ 35.252372][ T1] CacheFiles: Loaded [ 35.269620][ T1] TOMOYO: 2.6.0 [ 35.276624][ T1] Mandatory Access Control activated. [ 35.309388][ T1] pnp: PnP ACPI init [ 35.516458][ T1] pnp: PnP ACPI: found 6 devices [ 35.773658][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 35.840782][ T1] NET: Registered protocol family 2 [ 35.942705][ T1] tcp_listen_portaddr_hash hash table entries: 1024 (order: 4, 81920 bytes, vmalloc) [ 35.992470][ T1] TCP established hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 36.050849][ T1] TCP bind hash table entries: 16384 (order: 8, 1179648 bytes, vmalloc) [ 36.109112][ T1] TCP: Hash tables configured (established 16384 bind 16384) [ 36.185651][ T1] MPTCP token hash table entries: 2048 (order: 5, 180224 bytes, vmalloc) [ 36.237081][ T1] UDP hash table entries: 1024 (order: 5, 163840 bytes, vmalloc) [ 36.274077][ T1] UDP-Lite hash table entries: 1024 (order: 5, 163840 bytes, vmalloc) [ 36.327919][ T1] NET: Registered protocol family 1 [ 36.406115][ T1] RPC: Registered named UNIX socket transport module. [ 36.443072][ T1] RPC: Registered udp transport module. [ 36.476117][ T1] RPC: Registered tcp transport module. [ 36.502094][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 36.536890][ T1] NET: Registered protocol family 44 [ 36.561767][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 36.585853][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 36.611136][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 36.639574][ T1] pci_bus 0000:00: resource 7 [mem 0x80000000-0xafffffff window] [ 36.670205][ T1] pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] [ 36.711000][ T1] pci_bus 0000:00: resource 9 [mem 0x580000000-0xd7fffffff window] [ 36.750317][ T1] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 36.804032][ T1] pci 0000:00:01.0: pci_fixup_video+0x0/0x270 took 51872 usecs [ 36.882363][ T1] PCI Interrupt Link [GSIA] enabled at IRQ 16 [ 36.972396][ T1] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x10a0 took 121962 usecs [ 37.077286][ T1] PCI Interrupt Link [GSIB] enabled at IRQ 17 [ 37.118187][ T1] pci 0000:00:1d.1: quirk_usb_early_handoff+0x0/0x10a0 took 56610 usecs [ 37.160880][ T1] PCI Interrupt Link [GSIC] enabled at IRQ 18 [ 37.195992][ T1] pci 0000:00:1d.2: quirk_usb_early_handoff+0x0/0x10a0 took 49661 usecs [ 37.247405][ T1] PCI Interrupt Link [GSID] enabled at IRQ 19 [ 37.293062][ T1] pci 0000:00:1d.7: quirk_usb_early_handoff+0x0/0x10a0 took 59928 usecs [ 37.316101][ T1] PCI: CLS 0 bytes, default 64 [ 37.382076][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 37.415695][ T1] software IO TLB: mapped [mem 0x7ac00000-0x7ec00000] (64MB) [ 37.477369][ T1] kvm: no hardware support [ 37.495831][ T1] has_svm: not amd or hygon [ 37.506911][ T1] kvm: no hardware support [ 37.517177][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1cd4c92266a, max_idle_ns: 440795223404 ns [ 37.558834][ T1] clocksource: Switched to clocksource tsc [ 37.581311][ T1] mce: Machine check injector initialized [ 37.631776][ T1] check: Scanning for low memory corruption every 60 seconds [ 38.201331][ T1] Initialise system trusted keyrings [ 38.239334][ T1] workingset: timestamp_bits=40 max_order=19 bucket_order=0 [ 38.281721][ T1] zbud: loaded [ 38.328052][ T1] DLM installed [ 38.357872][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 38.410608][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 38.457669][ T1] NFS: Registering the id_resolver key type [ 38.487838][ T1] Key type id_resolver registered [ 38.504309][ T1] Key type id_legacy registered [ 38.517523][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 38.547007][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 38.620358][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 38.645092][ T1] Key type cifs.spnego registered [ 38.659990][ T1] Key type cifs.idmap registered [ 38.676270][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 38.687652][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 38.702946][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 38.735785][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 38.758219][ T1] QNX4 filesystem 0.2.3 registered. [ 38.774698][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 38.810638][ T1] fuse: init (API version 7.31) [ 38.861725][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 38.900170][ T1] orangefs_init: module version upstream loaded [ 38.950936][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 39.169377][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 39.281320][ T1] 9p: Installing v9fs 9p2000 file system support [ 39.331951][ T1] FS-Cache: Netfs '9p' registered for caching [ 39.376027][ T1] NILFS version 2 loaded [ 39.405883][ T1] befs: version: 0.9.3 [ 39.447578][ T1] ocfs2: Registered cluster interface o2cb [ 39.491704][ T1] ocfs2: Registered cluster interface user [ 39.530871][ T1] OCFS2 User DLM kernel interface loaded [ 39.638653][ T1] gfs2: GFS2 installed [ 39.709615][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 39.744299][ T1] ceph: loaded (mds proto 32) [ 39.881326][ T1] NET: Registered protocol family 38 [ 39.937230][ T1] async_tx: api initialized (async) [ 39.978897][ T1] Key type asymmetric registered [ 40.010331][ T1] Asymmetric key parser 'x509' registered [ 40.048239][ T1] Asymmetric key parser 'pkcs8' registered [ 40.086902][ T1] Key type pkcs7_test registered [ 40.114283][ T1] Asymmetric key parser 'tpm_parser' registered [ 40.158351][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 242) [ 40.251236][ T1] io scheduler mq-deadline registered [ 40.325134][ T1] io scheduler kyber registered [ 40.406159][ T1] io scheduler bfq registered [ 40.555950][ T1] hgafb: HGA card not detected. [ 40.601391][ T1] hgafb: probe of hgafb.0 failed with error -22 [ 40.655475][ T1] usbcore: registered new interface driver udlfb [ 40.750250][ T1] uvesafb: failed to execute /sbin/v86d [ 40.802336][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 40.901732][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 40.966425][ T1] uvesafb: vbe_init() failed with -22 [ 41.022763][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 41.102744][ T1] vga16fb: mapped to 0x00000000af97b8e1 [ 45.233318][ C1] hrtimer: interrupt took 53820899 ns [ 69.284059][ T1] Console: switching to colour frame buffer device 80x30 [ 106.207350][ T1] fb0: VGA16 VGA frame buffer device [ 106.622508][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 106.735419][ T1] ACPI: Power Button [PWRF] [ 107.301371][ T1] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 107.472412][ T1] PCI Interrupt Link [GSIF] enabled at IRQ 21 [ 107.677590][ T1] PCI Interrupt Link [GSIG] enabled at IRQ 22 [ 109.098202][ T1] N_HDLC line discipline registered with maxframe=4096 [ 109.132026][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 109.180362][ T1] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 109.290714][ T1] Cyclades driver 2.6 [ 109.310381][ T1] Initializing Nozomi driver 2.1d [ 109.337654][ T1] RocketPort device driver module, version 2.09, 12-June-2003 [ 109.360335][ T1] No rocketport ports found; unloading driver [ 109.416720][ T1] Non-volatile memory driver v1.3 [ 109.446044][ T1] Linux agpgart interface v0.103 [ 109.575025][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 109.666333][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 109.717728][ T1] usbcore: registered new interface driver udl [ 109.758987][ T1] [drm] pci: virtio-vga detected at 0000:00:01.0 [ 109.796314][ T1] fb0: switching to virtiodrmfb from VGA16 VGA [ 128.529053][ T1] Console: switching to colour VGA+ 80x25 [ 128.638247][ T1] virtio-pci 0000:00:01.0: vgaarb: deactivate vga console [ 128.736941][ T1] Console: switching to colour dummy device 80x25 [ 128.801965][ T1] [drm] features: -virgl +edid [ 128.951211][ T1] [drm] number of scanouts: 1 [ 128.978996][ T1] [drm] number of cap sets: 0 [ 129.082886][ T1] [drm] Initialized virtio_gpu 0.1.0 0 for virtio0 on minor 2 [ 129.362039][ T1] Console: switching to colour frame buffer device 128x48 [ 129.419982][ T1] virtio_gpu virtio0: [drm] fb0: virtio_gpudrmfb frame buffer device [ 129.599424][ T7] Floppy drive(s): fd1 is 2.88M AMI BIOS [ 129.735971][ T7] FDC 0 is a S82078B [ 129.945274][ T1] brd: module loaded [ 130.166010][ T1] loop: module loaded [ 130.956801][ T1] zram: Added device: zram0 [ 131.146087][ T1] null_blk: module loaded [ 131.180900][ T1] Guest personality initialized and is inactive [ 131.241328][ T1] VMCI host device registered (name=vmci, major=10, minor=55) [ 131.299153][ T1] Initialized host personality [ 131.409637][ T1] lpc_ich 0000:00:1f.0: I/O space for GPIO uninitialized [ 131.585124][ T1] nfcsim 0.2 initialized [ 131.978954][ T1] pmem0: detected capacity change from 0 to 67108864 [ 132.095937][ T1] Loading iSCSI transport class v2.0-870. [ 132.185142][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 132.435697][ T1] ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode [ 132.497873][ T1] ahci 0000:00:1f.2: flags: 64bit ncq only [ 132.660643][ T1] scsi host0: ahci [ 132.722024][ T1] scsi host1: ahci [ 132.782204][ T1] scsi host2: ahci [ 132.825920][ T1] scsi host3: ahci [ 132.885928][ T1] scsi host4: ahci [ 132.933343][ T1] scsi host5: ahci [ 132.971762][ T1] ata1: SATA max UDMA/133 abar m4096@0xfebf8000 port 0xfebf8100 irq 27 [ 133.035098][ T1] ata2: SATA max UDMA/133 abar m4096@0xfebf8000 port 0xfebf8180 irq 27 [ 133.091609][ T1] ata3: SATA max UDMA/133 abar m4096@0xfebf8000 port 0xfebf8200 irq 27 [ 133.140652][ T1] ata4: SATA max UDMA/133 abar m4096@0xfebf8000 port 0xfebf8280 irq 27 [ 133.192321][ T1] ata5: SATA max UDMA/133 abar m4096@0xfebf8000 port 0xfebf8300 irq 27 [ 133.226128][ T1] ata6: SATA max UDMA/133 abar m4096@0xfebf8000 port 0xfebf8380 irq 27 [ 133.276985][ T1] slram: not enough parameters. [ 133.383737][ T1] ftl_cs: FTL header not found. [ 133.633886][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 133.644485][ T2672] ata6: SATA link down (SStatus 0 SControl 300) [ 133.693297][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 133.753368][ T2657] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 133.808560][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 133.831912][ T1] MACsec IEEE 802.1AE [ 133.896970][ T2647] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 133.992281][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 134.019207][ T2662] ata4: SATA link down (SStatus 0 SControl 300) [ 134.158064][ T2667] ata5: SATA link down (SStatus 0 SControl 300) [ 134.185002][ T1] vcan: Virtual CAN interface driver [ 134.201770][ T2652] ata2: SATA link down (SStatus 0 SControl 300) [ 134.223979][ T1] vxcan: Virtual CAN Tunnel driver [ 134.250648][ T2657] ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 [ 134.277984][ T1] slcan: serial line CAN interface driver [ 134.302507][ T2657] ata3.00: applying bridge limits [ 134.326542][ T1] slcan: 10 dynamic interface channels. [ 134.346302][ T1] CAN device driver interface [ 134.365686][ T2647] ata1.00: ATA-7: QEMU HARDDISK, 2.5+, max UDMA/100 [ 134.398193][ T1] e100: Intel(R) PRO/100 Network Driver [ 134.418560][ T2647] ata1.00: 4194304 sectors, multi 16: LBA48 NCQ (depth 32) [ 134.458373][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 134.486623][ T2647] ata1.00: applying bridge limits [ 134.525138][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 134.552864][ T2657] ata3.00: configured for UDMA/100 [ 134.578882][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 134.608073][ T2647] ata1.00: configured for UDMA/100 [ 134.677162][ T1] PCI Interrupt Link [GSIH] enabled at IRQ 23 [ 134.728670][ T7] scsi 0:0:0:0: Direct-Access ATA QEMU HARDDISK 2.5+ PQ: 0 ANSI: 5 [ 134.748813][ T7] sd 0:0:0:0: Attached scsi generic sg0 type 0 [ 134.752841][ T232] sd 0:0:0:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 134.758320][ T232] sd 0:0:0:0: [sda] Write Protect is off [ 134.761112][ T232] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 134.871540][ T256] scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 [ 134.905573][ T232] sda: sda1 [ 134.912008][ T256] sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray [ 134.937731][ T232] sd 0:0:0:0: [sda] Attached SCSI disk [ 134.948226][ T256] cdrom: Uniform CD-ROM driver Revision: 3.20 [ 135.047695][ T256] sr 2:0:0:0: Attached scsi generic sg1 type 5 [ 136.734602][ T1] e1000 0000:00:07.0 eth1: (PCI:33MHz:32-bit) 52:54:00:12:34:57 [ 136.751125][ T1] e1000 0000:00:07.0 eth1: Intel(R) PRO/1000 Network Connection [ 136.767169][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 136.779204][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 136.796754][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 136.808591][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 136.823458][ T1] AX.25: bpqether driver version 004 [ 136.837280][ T1] PPP generic driver version 2.4.2 [ 136.850768][ T1] PPP BSD Compression module registered [ 136.861088][ T1] PPP Deflate Compression module registered [ 136.872224][ T1] PPP MPPE Compression module registered [ 136.893950][ T1] NET: Registered protocol family 24 [ 136.908058][ T1] PPTP driver version 0.8.5 [ 136.918305][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 136.945733][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 136.964571][ T1] SLIP linefill/keepalive option. [ 136.976144][ T1] hdlc: HDLC support module revision 1.22 [ 136.988215][ T1] x25_asy: X.25 async: version 0.00 ALPHA (dynamic channels, max=256) [ 137.007901][ T1] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org. [ 137.028832][ T1] LAPB Ethernet driver version 0.02 [ 137.040161][ T1] usbcore: registered new interface driver rndis_wlan [ 137.060256][ T1] mac80211_hwsim: initializing netlink [ 137.140217][ T1] fakelb driver is marked as deprecated, please use mac802154_hwsim! [ 137.178790][ T1] ieee802154fakelb ieee802154fakelb: added 2 fake ieee802154 hardware devices [ 137.237015][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 137.260075][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 137.277762][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 137.296828][ T1] usbcore: registered new interface driver pegasus [ 137.316409][ T1] usbcore: registered new interface driver rtl8150 [ 137.330629][ T1] usbcore: registered new interface driver r8152 [ 137.350369][ T1] usbcore: registered new interface driver asix [ 137.366075][ T1] usbcore: registered new interface driver ax88179_178a [ 137.392505][ T1] usbcore: registered new interface driver cdc_ether [ 137.414584][ T1] usbcore: registered new interface driver dm9601 [ 137.443497][ T1] usbcore: registered new interface driver smsc75xx [ 137.471269][ T1] usbcore: registered new interface driver smsc95xx [ 137.496314][ T1] usbcore: registered new interface driver net1080 [ 137.527452][ T1] usbcore: registered new interface driver rndis_host [ 137.556537][ T1] usbcore: registered new interface driver cdc_subset [ 137.587227][ T1] usbcore: registered new interface driver zaurus [ 137.613108][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 137.639932][ T1] usbcore: registered new interface driver cdc_ncm [ 137.671765][ T1] usbcore: registered new interface driver cdc_mbim [ 137.710504][ T1] VFIO - User Level meta-driver version: 0.3 [ 137.734662][ T1] aoe: AoE v85 initialised. [ 137.747510][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 137.759228][ T1] ehci-pci: EHCI PCI platform driver [ 137.793571][ T1] ehci-pci 0000:00:1d.7: EHCI Host Controller [ 137.821670][ T1] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1 [ 137.848614][ T1] ehci-pci 0000:00:1d.7: irq 19, io mem 0xfebf7000 [ 137.885024][ T1] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00 [ 137.912450][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 137.931700][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 137.956682][ T1] usb usb1: Product: EHCI Host Controller [ 137.972459][ T1] usb usb1: Manufacturer: Linux 5.9.0-syzkaller ehci_hcd [ 137.986230][ T1] usb usb1: SerialNumber: 0000:00:1d.7 [ 138.015667][ T1] hub 1-0:1.0: USB hub found [ 138.043357][ T1] hub 1-0:1.0: 6 ports detected [ 138.099610][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 138.128452][ T1] ohci-pci: OHCI PCI platform driver [ 138.148651][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 138.196379][ T1] uhci_hcd 0000:00:1d.0: UHCI Host Controller [ 138.223078][ T1] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2 [ 138.254329][ T1] uhci_hcd 0000:00:1d.0: irq 16, io base 0x0000c6c0 [ 138.285280][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.09 [ 138.327577][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 138.365269][ T1] usb usb2: Product: UHCI Host Controller [ 138.385815][ T1] usb usb2: Manufacturer: Linux 5.9.0-syzkaller uhci_hcd [ 138.448234][ T1] usb usb2: SerialNumber: 0000:00:1d.0 [ 138.499187][ T1] hub 2-0:1.0: USB hub found [ 138.536157][ T23] usb 1-1: new high-speed USB device number 2 using ehci-pci [ 138.537757][ T1] hub 2-0:1.0: 2 ports detected [ 138.652517][ T1] uhci_hcd 0000:00:1d.1: UHCI Host Controller [ 138.681869][ T1] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3 [ 138.716887][ T1] uhci_hcd 0000:00:1d.1: irq 17, io base 0x0000c6e0 [ 138.746194][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.09 [ 138.774721][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 138.814325][ T1] usb usb3: Product: UHCI Host Controller [ 138.818155][ T23] usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00 [ 138.842210][ T1] usb usb3: Manufacturer: Linux 5.9.0-syzkaller uhci_hcd [ 138.887698][ T23] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=10 [ 138.901282][ T1] usb usb3: SerialNumber: 0000:00:1d.1 [ 138.931608][ T23] usb 1-1: Product: QEMU USB Tablet [ 138.931618][ T23] usb 1-1: Manufacturer: QEMU [ 138.931628][ T23] usb 1-1: SerialNumber: 28754-0000:00:1d.7-1 [ 139.007373][ T1] hub 3-0:1.0: USB hub found [ 139.025170][ T1] hub 3-0:1.0: 2 ports detected [ 139.069206][ T1] uhci_hcd 0000:00:1d.2: UHCI Host Controller [ 139.090252][ T1] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4 [ 139.126756][ T1] uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000c700 [ 139.163214][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.09 [ 139.200278][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 139.231413][ T1] usb usb4: Product: UHCI Host Controller [ 139.243218][ T1] usb usb4: Manufacturer: Linux 5.9.0-syzkaller uhci_hcd [ 139.260136][ T1] usb usb4: SerialNumber: 0000:00:1d.2 [ 139.280181][ T1] hub 4-0:1.0: USB hub found [ 139.297141][ T1] hub 4-0:1.0: 2 ports detected [ 139.338867][ T1] usbcore: registered new interface driver cdc_acm [ 139.367026][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 139.390748][ T1] usbcore: registered new interface driver usblp [ 139.409382][ T1] usbcore: registered new interface driver cdc_wdm [ 139.440010][ T1] usbcore: registered new interface driver uas [ 139.467768][ T1] usbcore: registered new interface driver usb-storage [ 139.493642][ T1] usbcore: registered new interface driver ums-realtek [ 139.520966][ T1] usbcore: registered new interface driver usbserial_generic [ 139.552053][ T1] usbserial: USB Serial support registered for generic [ 139.572621][ T1] usbcore: registered new interface driver ch341 [ 139.587198][ T1] usbserial: USB Serial support registered for ch341-uart [ 139.608370][ T1] usbcore: registered new interface driver cp210x [ 139.624242][ T1] usbserial: USB Serial support registered for cp210x [ 139.641477][ T1] usbcore: registered new interface driver ftdi_sio [ 139.658041][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 139.684205][ T1] usbcore: registered new interface driver keyspan [ 139.704563][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 139.725103][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 139.744349][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 139.761338][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 139.784605][ T1] usbcore: registered new interface driver option [ 139.803058][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 139.821215][ T1] usbcore: registered new interface driver oti6858 [ 139.837044][ T1] usbserial: USB Serial support registered for oti6858 [ 139.853088][ T1] usbcore: registered new interface driver pl2303 [ 139.866787][ T1] usbserial: USB Serial support registered for pl2303 [ 139.882856][ T1] usbcore: registered new interface driver qcserial [ 139.900004][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 139.921698][ T1] usbcore: registered new interface driver sierra [ 139.939513][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 139.957931][ T1] usbcore: registered new interface driver usb_serial_simple [ 139.975669][ T1] usbserial: USB Serial support registered for carelink [ 139.995132][ T1] usbserial: USB Serial support registered for zio [ 140.016478][ T1] usbserial: USB Serial support registered for funsoft [ 140.032478][ T1] usbserial: USB Serial support registered for flashloader [ 140.057226][ T1] usbserial: USB Serial support registered for google [ 140.079980][ T1] usbserial: USB Serial support registered for libtransistor [ 140.102974][ T1] usbserial: USB Serial support registered for vivopay [ 140.116708][ T1] usbserial: USB Serial support registered for moto_modem [ 140.135247][ T1] usbserial: USB Serial support registered for motorola_tetra [ 140.146807][ T1] usbserial: USB Serial support registered for novatel_gps [ 140.163010][ T1] usbserial: USB Serial support registered for hp4x [ 140.184722][ T1] usbserial: USB Serial support registered for suunto [ 140.210788][ T1] usbserial: USB Serial support registered for siemens_mpi [ 140.244194][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 140.279735][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 140.310170][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 5 [ 140.358744][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 140.398058][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 140.431348][ T1] usb usb5: Product: Dummy host controller [ 140.460242][ T1] usb usb5: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 140.516512][ T1] usb usb5: SerialNumber: dummy_hcd.0 [ 140.569141][ T1] hub 5-0:1.0: USB hub found [ 140.601083][ T1] hub 5-0:1.0: 1 port detected [ 140.642541][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 140.698315][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 140.738864][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 6 [ 140.794903][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 140.845825][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 140.885771][ T1] usb usb6: Product: Dummy host controller [ 140.911778][ T1] usb usb6: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 140.941511][ T1] usb usb6: SerialNumber: dummy_hcd.1 [ 140.969135][ T1] hub 6-0:1.0: USB hub found [ 141.001240][ T1] hub 6-0:1.0: 1 port detected [ 141.030432][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 141.066542][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 141.097751][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 7 [ 141.136948][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 141.168987][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 141.200156][ T1] usb usb7: Product: Dummy host controller [ 141.230186][ T1] usb usb7: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 141.252969][ T1] usb usb7: SerialNumber: dummy_hcd.2 [ 141.272543][ T1] hub 7-0:1.0: USB hub found [ 141.285149][ T1] hub 7-0:1.0: 1 port detected [ 141.298050][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 141.333190][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 141.362960][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 8 [ 141.395803][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 141.449386][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 141.500936][ T1] usb usb8: Product: Dummy host controller [ 141.556041][ T1] usb usb8: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 141.598050][ T1] usb usb8: SerialNumber: dummy_hcd.3 [ 141.638100][ T1] hub 8-0:1.0: USB hub found [ 141.661325][ T1] hub 8-0:1.0: 1 port detected [ 141.697589][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 141.732565][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 141.769125][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 9 [ 141.808339][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 141.859718][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 141.890315][ T1] usb usb9: Product: Dummy host controller [ 141.902757][ T1] usb usb9: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 141.916066][ T1] usb usb9: SerialNumber: dummy_hcd.4 [ 141.932089][ T1] hub 9-0:1.0: USB hub found [ 141.939992][ T1] hub 9-0:1.0: 1 port detected [ 141.950898][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 141.970466][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 141.986772][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 10 [ 141.999935][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 142.017914][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 142.037659][ T1] usb usb10: Product: Dummy host controller [ 142.060590][ T1] usb usb10: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 142.108667][ T1] usb usb10: SerialNumber: dummy_hcd.5 [ 142.151757][ T1] hub 10-0:1.0: USB hub found [ 142.177095][ T1] hub 10-0:1.0: 1 port detected [ 142.208945][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 142.254033][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 142.282668][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 11 [ 142.310285][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 142.347568][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 142.381549][ T1] usb usb11: Product: Dummy host controller [ 142.411003][ T1] usb usb11: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 142.465614][ T1] usb usb11: SerialNumber: dummy_hcd.6 [ 142.517353][ T1] hub 11-0:1.0: USB hub found [ 142.557308][ T1] hub 11-0:1.0: 1 port detected [ 142.590956][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 142.648336][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 142.688603][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 12 [ 142.737848][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 142.790121][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 142.827032][ T1] usb usb12: Product: Dummy host controller [ 142.856930][ T1] usb usb12: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 142.898365][ T1] usb usb12: SerialNumber: dummy_hcd.7 [ 142.937824][ T1] hub 12-0:1.0: USB hub found [ 142.967215][ T1] hub 12-0:1.0: 1 port detected [ 143.058137][ T1] using random self ethernet address [ 143.096912][ T1] using random host ethernet address [ 143.141131][ T1] Mass Storage Function, version: 2009/09/11 [ 143.167554][ T1] LUN: removable file: (no medium) [ 143.192039][ T1] no file given for LUN0 [ 143.215881][ T1] printk: console [ttyGS0] disabled [ 143.260068][ T1] g_multi dummy_udc.0: failed to start g_multi: -22 [ 143.310977][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 143.349163][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 13 [ 143.396262][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 143.427282][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 143.475630][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 143.515195][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 143.547584][ T1] usb usb13: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 143.580844][ T1] usb usb13: SerialNumber: vhci_hcd.0 [ 143.620476][ T1] hub 13-0:1.0: USB hub found [ 143.647910][ T1] hub 13-0:1.0: 8 ports detected [ 143.690144][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 143.758969][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 14 [ 143.831024][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 143.907968][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 143.982623][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 144.046154][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 144.084914][ T1] usb usb14: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 144.126622][ T1] usb usb14: SerialNumber: vhci_hcd.0 [ 144.157047][ T1] hub 14-0:1.0: USB hub found [ 144.180814][ T1] hub 14-0:1.0: 8 ports detected [ 144.215185][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 144.248454][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 15 [ 144.282921][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 144.336377][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 144.394240][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 144.428648][ T1] usb usb15: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 144.463428][ T1] usb usb15: SerialNumber: vhci_hcd.1 [ 144.502998][ T1] hub 15-0:1.0: USB hub found [ 144.535233][ T1] hub 15-0:1.0: 8 ports detected [ 144.573220][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 144.626581][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 16 [ 144.696958][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 144.758752][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 144.809828][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 144.855299][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 144.888948][ T1] usb usb16: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 144.915451][ T1] usb usb16: SerialNumber: vhci_hcd.1 [ 144.938817][ T1] hub 16-0:1.0: USB hub found [ 144.951829][ T1] hub 16-0:1.0: 8 ports detected [ 144.976234][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 145.003479][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 17 [ 145.041266][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 145.082929][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 145.103347][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 145.125693][ T1] usb usb17: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 145.147667][ T1] usb usb17: SerialNumber: vhci_hcd.2 [ 145.175227][ T1] hub 17-0:1.0: USB hub found [ 145.185995][ T1] hub 17-0:1.0: 8 ports detected [ 145.206794][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 145.237703][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 18 [ 145.270642][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 145.326408][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 145.505562][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 145.703322][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 145.775808][ T1] usb usb18: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 145.820818][ T1] usb usb18: SerialNumber: vhci_hcd.2 [ 146.271085][ T1] hub 18-0:1.0: USB hub found [ 146.359783][ T1] hub 18-0:1.0: 8 ports detected [ 146.517991][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 146.610652][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 19 [ 146.679552][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 146.764928][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 146.830118][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 146.895300][ T1] usb usb19: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 146.967852][ T1] usb usb19: SerialNumber: vhci_hcd.3 [ 147.062679][ T1] hub 19-0:1.0: USB hub found [ 147.106413][ T1] hub 19-0:1.0: 8 ports detected [ 147.157234][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 147.207859][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 20 [ 147.286304][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 147.347801][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 147.415139][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 147.477515][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 147.524597][ T1] usb usb20: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 147.570254][ T1] usb usb20: SerialNumber: vhci_hcd.3 [ 147.625638][ T1] hub 20-0:1.0: USB hub found [ 147.659127][ T1] hub 20-0:1.0: 8 ports detected [ 147.712475][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 147.770684][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 21 [ 147.838474][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 147.920471][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 147.998198][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 148.059958][ T1] usb usb21: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 148.122450][ T1] usb usb21: SerialNumber: vhci_hcd.4 [ 148.177753][ T1] hub 21-0:1.0: USB hub found [ 148.219497][ T1] hub 21-0:1.0: 8 ports detected [ 148.271893][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 148.349652][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 22 [ 148.417276][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 148.481342][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 148.544921][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 148.589835][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 148.627450][ T1] usb usb22: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 148.658440][ T1] usb usb22: SerialNumber: vhci_hcd.4 [ 148.698095][ T1] hub 22-0:1.0: USB hub found [ 148.730097][ T1] hub 22-0:1.0: 8 ports detected [ 148.771152][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 148.800045][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 23 [ 148.848931][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 148.883328][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 148.921198][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 148.942922][ T1] usb usb23: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 148.977299][ T1] usb usb23: SerialNumber: vhci_hcd.5 [ 148.999357][ T1] hub 23-0:1.0: USB hub found [ 149.020633][ T1] hub 23-0:1.0: 8 ports detected [ 149.037331][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 149.068989][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 24 [ 149.106232][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 149.164954][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 149.218417][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 149.263341][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 149.296109][ T1] usb usb24: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 149.337629][ T1] usb usb24: SerialNumber: vhci_hcd.5 [ 149.526480][ T1] hub 24-0:1.0: USB hub found [ 149.559543][ T1] hub 24-0:1.0: 8 ports detected [ 149.627787][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 149.687843][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 25 [ 149.751597][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 149.815662][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 149.856925][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 149.896471][ T1] usb usb25: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 149.938017][ T1] usb usb25: SerialNumber: vhci_hcd.6 [ 149.970143][ T1] hub 25-0:1.0: USB hub found [ 150.002578][ T1] hub 25-0:1.0: 8 ports detected [ 150.038876][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 150.097218][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 26 [ 150.129902][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 150.156455][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 150.195697][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 150.241850][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 150.264002][ T1] usb usb26: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 150.287526][ T1] usb usb26: SerialNumber: vhci_hcd.6 [ 150.321692][ T1] hub 26-0:1.0: USB hub found [ 150.348398][ T1] hub 26-0:1.0: 8 ports detected [ 150.382345][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 150.432051][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 27 [ 150.479664][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 150.532748][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 150.584964][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 150.624531][ T1] usb usb27: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 150.663210][ T1] usb usb27: SerialNumber: vhci_hcd.7 [ 150.706791][ T1] hub 27-0:1.0: USB hub found [ 150.738087][ T1] hub 27-0:1.0: 8 ports detected [ 150.773374][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 150.824720][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 28 [ 150.873335][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 150.926273][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 150.971899][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 151.017627][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 151.055529][ T1] usb usb28: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 151.091914][ T1] usb usb28: SerialNumber: vhci_hcd.7 [ 151.117280][ T1] hub 28-0:1.0: USB hub found [ 151.138299][ T1] hub 28-0:1.0: 8 ports detected [ 151.168200][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 151.201223][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 29 [ 151.228551][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 151.252291][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 151.281000][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 151.304603][ T1] usb usb29: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 151.326647][ T1] usb usb29: SerialNumber: vhci_hcd.8 [ 151.341100][ T1] hub 29-0:1.0: USB hub found [ 151.361590][ T1] hub 29-0:1.0: 8 ports detected [ 151.380519][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 151.398470][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 30 [ 151.421379][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 151.447068][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 151.482646][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 151.517598][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 151.544335][ T1] usb usb30: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 151.571483][ T1] usb usb30: SerialNumber: vhci_hcd.8 [ 151.596267][ T1] hub 30-0:1.0: USB hub found [ 151.617125][ T1] hub 30-0:1.0: 8 ports detected [ 151.645767][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 151.697331][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 31 [ 151.728748][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 151.766025][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 151.803903][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 151.828282][ T1] usb usb31: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 151.852280][ T1] usb usb31: SerialNumber: vhci_hcd.9 [ 151.882307][ T1] hub 31-0:1.0: USB hub found [ 151.908100][ T1] hub 31-0:1.0: 8 ports detected [ 151.945509][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 151.989920][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 32 [ 152.051400][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 152.141591][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 152.178337][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 152.208944][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 152.241492][ T1] usb usb32: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 152.271566][ T1] usb usb32: SerialNumber: vhci_hcd.9 [ 152.308759][ T1] hub 32-0:1.0: USB hub found [ 152.335600][ T1] hub 32-0:1.0: 8 ports detected [ 152.371535][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 152.414414][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 33 [ 152.446396][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 152.496409][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 152.532553][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 152.572439][ T1] usb usb33: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 152.601263][ T1] usb usb33: SerialNumber: vhci_hcd.10 [ 152.630163][ T1] hub 33-0:1.0: USB hub found [ 152.646717][ T1] hub 33-0:1.0: 8 ports detected [ 152.671523][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 152.694273][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 34 [ 152.745171][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 152.784592][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 152.812815][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 152.852838][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 152.882158][ T1] usb usb34: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 152.901023][ T1] usb usb34: SerialNumber: vhci_hcd.10 [ 152.928205][ T1] hub 34-0:1.0: USB hub found [ 152.953056][ T1] hub 34-0:1.0: 8 ports detected [ 152.983499][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 153.017043][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 35 [ 153.062357][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 153.110830][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 153.142121][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 153.168320][ T1] usb usb35: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 153.197987][ T1] usb usb35: SerialNumber: vhci_hcd.11 [ 153.224510][ T1] hub 35-0:1.0: USB hub found [ 153.239086][ T1] hub 35-0:1.0: 8 ports detected [ 153.257630][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 153.281364][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 36 [ 153.300138][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 153.324568][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 153.355793][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 153.382065][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 153.411131][ T1] usb usb36: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 153.441751][ T1] usb usb36: SerialNumber: vhci_hcd.11 [ 153.470574][ T1] hub 36-0:1.0: USB hub found [ 153.497655][ T1] hub 36-0:1.0: 8 ports detected [ 153.531727][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 153.570855][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 37 [ 153.616160][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 153.667924][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 153.710060][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 153.744737][ T1] usb usb37: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 153.784604][ T1] usb usb37: SerialNumber: vhci_hcd.12 [ 153.820289][ T1] hub 37-0:1.0: USB hub found [ 153.844928][ T1] hub 37-0:1.0: 8 ports detected [ 153.880440][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 153.936388][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 38 [ 153.985300][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 154.028935][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 154.066109][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 154.104046][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 154.134348][ T1] usb usb38: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 154.160067][ T1] usb usb38: SerialNumber: vhci_hcd.12 [ 154.186735][ T1] hub 38-0:1.0: USB hub found [ 154.204711][ T1] hub 38-0:1.0: 8 ports detected [ 154.231593][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 154.260954][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 39 [ 154.296993][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 154.341346][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 154.376121][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 154.415719][ T1] usb usb39: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 154.455987][ T1] usb usb39: SerialNumber: vhci_hcd.13 [ 154.492922][ T1] hub 39-0:1.0: USB hub found [ 154.511319][ T1] hub 39-0:1.0: 8 ports detected [ 154.548341][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 154.611772][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 40 [ 154.675483][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 154.746742][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 154.825654][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 154.911267][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 154.980155][ T1] usb usb40: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 155.055711][ T1] usb usb40: SerialNumber: vhci_hcd.13 [ 155.118961][ T1] hub 40-0:1.0: USB hub found [ 155.158172][ T1] hub 40-0:1.0: 8 ports detected [ 155.207434][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 155.266966][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 41 [ 155.317108][ T1] usb usb41: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 155.381985][ T1] usb usb41: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 155.442893][ T1] usb usb41: Product: USB/IP Virtual Host Controller [ 155.490983][ T1] usb usb41: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 155.542614][ T1] usb usb41: SerialNumber: vhci_hcd.14 [ 155.585344][ T1] hub 41-0:1.0: USB hub found [ 155.617758][ T1] hub 41-0:1.0: 8 ports detected [ 155.665218][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 155.726866][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 42 [ 155.785135][ T1] usb usb42: We don't know the algorithms for LPM for this host, disabling LPM. [ 155.848991][ T1] usb usb42: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 155.910540][ T1] usb usb42: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 155.970388][ T1] usb usb42: Product: USB/IP Virtual Host Controller [ 156.012567][ T1] usb usb42: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 156.064141][ T1] usb usb42: SerialNumber: vhci_hcd.14 [ 156.117610][ T1] hub 42-0:1.0: USB hub found [ 156.149039][ T1] hub 42-0:1.0: 8 ports detected [ 156.197866][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 156.240545][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 43 [ 156.298878][ T1] usb usb43: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 156.358428][ T1] usb usb43: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 156.405024][ T1] usb usb43: Product: USB/IP Virtual Host Controller [ 156.436693][ T1] usb usb43: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 156.468190][ T1] usb usb43: SerialNumber: vhci_hcd.15 [ 156.510808][ T1] hub 43-0:1.0: USB hub found [ 156.543272][ T1] hub 43-0:1.0: 8 ports detected [ 156.580701][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 156.616329][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 44 [ 156.655321][ T1] usb usb44: We don't know the algorithms for LPM for this host, disabling LPM. [ 156.691849][ T1] usb usb44: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 156.745239][ T1] usb usb44: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 156.789659][ T1] usb usb44: Product: USB/IP Virtual Host Controller [ 156.822673][ T1] usb usb44: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 156.863410][ T1] usb usb44: SerialNumber: vhci_hcd.15 [ 156.891548][ T1] hub 44-0:1.0: USB hub found [ 156.913922][ T1] hub 44-0:1.0: 8 ports detected [ 156.947785][ T1] usbcore: registered new device driver usbip-host [ 156.984896][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 157.081643][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 157.097021][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 160.371490][ T1] mousedev: PS/2 mouse device common for all mice [ 160.511065][ T1] usbcore: registered new interface driver xpad [ 160.537674][ T13] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 160.630370][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 160.808185][ T1] rtc_cmos 00:00: registered as rtc0 [ 160.851058][ T1] rtc_cmos 00:00: alarms up to one day, y3k, 114 bytes nvram, hpet irqs [ 160.926177][ T1] i2c /dev entries driver [ 161.206014][ T1] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt [ 161.340275][ T1] i2c i2c-0: 1/1 memory slots populated (from DMI) [ 161.372768][ T1] i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD [ 161.454669][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 161.491460][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 161.522067][ T1] IR NEC protocol handler initialized [ 161.539187][ T1] IR RC5(x/sz) protocol handler initialized [ 161.564933][ T1] IR RC6 protocol handler initialized [ 161.585371][ T1] IR JVC protocol handler initialized [ 161.607945][ T1] IR Sony protocol handler initialized [ 161.629976][ T1] IR SANYO protocol handler initialized [ 161.658199][ T1] IR Sharp protocol handler initialized [ 161.691037][ T1] IR MCE Keyboard/mouse protocol handler initialized [ 161.722683][ T1] IR XMP protocol handler initialized [ 161.750296][ T1] usbcore: registered new interface driver uvcvideo [ 161.772080][ C2] random: fast init done [ 161.791921][ T1] USB Video Class driver (1.1.1) [ 161.818017][ T1] gspca_main: v2.14.0 registered [ 161.950318][ T1] vivid-000: using single planar format API [ 162.052743][ T13] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 [ 162.140243][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 162.184421][ T1] vivid-000: V4L2 capture device registered as video3 [ 162.228556][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 162.270447][ T1] vivid-000: V4L2 output device registered as video4 [ 162.327101][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 162.382966][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 162.436170][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 162.487765][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 162.535808][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 162.578864][ T1] vivid-000: V4L2 metadata capture device registered as video5 [ 162.626795][ T1] vivid-000: V4L2 metadata output device registered as video6 [ 162.674908][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 162.730870][ T1] vivid-001: using multiplanar format API [ 162.908473][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 162.951002][ T1] vivid-001: V4L2 capture device registered as video7 [ 162.997874][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 163.038865][ T1] vivid-001: V4L2 output device registered as video8 [ 163.075484][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 163.127418][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 163.198581][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 163.245707][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 163.289312][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 163.329388][ T1] vivid-001: V4L2 metadata capture device registered as video9 [ 163.372603][ T1] vivid-001: V4L2 metadata output device registered as video10 [ 163.414275][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 163.460812][ T1] vivid-002: using single planar format API [ 163.617949][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 163.647026][ T1] vivid-002: V4L2 capture device registered as video11 [ 163.682068][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 163.744971][ T1] vivid-002: V4L2 output device registered as video12 [ 163.798810][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 163.851204][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 163.911903][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 163.945372][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 163.986141][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 164.038167][ T1] vivid-002: V4L2 metadata capture device registered as video13 [ 164.081807][ T1] vivid-002: V4L2 metadata output device registered as video14 [ 164.121291][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 164.160426][ T1] vivid-003: using multiplanar format API [ 164.218065][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 164.257189][ T1] vivid-003: V4L2 capture device registered as video15 [ 164.306963][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 164.347689][ T1] vivid-003: V4L2 output device registered as video16 [ 164.388142][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 164.434836][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 164.475923][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 164.498317][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 164.536342][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 164.579905][ T1] vivid-003: V4L2 metadata capture device registered as video17 [ 164.628585][ T1] vivid-003: V4L2 metadata output device registered as video18 [ 164.658551][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 164.690070][ T1] vivid-004: using single planar format API [ 164.769688][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 164.816502][ T1] vivid-004: V4L2 capture device registered as video19 [ 164.858208][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 164.902845][ T1] vivid-004: V4L2 output device registered as video20 [ 164.942506][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 164.997000][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 165.058253][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 165.105046][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 165.105711][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 165.166556][ T1] vivid-004: V4L2 metadata capture device registered as video21 [ 165.200655][ T1] vivid-004: V4L2 metadata output device registered as video22 [ 165.235320][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 165.268325][ T1] vivid-005: using multiplanar format API [ 165.338464][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 165.379983][ T1] vivid-005: V4L2 capture device registered as video23 [ 165.422142][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 165.459885][ T1] vivid-005: V4L2 output device registered as video24 [ 165.496976][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 165.533313][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 165.567148][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 165.595233][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 165.624809][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 165.652561][ T1] vivid-005: V4L2 metadata capture device registered as video25 [ 165.692026][ T1] vivid-005: V4L2 metadata output device registered as video26 [ 165.734357][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 165.771805][ T1] vivid-006: using single planar format API [ 165.861835][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 165.895663][ T1] vivid-006: V4L2 capture device registered as video27 [ 165.933222][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 165.971883][ T1] vivid-006: V4L2 output device registered as video28 [ 166.012151][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 166.055608][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 166.095019][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 166.122809][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 166.144549][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 166.166582][ T1] vivid-006: V4L2 metadata capture device registered as video29 [ 166.192470][ T1] vivid-006: V4L2 metadata output device registered as video30 [ 166.219431][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 166.237877][ T1] vivid-007: using multiplanar format API [ 166.270900][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 166.280942][ T1] vivid-007: V4L2 capture device registered as video31 [ 166.291026][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 166.301286][ T1] vivid-007: V4L2 output device registered as video32 [ 166.314832][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 166.338543][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 166.363877][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 166.374359][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 166.385335][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 166.397786][ T1] vivid-007: V4L2 metadata capture device registered as video33 [ 166.418345][ T1] vivid-007: V4L2 metadata output device registered as video34 [ 166.433032][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 166.447392][ T1] vivid-008: using single planar format API [ 166.486744][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 166.500326][ T1] vivid-008: V4L2 capture device registered as video35 [ 166.515801][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 166.529660][ T1] vivid-008: V4L2 output device registered as video36 [ 166.540437][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 166.558109][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 166.574991][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 166.593502][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 166.608148][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 166.622731][ T1] vivid-008: V4L2 metadata capture device registered as video37 [ 166.634523][ T1] vivid-008: V4L2 metadata output device registered as video38 [ 166.653200][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 166.671406][ T1] vivid-009: using multiplanar format API [ 166.711538][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 166.730975][ T1] vivid-009: V4L2 capture device registered as video39 [ 166.743315][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 166.759638][ T1] vivid-009: V4L2 output device registered as video40 [ 166.776579][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 166.795975][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 166.812929][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 166.830571][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 166.841945][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 166.857102][ T1] vivid-009: V4L2 metadata capture device registered as video41 [ 166.875532][ T1] vivid-009: V4L2 metadata output device registered as video42 [ 166.891233][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 166.906484][ T1] vivid-010: using single planar format API [ 166.988552][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 167.005197][ T1] vivid-010: V4L2 capture device registered as video43 [ 167.017887][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 167.030706][ T1] vivid-010: V4L2 output device registered as video44 [ 167.049366][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 167.070434][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 167.089104][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 167.102935][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 167.116747][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 167.129059][ T1] vivid-010: V4L2 metadata capture device registered as video45 [ 167.142822][ T1] vivid-010: V4L2 metadata output device registered as video46 [ 167.155037][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 167.166160][ T1] vivid-011: using multiplanar format API [ 167.241681][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 167.284727][ T1] vivid-011: V4L2 capture device registered as video47 [ 167.331743][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 167.378501][ T1] vivid-011: V4L2 output device registered as video48 [ 167.410623][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 167.472657][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 167.528788][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 167.562833][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 167.613135][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 167.662979][ T1] vivid-011: V4L2 metadata capture device registered as video49 [ 167.693385][ T1] vivid-011: V4L2 metadata output device registered as video50 [ 167.732991][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 167.772749][ T1] vivid-012: using single planar format API [ 167.848985][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 167.901282][ T1] vivid-012: V4L2 capture device registered as video51 [ 167.932355][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 167.962701][ T1] vivid-012: V4L2 output device registered as video52 [ 167.996675][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 168.048606][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 168.112157][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 168.141809][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 168.160759][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 168.184450][ T1] vivid-012: V4L2 metadata capture device registered as video53 [ 168.214962][ T1] vivid-012: V4L2 metadata output device registered as video54 [ 168.246452][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 168.286705][ T1] vivid-013: using multiplanar format API [ 168.356927][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 168.391570][ T1] vivid-013: V4L2 capture device registered as video55 [ 168.419087][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 168.451765][ T1] vivid-013: V4L2 output device registered as video56 [ 168.471527][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 168.500367][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 168.532261][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 168.555199][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 168.588235][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 168.622352][ T1] vivid-013: V4L2 metadata capture device registered as video57 [ 168.648835][ T1] vivid-013: V4L2 metadata output device registered as video58 [ 168.681586][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 168.707074][ T1] vivid-014: using single planar format API [ 168.776479][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 168.801276][ T1] vivid-014: V4L2 capture device registered as video59 [ 168.829909][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 168.856405][ T1] vivid-014: V4L2 output device registered as video60 [ 168.884744][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 168.925003][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 168.957662][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 168.979866][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 169.010855][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 169.044750][ T1] vivid-014: V4L2 metadata capture device registered as video61 [ 169.077711][ T1] vivid-014: V4L2 metadata output device registered as video62 [ 169.107241][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 169.131338][ T1] vivid-015: using multiplanar format API [ 169.188187][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 169.211995][ T1] vivid-015: V4L2 capture device registered as video63 [ 169.232927][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 169.251239][ T1] vivid-015: V4L2 output device registered as video64 [ 169.269603][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 169.287070][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 169.315064][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 169.329050][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 169.346659][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 169.361864][ T1] vivid-015: V4L2 metadata capture device registered as video65 [ 169.376310][ T1] vivid-015: V4L2 metadata output device registered as video66 [ 169.389245][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 169.414718][ T1] vim2m vim2m.0: Device registered as /dev/video67 [ 169.441290][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video68 [ 169.464524][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video69 [ 169.490912][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video70 [ 169.521784][ T1] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11 [ 169.541553][ T1] iTCO_wdt: Found a ICH9 TCO device (Version=2, TCOBASE=0x0660) [ 169.570359][ T1] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0) [ 169.587926][ T1] iTCO_vendor_support: vendor-support=0 [ 169.617683][ T1] device-mapper: uevent: version 1.0.3 [ 169.635505][ T1] device-mapper: ioctl: 4.42.0-ioctl (2020-02-27) initialised: dm-devel@redhat.com [ 169.678456][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 169.696502][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 169.716762][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 169.747389][ T1] device-mapper: raid: Loading target version 1.15.1 [ 169.772716][ T1] Bluetooth: HCI UART driver ver 2.3 [ 169.790558][ T1] Bluetooth: HCI UART protocol H4 registered [ 169.811208][ T1] Bluetooth: HCI UART protocol BCSP registered [ 169.851694][ T1] Bluetooth: HCI UART protocol LL registered [ 169.874236][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 169.902604][ T1] Bluetooth: HCI UART protocol QCA registered [ 169.922967][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 169.944642][ T1] Bluetooth: HCI UART protocol Marvell registered [ 169.975681][ T1] usbcore: registered new interface driver bfusb [ 169.991953][ T1] usbcore: registered new interface driver btusb [ 170.028375][ T1] CAPI 2.0 started up with major 68 (middleware) [ 170.065367][ T1] Modular ISDN core version 1.1.29 [ 170.105888][ T1] NET: Registered protocol family 34 [ 170.132996][ T1] DSP module 2.0 [ 170.149649][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 170.236111][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 170.267196][ T1] 0 virtual devices registered [ 170.296771][ T1] intel_pstate: CPU model not supported [ 170.352975][ T1] usnic_verbs: Cisco VIC (USNIC) Verbs Driver v1.0.3 (December 19, 2013) [ 170.402350][ T1] usnic_verbs:usnic_uiom_init:563: [ 170.402355][ T1] IOMMU required but not present or enabled. USNIC QPs will not function w/o enabling IOMMU [ 170.492386][ T1] usnic_verbs:usnic_ib_init:667: [ 170.492390][ T1] Unable to initialize umem with err -1 [ 170.556046][ T1] iscsi: registered transport (iser) [ 170.601133][ T1] SoftiWARP attached [ 170.632091][ T1] Driver 'framebuffer' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 170.699152][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 170.752408][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 170.928272][ T1] hid: raw HID events driver (C) Jiri Kosina [ 171.139254][ T1] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:1d.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input4 [ 171.208743][ T1] hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:1d.7-1/input0 [ 171.288102][ T1] usbcore: registered new interface driver usbhid [ 171.335222][ T1] usbhid: USB HID core driver [ 171.444794][ T1] ashmem: initialized [ 171.850122][ T1] usbcore: registered new interface driver snd-usb-audio [ 171.941316][ T1] drop_monitor: Initializing network drop monitor service [ 172.017035][ T1] NET: Registered protocol family 26 [ 172.021337][ T13] snd_hda_codec_generic hdaudioC3D0: autoconfig for Generic: line_outs=1 (0x3/0x0/0x0/0x0/0x0) type:line [ 172.056151][ T1] GACT probability on [ 172.122596][ T13] snd_hda_codec_generic hdaudioC3D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) [ 172.150287][ T1] Mirror/redirect action on [ 172.192760][ T13] snd_hda_codec_generic hdaudioC3D0: hp_outs=0 (0x0/0x0/0x0/0x0/0x0) [ 172.192770][ T13] snd_hda_codec_generic hdaudioC3D0: mono: mono_out=0x0 [ 172.192778][ T13] snd_hda_codec_generic hdaudioC3D0: inputs: [ 172.193156][ T13] snd_hda_codec_generic hdaudioC3D0: Line=0x5 [ 172.214398][ T1] Simple TC action Loaded [ 172.460203][ T1] netem: version 1.3 [ 172.496236][ T1] u32 classifier [ 172.524883][ T1] Performance counters on [ 172.592736][ T1] input device check on [ 172.637274][ T1] Actions configured [ 172.736669][ T1] nf_conntrack_irc: failed to register helpers [ 172.818863][ T1] nf_conntrack_sane: failed to register helpers [ 172.900593][ T1] nf_conntrack_sip: failed to register helpers [ 173.008372][ T1] xt_time: kernel timezone is -0000 [ 173.071961][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 173.136275][ T1] IPVS: Connection hash table configured (size=4096, memory=64Kbytes) [ 173.210578][ T1] IPVS: ipvs loaded. [ 173.240930][ T1] IPVS: [rr] scheduler registered. [ 173.282619][ T1] IPVS: [wrr] scheduler registered. [ 173.321938][ T1] IPVS: [lc] scheduler registered. [ 173.361190][ T1] IPVS: [wlc] scheduler registered. [ 173.402520][ T1] IPVS: [fo] scheduler registered. [ 173.452481][ T1] IPVS: [ovf] scheduler registered. [ 173.494594][ T1] IPVS: [lblc] scheduler registered. [ 173.533049][ T1] IPVS: [lblcr] scheduler registered. [ 173.575017][ T1] IPVS: [dh] scheduler registered. [ 173.611297][ T1] IPVS: [sh] scheduler registered. [ 173.650202][ T1] IPVS: [mh] scheduler registered. [ 173.695217][ T1] IPVS: [sed] scheduler registered. [ 173.731579][ T1] IPVS: [nq] scheduler registered. [ 173.772103][ T1] IPVS: ftp: loaded support on port[0] = 21 [ 173.816058][ T1] IPVS: [sip] pe registered. [ 173.847496][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 173.912138][ T1] gre: GRE over IPv4 demultiplexor driver [ 173.947347][ T1] ip_gre: GRE over IPv4 tunneling driver [ 174.020586][ T1] IPv4 over IPsec tunneling driver [ 174.128251][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 174.205729][ T1] Initializing XFRM netlink socket [ 174.241727][ T1] IPsec XFRM device driver [ 174.269286][ T1] NET: Registered protocol family 10 [ 174.446705][ T1] Segment Routing with IPv6 [ 174.484636][ T1] RPL Segment Routing with IPv6 [ 174.524909][ T1] mip6: Mobile IPv6 [ 174.628672][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 174.708671][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 174.754831][ T1] NET: Registered protocol family 17 [ 174.792481][ T1] NET: Registered protocol family 15 [ 174.834866][ T1] Bridge firewalling registered [ 174.887074][ T1] NET: Registered protocol family 9 [ 174.921926][ T1] X25: Linux Version 0.2 [ 175.045895][ T1] NET: Registered protocol family 6 [ 175.178889][ T1] NET: Registered protocol family 11 [ 175.210215][ T1] NET: Registered protocol family 3 [ 175.229849][ T1] can: controller area network core (rev 20170425 abi 9) [ 175.264868][ T1] NET: Registered protocol family 29 [ 175.291057][ T1] can: raw protocol (rev 20170425) [ 175.318647][ T1] can: broadcast manager protocol (rev 20170425 t) [ 175.354810][ T1] can: netlink gateway (rev 20190810) max_hops=1 [ 175.388728][ T1] can: SAE J1939 [ 175.410062][ T1] Bluetooth: RFCOMM TTY layer initialized [ 175.441742][ T1] Bluetooth: RFCOMM socket layer initialized [ 175.475515][ T1] Bluetooth: RFCOMM ver 1.11 [ 175.499468][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 175.544527][ T1] Bluetooth: BNEP filters: protocol multicast [ 175.577653][ T1] Bluetooth: BNEP socket layer initialized [ 175.608427][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 175.642275][ T1] Bluetooth: CMTP socket layer initialized [ 175.680877][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 175.721943][ T1] Bluetooth: HIDP socket layer initialized [ 175.769965][ T1] RPC: Registered rdma transport module. [ 175.801645][ T1] RPC: Registered rdma backchannel transport module. [ 175.855666][ T1] NET: Registered protocol family 33 [ 175.893201][ T1] Key type rxrpc registered [ 175.931479][ T1] Key type rxrpc_s registered [ 175.975129][ T1] NET: Registered protocol family 41 [ 176.016800][ T1] lec:lane_module_init: lec.c: initialized [ 176.062567][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 176.107379][ T1] l2tp_core: L2TP core driver, V2.0 [ 176.146622][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 176.185348][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 176.225682][ T1] l2tp_netlink: L2TP netlink interface [ 176.262260][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 176.298076][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 176.348347][ T1] NET: Registered protocol family 35 [ 176.395114][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 176.611997][ T1] DCCP: Activated CCID 2 (TCP-like) [ 176.642069][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 176.698677][ T1] sctp: Hash tables configured (bind 32/56) [ 176.776719][ T1] NET: Registered protocol family 21 [ 176.827905][ T1] Registered RDS/infiniband transport [ 176.888119][ T1] Registered RDS/tcp transport [ 176.922984][ T1] tipc: Activated (version 2.0.0) [ 176.988172][ T1] NET: Registered protocol family 30 [ 177.057860][ T1] tipc: Started in single node mode [ 177.116977][ T1] NET: Registered protocol family 43 [ 177.173179][ T1] 9pnet: Installing 9P2000 support [ 177.301150][ T1] NET: Registered protocol family 37 [ 177.353191][ T1] NET: Registered protocol family 36 [ 177.401246][ T1] Key type dns_resolver registered [ 177.434910][ T1] Key type ceph registered [ 177.473142][ T1] libceph: loaded (mon/osd proto 15/24) [ 177.532644][ T1] batman_adv: B.A.T.M.A.N. advanced 2020.3 (compatibility version 15) loaded [ 177.596066][ T1] openvswitch: Open vSwitch switching datapath [ 177.687529][ T1] NET: Registered protocol family 40 [ 177.739370][ T1] mpls_gso: MPLS GSO support [ 177.882207][ T1] IPI shorthand broadcast: enabled [ 177.928754][ T1] AVX2 version of gcm_enc/dec engaged. [ 177.979351][ T1] AES CTR mode by8 optimization enabled [ 178.090823][ T1] registered taskstats version 1 [ 178.136228][ T1] Loading compiled-in X.509 certificates [ 178.245017][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: f850c787ad998c396ae089c083b940ff0a9abb77' [ 178.366987][ T1] zswap: loaded using pool lzo/zbud [ 178.442850][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 178.551999][ T1] Key type ._fscrypt registered [ 178.595929][ T1] Key type .fscrypt registered [ 178.625169][ T1] Key type fscrypt-provisioning registered [ 178.735304][ T1] kAFS: Red Hat AFS client v0.1 registering. [ 178.785968][ T1] FS-Cache: Netfs 'afs' registered for caching [ 179.065112][ T1] Btrfs loaded, crc32c=crc32c-intel [ 179.108057][ T1] Key type big_key registered [ 179.168009][ T1] Key type encrypted registered [ 179.229146][ T1] ima: No TPM chip found, activating TPM-bypass! [ 179.282887][ T1] ima: Allocated hash algorithm: sha256 [ 179.340168][ T1] ima: No architecture policies found [ 179.389330][ T1] evm: Initialising EVM extended attributes: [ 179.464125][ T1] evm: security.selinux [ 179.503279][ T1] evm: security.SMACK64 [ 179.533000][ T1] evm: security.SMACK64EXEC [ 179.565337][ T1] evm: security.SMACK64TRANSMUTE [ 179.619098][ T1] evm: security.SMACK64MMAP [ 179.660634][ T1] evm: security.apparmor [ 179.699840][ T1] evm: security.ima [ 179.733127][ T1] evm: security.capability [ 179.764333][ T1] evm: HMAC attrs: 0x1 [ 179.865841][ T1] PM: Magic number: 8:941:853 [ 179.917653][ T1] vim2m vim2m.0: hash matches [ 179.985654][ T1] tty ptyv5: hash matches [ 180.059718][ T1] printk: console [netcon0] enabled [ 180.100582][ T1] netconsole: network logging started [ 180.148865][ T1] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 180.240293][ T1] rdma_rxe: loaded [ 180.281663][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 180.381269][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 180.458027][ T23] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 180.482735][ T1] Unstable clock detected, switching default tracing clock to "global" [ 180.482735][ T1] If you want to keep using the local clock, then add: [ 180.482735][ T1] "trace_clock=local" [ 180.482735][ T1] on the kernel command line [ 180.530171][ T23] cfg80211: failed to load regulatory.db [ 180.734710][ T1] ALSA device list: [ 180.760179][ T1] #0: Dummy 1 [ 180.784920][ T1] #1: Loopback 1 [ 180.811176][ T1] #2: Virtual MIDI Card 1 [ 180.844355][ T1] #3: HDA Intel at 0xfebf0000 irq 31 [ 181.002386][ T1] md: Waiting for all devices to be available before autodetect [ 181.079517][ T1] md: If you don't use raid, use raid=noautodetect [ 181.145732][ T1] md: Autodetecting RAID arrays. [ 181.183960][ T1] md: autorun ... [ 181.214814][ T1] md: ... autorun DONE. [ 181.589264][ T1] EXT4-fs (sda1): mounted filesystem without journal. Opts: (null) [ 181.637881][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 181.710337][ T1] devtmpfs: mounted [ 182.006747][ T1] Freeing unused kernel image (initmem) memory: 2844K [ 182.052247][ T1] Write protecting the kernel read-only data: 145408k [ 182.318164][ T1] Freeing unused kernel image (text/rodata gap) memory: 2012K [ 182.358112][ T1] Freeing unused kernel image (rodata/data gap) memory: 20K [ 182.425783][ T1] Run /sbin/init as init process [ 183.997588][ T1] SELinux: Permission validate_trans in class security not defined in policy. [ 184.048107][ T1] SELinux: Permission getrlimit in class process not defined in policy. [ 184.084393][ T1] SELinux: Class process2 not defined in policy. [ 184.110256][ T1] SELinux: Permission module_load in class system not defined in policy. [ 184.142853][ T1] SELinux: Permission watch in class filesystem not defined in policy. [ 184.182631][ T1] SELinux: Permission map in class file not defined in policy. [ 184.224934][ T1] SELinux: Permission watch in class file not defined in policy. [ 184.268547][ T1] SELinux: Permission watch_mount in class file not defined in policy. [ 184.317952][ T1] SELinux: Permission watch_sb in class file not defined in policy. [ 184.366161][ T1] SELinux: Permission watch_with_perm in class file not defined in policy. [ 184.426380][ T1] SELinux: Permission watch_reads in class file not defined in policy. [ 184.490620][ T1] SELinux: Permission map in class dir not defined in policy. [ 184.549851][ T1] SELinux: Permission watch in class dir not defined in policy. [ 184.610208][ T1] SELinux: Permission watch_mount in class dir not defined in policy. [ 184.672983][ T1] SELinux: Permission watch_sb in class dir not defined in policy. [ 184.737132][ T1] SELinux: Permission watch_with_perm in class dir not defined in policy. [ 184.788734][ T1] SELinux: Permission watch_reads in class dir not defined in policy. [ 184.838851][ T1] SELinux: Permission map in class lnk_file not defined in policy. [ 184.905918][ T1] SELinux: Permission watch in class lnk_file not defined in policy. [ 184.972236][ T1] SELinux: Permission watch_mount in class lnk_file not defined in policy. [ 185.040985][ T1] SELinux: Permission watch_sb in class lnk_file not defined in policy. [ 185.107205][ T1] SELinux: Permission watch_with_perm in class lnk_file not defined in policy. [ 185.176732][ T1] SELinux: Permission watch_reads in class lnk_file not defined in policy. [ 185.233335][ T1] SELinux: Permission map in class chr_file not defined in policy. [ 185.284721][ T1] SELinux: Permission watch in class chr_file not defined in policy. [ 185.335623][ T1] SELinux: Permission watch_mount in class chr_file not defined in policy. [ 185.394222][ T1] SELinux: Permission watch_sb in class chr_file not defined in policy. [ 185.455729][ T1] SELinux: Permission watch_with_perm in class chr_file not defined in policy. [ 185.520068][ T1] SELinux: Permission watch_reads in class chr_file not defined in policy. [ 185.554237][ T1] SELinux: Permission map in class blk_file not defined in policy. [ 185.591978][ T1] SELinux: Permission watch in class blk_file not defined in policy. [ 185.629332][ T1] SELinux: Permission watch_mount in class blk_file not defined in policy. [ 185.669224][ T1] SELinux: Permission watch_sb in class blk_file not defined in policy. [ 185.710168][ T1] SELinux: Permission watch_with_perm in class blk_file not defined in policy. [ 185.753702][ T1] SELinux: Permission watch_reads in class blk_file not defined in policy. [ 185.797380][ T1] SELinux: Permission map in class sock_file not defined in policy. [ 185.835160][ T1] SELinux: Permission watch in class sock_file not defined in policy. [ 185.871597][ T1] SELinux: Permission watch_mount in class sock_file not defined in policy. [ 185.919159][ T1] SELinux: Permission watch_sb in class sock_file not defined in policy. [ 185.981539][ T1] SELinux: Permission watch_with_perm in class sock_file not defined in policy. [ 186.058717][ T1] SELinux: Permission watch_reads in class sock_file not defined in policy. [ 186.138356][ T1] SELinux: Permission map in class fifo_file not defined in policy. [ 186.194443][ T1] SELinux: Permission watch in class fifo_file not defined in policy. [ 186.257655][ T1] SELinux: Permission watch_mount in class fifo_file not defined in policy. [ 186.339230][ T1] SELinux: Permission watch_sb in class fifo_file not defined in policy. [ 186.412803][ T1] SELinux: Permission watch_with_perm in class fifo_file not defined in policy. [ 186.484921][ T1] SELinux: Permission watch_reads in class fifo_file not defined in policy. [ 186.556996][ T1] SELinux: Permission map in class socket not defined in policy. [ 186.625666][ T1] SELinux: Permission map in class tcp_socket not defined in policy. [ 186.688539][ T1] SELinux: Permission map in class udp_socket not defined in policy. [ 186.753385][ T1] SELinux: Permission map in class rawip_socket not defined in policy. [ 186.822764][ T1] SELinux: Permission map in class netlink_socket not defined in policy. [ 186.881159][ T1] SELinux: Permission map in class packet_socket not defined in policy. [ 186.948951][ T1] SELinux: Permission map in class key_socket not defined in policy. [ 187.021767][ T1] SELinux: Permission map in class unix_stream_socket not defined in policy. [ 187.464015][ T1] SELinux: Permission map in class unix_dgram_socket not defined in policy. [ 187.602345][ T1] SELinux: Permission map in class netlink_route_socket not defined in policy. [ 187.687914][ T1] SELinux: Permission map in class netlink_tcpdiag_socket not defined in policy. [ 187.769034][ T1] SELinux: Permission map in class netlink_nflog_socket not defined in policy. [ 187.860841][ T1] SELinux: Permission map in class netlink_xfrm_socket not defined in policy. [ 187.938681][ T1] SELinux: Permission map in class netlink_selinux_socket not defined in policy. [ 188.025389][ T1] SELinux: Class netlink_iscsi_socket not defined in policy. [ 188.096639][ T1] SELinux: Permission map in class netlink_audit_socket not defined in policy. [ 188.172837][ T1] SELinux: Class netlink_fib_lookup_socket not defined in policy. [ 188.242160][ T1] SELinux: Class netlink_connector_socket not defined in policy. [ 188.308156][ T1] SELinux: Class netlink_netfilter_socket not defined in policy. [ 188.375622][ T1] SELinux: Permission map in class netlink_dnrt_socket not defined in policy. [ 188.452287][ T1] SELinux: Permission map in class netlink_kobject_uevent_socket not defined in policy. [ 188.538264][ T1] SELinux: Class netlink_generic_socket not defined in policy. [ 188.590246][ T1] SELinux: Class netlink_scsitransport_socket not defined in policy. [ 188.637803][ T1] SELinux: Class netlink_rdma_socket not defined in policy. [ 188.681195][ T1] SELinux: Class netlink_crypto_socket not defined in policy. [ 188.742520][ T1] SELinux: Permission map in class appletalk_socket not defined in policy. [ 188.824981][ T1] SELinux: Permission map in class dccp_socket not defined in policy. [ 188.897022][ T1] SELinux: Permission wake_alarm in class capability2 not defined in policy. [ 188.975643][ T1] SELinux: Permission block_suspend in class capability2 not defined in policy. [ 189.059423][ T1] SELinux: Permission audit_read in class capability2 not defined in policy. [ 189.154217][ T1] SELinux: Permission perfmon in class capability2 not defined in policy. [ 189.229897][ T1] SELinux: Permission bpf in class capability2 not defined in policy. [ 189.321354][ T1] SELinux: Permission checkpoint_restore in class capability2 not defined in policy. [ 189.421078][ T1] SELinux: Permission map in class tun_socket not defined in policy. [ 189.489660][ T1] SELinux: Permission attach_queue in class tun_socket not defined in policy. [ 189.565682][ T1] SELinux: Class binder not defined in policy. [ 189.609866][ T1] SELinux: Class cap_userns not defined in policy. [ 189.657780][ T1] SELinux: Class cap2_userns not defined in policy. [ 189.706573][ T1] SELinux: Class sctp_socket not defined in policy. [ 189.755568][ T1] SELinux: Class icmp_socket not defined in policy. [ 189.804306][ T1] SELinux: Class ax25_socket not defined in policy. [ 189.854506][ T1] SELinux: Class ipx_socket not defined in policy. [ 189.913287][ T1] SELinux: Class netrom_socket not defined in policy. [ 189.963101][ T1] SELinux: Class atmpvc_socket not defined in policy. [ 190.021835][ T1] SELinux: Class x25_socket not defined in policy. [ 190.081777][ T1] SELinux: Class rose_socket not defined in policy. [ 190.144577][ T1] SELinux: Class decnet_socket not defined in policy. [ 190.210588][ T1] SELinux: Class atmsvc_socket not defined in policy. [ 190.275493][ T1] SELinux: Class rds_socket not defined in policy. [ 190.325276][ T1] SELinux: Class irda_socket not defined in policy. [ 190.372213][ T1] SELinux: Class pppox_socket not defined in policy. [ 190.416339][ T1] SELinux: Class llc_socket not defined in policy. [ 190.459882][ T1] SELinux: Class can_socket not defined in policy. [ 190.514092][ T1] SELinux: Class tipc_socket not defined in policy. [ 190.574077][ T1] SELinux: Class bluetooth_socket not defined in policy. [ 190.642419][ T1] SELinux: Class iucv_socket not defined in policy. [ 190.714438][ T1] SELinux: Class rxrpc_socket not defined in policy. [ 190.786899][ T1] SELinux: Class isdn_socket not defined in policy. [ 190.848323][ T1] SELinux: Class phonet_socket not defined in policy. [ 190.903004][ T1] SELinux: Class ieee802154_socket not defined in policy. [ 190.963287][ T1] SELinux: Class caif_socket not defined in policy. [ 191.010141][ T1] SELinux: Class alg_socket not defined in policy. [ 191.074458][ T1] SELinux: Class nfc_socket not defined in policy. [ 191.125861][ T1] SELinux: Class vsock_socket not defined in policy. [ 191.201770][ T1] SELinux: Class kcm_socket not defined in policy. [ 191.282699][ T1] SELinux: Class qipcrtr_socket not defined in policy. [ 191.368082][ T1] SELinux: Class smc_socket not defined in policy. [ 191.441713][ T1] SELinux: Class infiniband_pkey not defined in policy. [ 191.506999][ T1] SELinux: Class infiniband_endport not defined in policy. [ 191.597132][ T1] SELinux: Class bpf not defined in policy. [ 191.662898][ T1] SELinux: Class xdp_socket not defined in policy. [ 191.724842][ T1] SELinux: Class perf_event not defined in policy. [ 191.794024][ T1] SELinux: Class lockdown not defined in policy. [ 191.854406][ T1] SELinux: the above unknown classes and permissions will be denied [ 191.940166][ T1] SELinux: policy capability network_peer_controls=1 [ 192.008449][ T1] SELinux: policy capability open_perms=1 [ 192.056551][ T1] SELinux: policy capability extended_socket_class=0 [ 192.114549][ T1] SELinux: policy capability always_check_network=0 [ 192.173041][ T1] SELinux: policy capability cgroup_seclabel=0 [ 192.229946][ T1] SELinux: policy capability nnp_nosuid_transition=0 [ 192.278788][ T1] SELinux: policy capability genfs_seclabel_symlinks=0 [ 193.752558][ T40] audit: type=1403 audit(1602539576.128:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 194.146620][ T40] audit: type=1400 audit(1602539576.518:3): avc: denied { map } for pid=1 comm="init" path="/sbin/init" dev="sda1" ino=16100 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 INIT: version 2.88 booting [ 195.922038][ T4103] stty (4103) used greatest stack depth: 23968 bytes left [ 196.396507][ T4105] uname (4105) used greatest stack depth: 23592 bytes left [ 196.736094][ T4107] tput (4107) used greatest stack depth: 23448 bytes left [ 197.012509][ C2] random: crng init done [info] Using makefile-style concurrent boot in runlevel S. [ 197.499633][ T40] audit: type=1800 audit(1602539579.858:4): pid=4113 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mountkernfs.sh" dev="sda1" ino=2463 res=0 errno=0 [ 202.875998][ T40] audit: type=1800 audit(1602539585.258:5): pid=4113 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="udev" dev="sda1" ino=2457 res=0 errno=0 [ 206.317240][ T40] audit: type=1400 audit(1602539588.698:6): avc: denied { associate } for pid=4212 comm="restorecon" name="pts" dev="devtmpfs" ino=1176 scontext=system_u:object_r:devpts_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [....] Starting the hotplug events dispatcher: udevd[ 206.979665][ T4220] udevd[4220]: starting version 175 [ 207.077950][ T40] audit: type=1400 audit(1602539589.458:7): avc: denied { watch } for pid=4220 comm="udevd" path="/lib/udev/rules.d" dev="sda1" ino=2832 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=dir permissive=1 [?25l[?1c[ 207.305868][ T40] audit: type=1400 audit(1602539589.488:8): avc: denied { watch } for pid=4220 comm="udevd" path="/run/udev/rules.d" dev="tmpfs" ino=10 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir permissive=1 7[ ok 8[?25h[?0c. [....] Synthesizing the initial hotplug events...[ 212.677345][ T40] audit: type=1400 audit(1602539595.068:9): avc: denied { watch } for pid=4259 comm="udevd" path="/dev/pmem0" dev="devtmpfs" ino=685 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 219.302723][ T40] audit: type=1400 audit(1602539601.688:10): avc: denied { watch } for pid=4262 comm="udevd" path="/dev/sda" dev="devtmpfs" ino=698 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [?25l[?1c7[ ok 8[?25h[?0cdone. [....] Waiting for /dev to be fully populated...udevd[4255]: symlink '../../vbi4' '/dev/v4l/by-path/platform-vivid.0-video-index2.udev-tmp' failed: File exists udevd[4286]: symlink '../../video35' '/dev/v4l/by-path/platform-vivid.0-video-index0.udev-tmp' failed: File exists udevd[4262]: symlink '../../video29' '/dev/v4l/by-path/platform-vivid.0-video-index7.udev-tmp' failed: File exists [?25l[?1c7[ ok 8[?25h[?0cdone. [ 247.869320][ T40] audit: type=1800 audit(1602539630.249:11): pid=4113 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="hostname.sh" dev="sda1" ino=2448 res=0 errno=0 [ 248.176907][ T40] audit: type=1800 audit(1602539630.559:12): pid=4113 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mountdevsubfs.sh" dev="sda1" ino=2453 res=0 errno=0 [ 257.921084][ T40] audit: type=1800 audit(1602539640.299:13): pid=4113 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="hwclock.sh" dev="sda1" ino=2455 res=0 errno=0 [ 258.761443][ T40] audit: type=1800 audit(1602539641.149:14): pid=4113 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="checkroot.sh" dev="sda1" ino=2484 res=0 errno=0 [....] Activating swap...[?25l[?1c7[ ok 8[?25h[?0cdone. [ 264.495063][ T7525] EXT4-fs (sda1): re-mounted. Opts: (null) [....] Creating compatibility symlink from /etc/mtab to /proc/mounts. ...[?25l[?1c7[warn8[?25h[?0c (warning). [ 268.727225][ T40] audit: type=1800 audit(1602539651.109:15): pid=4113 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="checkroot-bootclean.sh" dev="sda1" ino=2478 res=0 errno=0 [....] Cleaning up temporary files... /tmp[?25l[?1c7[ ok 8[?25h[?0c. [ 272.309594][ T40] audit: type=1800 audit(1602539654.699:16): pid=4113 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="kmod" dev="sda1" ino=2449 res=0 errno=0 [ 273.309679][ T40] audit: type=1800 audit(1602539655.699:17): pid=4113 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mtab.sh" dev="sda1" ino=2488 res=0 errno=0 [ 287.940749][ T40] audit: type=1800 audit(1602539670.309:18): pid=4113 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="checkfs.sh" dev="sda1" ino=2471 res=0 errno=0 [....] Activating lvm and md swap...[?25l[?1c7[ ok 8[?25h[?0cdone. [....] Checking file systems...fsck from util-linux 2.20.1 [?25l[?1c7[ ok 8[?25h[?0cdone. [ 290.738443][ T40] audit: type=1800 audit(1602539673.129:19): pid=4113 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mountall.sh" dev="sda1" ino=2451 res=0 errno=0 [....] Mounting local filesystems...[?25l[?1c7[ ok 8[?25h[?0cdone. [....] Activating swapfile swap...[?25l[?1c7[ ok 8[?25h[?0cdone. [ 296.311294][ T40] audit: type=1800 audit(1602539678.699:20): pid=4113 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mountall-bootclean.sh" dev="sda1" ino=2473 res=0 errno=0 [....] Cleaning up temporary files...[?25l[?1c7[ ok 8[?25h[?0c. [ 297.329062][ T40] audit: type=1800 audit(1602539679.719:21): pid=4113 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="procps" dev="sda1" ino=2485 res=0 errno=0 [....] Setting kernel variables ...[?25l[?1c7[ ok 8[?25h[?0cdone. [ 298.037853][ T40] audit: type=1800 audit(1602539680.429:22): pid=4113 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="udev-mtab" dev="sda1" ino=2464 res=0 errno=0 [ 298.441178][ T40] audit: type=1800 audit(1602539680.779:23): pid=4113 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="urandom" dev="sda1" ino=2461 res=0 errno=0 [ 298.990837][ T40] audit: type=1800 audit(1602539681.379:24): pid=4113 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="networking" dev="sda1" ino=2468 res=0 errno=0 [....] Configuring network interfaces...[ 300.419225][T12895] ip (12895) used greatest stack depth: 23176 bytes left Internet Systems Consortium DHCP Client 4.2.2 Copyright 2004-2011 Internet Systems Consortium. All rights reserved. For info, please visit https://www.isc.org/software/dhcp/ [ 302.317350][T13187] 8021q: adding VLAN 0 to HW filter on device eth0 Listening on LPF/eth0/52:54:00:12:34:56 Sending on LPF/eth0/52:54:00:12:34:56 Sending on Socket/fallback DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 6 DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 11 DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 19 DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 7 DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 18 No DHCPOFFERS received. No working leases in persistent database - sleeping. [?25l[?1c7[ ok 8[?25h[?0cdone. [ 365.699515][ T40] audit: type=1800 audit(1602539748.059:25): pid=4113 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mountnfs.sh" dev="sda1" ino=2470 res=0 errno=0 [ 366.091484][ T40] audit: type=1800 audit(1602539748.479:26): pid=4113 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mountnfs-bootclean.sh" dev="sda1" ino=2483 res=0 errno=0 [....] Cleaning up temporary files...[?25l[?1c7[ ok 8[?25h[?0c. [ 366.769550][ T40] audit: type=1800 audit(1602539749.159:27): pid=4113 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="bootmisc.sh" dev="sda1" ino=2479 res=0 errno=0 INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [ 368.637267][ T40] audit: type=1800 audit(1602539751.029:28): pid=13305 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 errno=0 [ 368.808442][ T40] audit: type=1800 audit(1602539751.199:29): pid=13305 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 errno=0 [ 368.996125][ T40] audit: type=1800 audit(1602539751.209:30): pid=13305 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rsyslog" dev="sda1" ino=2475 res=0 errno=0 [ 369.217027][ T40] audit: type=1800 audit(1602539751.229:31): pid=13305 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="sudo" dev="sda1" ino=2487 res=0 errno=0 [....] Starting enhanced syslogd: rsyslogd[ 370.694274][ T40] audit: type=1400 audit(1602539753.079:32): avc: denied { syslog } for pid=13340 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [ 371.358949][ T40] audit: type=1800 audit(1602539753.749:33): pid=13305 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 errno=0 [ 371.463444][ T40] audit: type=1800 audit(1602539753.759:34): pid=13305 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 errno=0 [ 371.650393][ T40] audit: type=1800 audit(1602539753.769:35): pid=13305 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 errno=0 [ 371.836867][ T40] audit: type=1800 audit(1602539753.769:36): pid=13305 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 errno=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[ 374.255205][ T40] audit: type=1400 audit(1602539756.639:37): avc: denied { watch } for pid=13392 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16181 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 374.430295][ T40] audit: type=1400 audit(1602539756.649:38): avc: denied { watch } for pid=13392 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2280 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [ 374.605990][ T40] audit: type=1800 audit(1602539756.989:39): pid=13305 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 errno=0 [ 374.731138][ T40] audit: type=1800 audit(1602539756.999:40): pid=13305 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 errno=0 Debian GNU/Linux 7 syzkaller ttyS0