failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.1.246" "pwd"]: exit status 255 ssh: connect to host 10.128.1.246 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-bpf-next-kasan-gce-test-2 port 1 (session ID: 2f6717b3b788bcd4f7b180092647867db468cb794fcfc8625a07cea90c6f57dc, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 1e622ed3-284c-472c-f606-4a961e521ab0 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f24a0: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c1112bf input_len: 0x00000000046eecc8 output: 0x0000000001000000 output_len: 0x000000000e309ad8 kernel_total_size: 0x000000000f826000 needed_size: 0x000000000fa00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.15.0-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr ef33001, primary cpu clock [ 0.000008][ T0] kvm-clock: using sched offset of 6296359977 cycles [ 0.001032][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.004932][ T0] tsc: Detected 2200.226 MHz processor [ 0.010646][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.012041][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.013951][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.021720][ T0] found SMP MP-table at [mem 0x000f2760-0x000f276f] [ 0.023025][ T0] Using GB pages for direct mapping [ 0.025826][ T0] ACPI: Early table checksum verification disabled [ 0.026925][ T0] ACPI: RSDP 0x00000000000F24E0 000014 (v00 Google) [ 0.027819][ T0] ACPI: RSDT 0x00000000BFFFFF90 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.029366][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.030898][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.033402][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.034362][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.035482][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.037029][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.039164][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.040787][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.042594][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.043967][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.045341][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.046606][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.048441][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.049899][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.051696][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.053827][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.055956][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.057778][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.058602][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.059674][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.060663][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.062504][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.064632][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.066541][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.068313][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.070150][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.071651][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.110764][ T0] Zone ranges: [ 0.111851][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.113026][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.114166][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.115166][ T0] Device empty [ 0.116319][ T0] Movable zone start for each node [ 0.117330][ T0] Early memory node ranges [ 0.118323][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.120119][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.122699][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.124186][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.125404][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.126801][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.127921][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.128083][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.167013][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.521381][ T0] kasan: KernelAddressSanitizer initialized [ 0.525251][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.526407][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.527425][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.528499][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.530054][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.531612][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.532858][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.534427][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.535712][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.537979][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.539210][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.541367][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.543738][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.545159][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.546409][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.547597][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.549159][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.550237][ T0] Booting paravirtualized kernel on KVM [ 0.551085][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.613812][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.616039][ T0] percpu: Embedded 69 pages/cpu s242440 r8192 d31992 u1048576 [ 0.617952][ T0] kvm-guest: stealtime: cpu 0, msr b9c27480 [ 0.619239][ T0] kvm-guest: PV spinlocks enabled [ 0.620375][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.621649][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.622986][ T0] Policy zone: Normal [ 0.623808][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.643765][ T0] Unknown command line parameters: spec_store_bypass_disable=prctl BOOT_IMAGE=/vmlinuz [ 0.646599][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.555641][ T0] Memory: 6844348K/8388204K available (137249K kernel code, 33882K rwdata, 29388K rodata, 4500K init, 25564K bss, 1543600K reserved, 0K cma-reserved) [ 1.559826][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.573244][ T0] Dynamic Preempt: none [ 1.574808][ T0] Running RCU self tests [ 1.575559][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.576550][ T0] rcu: RCU lockdep checking is enabled. [ 1.577590][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.579283][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.580264][ T0] rcu: RCU debug extended QS entry/exit. [ 1.581003][ T0] All grace periods are expedited (rcu_expedited). [ 1.581970][ T0] Trampoline variant of Tasks RCU enabled. [ 1.582923][ T0] Tracing variant of Tasks RCU enabled. [ 1.583767][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.585103][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.620454][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.622817][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.625885][ T0] random: crng done (trusting CPU's manufacturer) [ 1.627812][ T0] Console: colour VGA+ 80x25 [ 1.628547][ T0] printk: console [ttyS0] enabled [ 1.628547][ T0] printk: console [ttyS0] enabled [ 1.629895][ T0] printk: bootconsole [earlyser0] disabled [ 1.629895][ T0] printk: bootconsole [earlyser0] disabled [ 1.631809][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.633614][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.634792][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.635680][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.636860][ T0] ... CLASSHASH_SIZE: 4096 [ 1.637602][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.638681][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.639727][ T0] ... CHAINHASH_SIZE: 65536 [ 1.640817][ T0] memory used by lock dependency info: 11129 kB [ 1.642060][ T0] memory used for stack traces: 8320 kB [ 1.642889][ T0] per task-struct memory footprint: 1920 bytes [ 1.643987][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.646270][ T0] ACPI: Core revision 20210730 [ 1.647805][ T0] APIC: Switch to symmetric I/O mode setup [ 1.654051][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.655489][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb7086095e, max_idle_ns: 440795277026 ns [ 1.657560][ T0] Calibrating delay loop (skipped) preset value.. 4400.45 BogoMIPS (lpj=22002260) [ 1.667565][ T0] pid_max: default: 32768 minimum: 301 [ 1.668826][ T0] LSM: Security Framework initializing [ 1.670862][ T0] landlock: Up and running. [ 1.671496][ T0] Yama: becoming mindful. [ 1.672495][ T0] TOMOYO Linux initialized [ 1.673430][ T0] AppArmor: AppArmor initialized [ 1.674170][ T0] LSM support for eBPF active [ 1.684487][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.690023][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.692033][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.693993][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.699018][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.700065][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.701813][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.703660][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.703731][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.707606][ T0] TAA: Mitigation: Clear CPU buffers [ 1.708502][ T0] MDS: Mitigation: Clear CPU buffers [ 1.711324][ T0] Freeing SMP alternatives memory: 108K [ 1.835037][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.837546][ T1] Running RCU-tasks wait API self tests [ 1.937943][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 1.940731][ T1] rcu: Hierarchical SRCU implementation. [ 1.945395][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.947725][ T1] smp: Bringing up secondary CPUs ... [ 1.950563][ T1] x86: Booting SMP configuration: [ 1.952234][ T1] .... node #0, CPUs: #1 [ 0.045043][ T0] kvm-clock: cpu 1, msr ef33041, secondary cpu clock [ 1.955952][ T17] kvm-guest: stealtime: cpu 1, msr b9d27480 [ 1.957747][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.962579][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 1.966133][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.967575][ T1] smpboot: Max logical packages: 1 [ 1.968906][ T1] smpboot: Total of 2 processors activated (8800.90 BogoMIPS) [ 1.987653][ T12] Callback from call_rcu_tasks_trace() invoked. [ 2.029430][ T1] allocated 100663296 bytes of page_ext [ 2.031061][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 2.038945][ T1] Node 0, zone DMA32: page owner found early allocated 14910 pages [ 2.050972][ T1] Node 0, zone Normal: page owner found early allocated 165 pages [ 2.055587][ T1] Node 1, zone Normal: page owner found early allocated 14255 pages [ 2.058239][ T1] devtmpfs: initialized [ 2.059033][ T1] x86/mm: Memory block size: 128MB [ 2.098775][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.100778][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.105347][ T1] PM: RTC time: 17:24:04, date: 2021-11-10 [ 2.108685][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.116584][ T1] audit: initializing netlink subsys (disabled) [ 2.117893][ T25] audit: type=2000 audit(1636565044.292:1): state=initialized audit_enabled=0 res=1 [ 2.120566][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.120578][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.122168][ T1] cpuidle: using governor menu [ 2.124520][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.132196][ T1] ACPI: bus type PCI registered [ 2.133962][ T1] PCI: Using configuration type 1 for base access [ 2.165788][ T11] Callback from call_rcu_tasks() invoked. [ 2.315405][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.318165][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.318979][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.329975][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.329975][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 2.329975][ T1] raid6: using avx2x2 recovery algorithm [ 2.338176][ T1] ACPI: Added _OSI(Module Device) [ 2.339327][ T1] ACPI: Added _OSI(Processor Device) [ 2.341625][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.342512][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.343415][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.344496][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.345612][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.398553][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.420081][ T1] ACPI: Interpreter enabled [ 2.421549][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.423131][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.424527][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.428926][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.501777][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.503538][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.505390][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.513100][ T1] PCI host bridge to bus 0000:00 [ 2.514063][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.515884][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.517566][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.519305][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.521158][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.522960][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.526083][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.539250][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.565075][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.589152][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.595020][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.605257][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.613305][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.638672][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.647573][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.654728][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.679447][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.690652][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.728792][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.739378][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.766566][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.777733][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.785508][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.814965][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.819230][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.824348][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.831482][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.835564][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.844383][ T1] iommu: Default domain type: Translated [ 2.844383][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.844383][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.844383][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.844383][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.844383][ T1] vgaarb: loaded [ 2.848040][ T1] SCSI subsystem initialized [ 2.849031][ T1] ACPI: bus type USB registered [ 2.849581][ T1] usbcore: registered new interface driver usbfs [ 2.850758][ T1] usbcore: registered new interface driver hub [ 2.852015][ T1] usbcore: registered new device driver usb [ 2.853693][ T1] mc: Linux media interface: v0.10 [ 2.854895][ T1] videodev: Linux video capture interface: v2.00 [ 2.857891][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.858893][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.860522][ T1] PTP clock support registered [ 2.867703][ T1] EDAC MC: Ver: 3.0.0 [ 2.869181][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.871649][ T1] Bluetooth: Core ver 2.22 [ 2.871649][ T1] NET: Registered PF_BLUETOOTH protocol family [ 2.877569][ T1] Bluetooth: HCI device and connection manager initialized [ 2.882627][ T1] Bluetooth: HCI socket layer initialized [ 2.882627][ T1] Bluetooth: L2CAP socket layer initialized [ 2.882627][ T1] Bluetooth: SCO socket layer initialized [ 2.882627][ T1] NET: Registered PF_ATMPVC protocol family [ 2.882627][ T1] NET: Registered PF_ATMSVC protocol family [ 2.882627][ T1] NetLabel: Initializing [ 2.882627][ T1] NetLabel: domain hash size = 128 [ 2.884123][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.885845][ T1] NetLabel: unlabeled traffic allowed by default [ 2.888476][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.897570][ T1] NET: Registered PF_NFC protocol family [ 2.897570][ T1] PCI: Using ACPI for IRQ routing [ 2.907652][ T1] clocksource: Switched to clocksource kvm-clock [ 3.460426][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.461923][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.464952][ T1] FS-Cache: Loaded [ 3.467793][ T1] CacheFiles: Loaded [ 3.469691][ T1] TOMOYO: 2.6.0 [ 3.470786][ T1] Mandatory Access Control activated. [ 3.475671][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.477991][ T1] pnp: PnP ACPI init [ 3.497815][ T1] pnp: PnP ACPI: found 7 devices [ 3.543783][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.548163][ T1] NET: Registered PF_INET protocol family [ 3.553185][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.563499][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 3.568457][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.586426][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 3.594071][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.599442][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.604536][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.608841][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.612028][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.617001][ T1] RPC: Registered named UNIX socket transport module. [ 3.619152][ T1] RPC: Registered udp transport module. [ 3.620370][ T1] RPC: Registered tcp transport module. [ 3.621448][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.625447][ T1] NET: Registered PF_XDP protocol family [ 3.626660][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.628549][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.630049][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.632694][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.636511][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.637967][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.639656][ T1] PCI: CLS 0 bytes, default 64 [ 3.641047][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.642802][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 3.644494][ T1] ACPI: bus type thunderbolt registered [ 3.665796][ T54] kworker/u4:1 (54) used greatest stack depth: 27832 bytes left [ 3.668401][ T55] kworker/u4:1 (55) used greatest stack depth: 27792 bytes left [ 6.622876][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 6.670969][ T1] kvm: already loaded the other module [ 6.672988][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb7086095e, max_idle_ns: 440795277026 ns [ 6.675171][ T1] clocksource: Switched to clocksource tsc [ 6.676092][ T57] kworker/u4:3 (57) used greatest stack depth: 27304 bytes left [ 6.710213][ T1] Initialise system trusted keyrings [ 6.714552][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.758343][ T1] zbud: loaded [ 6.766620][ T1] DLM installed [ 6.775865][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.785642][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 6.791069][ T1] NFS: Registering the id_resolver key type [ 6.792891][ T1] Key type id_resolver registered [ 6.794199][ T1] Key type id_legacy registered [ 6.795333][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.797696][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.799630][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 6.808789][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 6.812125][ T1] Key type cifs.spnego registered [ 6.812976][ T1] Key type cifs.idmap registered [ 6.814271][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.816818][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.818303][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.823500][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.825573][ T1] QNX4 filesystem 0.2.3 registered. [ 6.826885][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.829119][ T1] fuse: init (API version 7.34) [ 6.834668][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.836703][ T1] orangefs_init: module version upstream loaded [ 6.839990][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.858398][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 6.869730][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.871683][ T1] FS-Cache: Netfs '9p' registered for caching [ 6.874714][ T1] NILFS version 2 loaded [ 6.875879][ T1] befs: version: 0.9.3 [ 6.879391][ T1] ocfs2: Registered cluster interface o2cb [ 6.881268][ T1] ocfs2: Registered cluster interface user [ 6.883023][ T1] OCFS2 User DLM kernel interface loaded [ 6.894801][ T1] gfs2: GFS2 installed [ 6.908571][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 6.909832][ T1] ceph: loaded (mds proto 32) [ 6.924353][ T1] NET: Registered PF_ALG protocol family [ 6.925832][ T1] xor: automatically using best checksumming function avx [ 6.927784][ T1] async_tx: api initialized (async) [ 6.928984][ T1] Key type asymmetric registered [ 6.930017][ T1] Asymmetric key parser 'x509' registered [ 6.930839][ T1] Asymmetric key parser 'pkcs8' registered [ 6.931838][ T1] Key type pkcs7_test registered [ 6.932608][ T1] Asymmetric key parser 'tpm_parser' registered [ 6.934853][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 6.937011][ T1] io scheduler mq-deadline registered [ 6.938156][ T1] io scheduler kyber registered [ 6.939883][ T1] io scheduler bfq registered [ 6.958190][ T1] usbcore: registered new interface driver udlfb [ 6.960129][ T1] usbcore: registered new interface driver smscufx [ 6.969994][ T1] uvesafb: failed to execute /sbin/v86d [ 6.971202][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 6.972734][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 6.974027][ T1] uvesafb: vbe_init() failed with -22 [ 6.975215][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 6.976942][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 7.044285][ T1] Console: switching to colour frame buffer device 80x30 [ 7.342079][ T1] fb0: VGA16 VGA frame buffer device [ 7.345464][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.349837][ T1] ACPI: button: Power Button [PWRF] [ 7.351637][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.353874][ T1] ACPI: button: Sleep Button [SLPF] [ 7.378745][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.380768][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.398276][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.399318][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.418617][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.420234][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.434799][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.639428][ T451] kworker/u4:3 (451) used greatest stack depth: 26888 bytes left [ 7.837433][ T1] N_HDLC line discipline registered with maxframe=4096 [ 7.840379][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.842761][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.850630][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.857527][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.864841][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.881788][ T1] Non-volatile memory driver v1.3 [ 7.899319][ T1] Linux agpgart interface v0.103 [ 7.910304][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.916780][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 7.937008][ T1] platform vkms: [drm] fb1: vkms frame buffer device [ 7.938867][ T1] usbcore: registered new interface driver udl [ 7.995917][ T1] brd: module loaded [ 8.059469][ T1] loop: module loaded [ 8.107462][ T1] zram: Added device: zram0 [ 8.116068][ T1] null_blk: module loaded [ 8.118580][ T1] Guest personality initialized and is inactive [ 8.120921][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 8.122322][ T1] Initialized host personality [ 8.124018][ T1] usbcore: registered new interface driver rtsx_usb [ 8.126357][ T1] usbcore: registered new interface driver viperboard [ 8.129494][ T1] usbcore: registered new interface driver dln2 [ 8.131676][ T1] usbcore: registered new interface driver pn533_usb [ 8.136345][ T1] nfcsim 0.2 initialized [ 8.138051][ T1] usbcore: registered new interface driver port100 [ 8.139663][ T1] usbcore: registered new interface driver nfcmrvl [ 8.144372][ T1] Loading iSCSI transport class v2.0-870. [ 8.178792][ T1] scsi host0: Virtio SCSI HBA [ 8.222754][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.227340][ T913] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.261738][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.265135][ T1] db_root: cannot open: /etc/target [ 8.267693][ T1] slram: not enough parameters. [ 8.276112][ T1] ftl_cs: FTL header not found. [ 8.309648][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 8.312373][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 8.315723][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.326760][ T1] MACsec IEEE 802.1AE [ 8.331646][ T1] libphy: Fixed MDIO Bus: probed [ 8.336383][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 8.412306][ T1] vcan: Virtual CAN interface driver [ 8.413503][ T1] vxcan: Virtual CAN Tunnel driver [ 8.414603][ T1] slcan: serial line CAN interface driver [ 8.416065][ T1] slcan: 10 dynamic interface channels. [ 8.417913][ T1] CAN device driver interface [ 8.419394][ T1] usbcore: registered new interface driver usb_8dev [ 8.421223][ T1] usbcore: registered new interface driver ems_usb [ 8.423946][ T1] usbcore: registered new interface driver esd_usb2 [ 8.425489][ T1] usbcore: registered new interface driver gs_usb [ 8.426757][ T1] usbcore: registered new interface driver kvaser_usb [ 8.428806][ T1] usbcore: registered new interface driver mcba_usb [ 8.430321][ T1] usbcore: registered new interface driver peak_usb [ 8.432099][ T1] e100: Intel(R) PRO/100 Network Driver [ 8.432993][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.434432][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 8.435548][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.437506][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 8.438670][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.450958][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.452463][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 8.454060][ T1] AX.25: bpqether driver version 004 [ 8.455547][ T1] PPP generic driver version 2.4.2 [ 8.457457][ T1] PPP BSD Compression module registered [ 8.459471][ T1] PPP Deflate Compression module registered [ 8.460863][ T1] PPP MPPE Compression module registered [ 8.462223][ T1] NET: Registered PF_PPPOX protocol family [ 8.463442][ T1] PPTP driver version 0.8.5 [ 8.465805][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.467858][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 8.469435][ T1] SLIP linefill/keepalive option. [ 8.470798][ T1] hdlc: HDLC support module revision 1.22 [ 8.471818][ T1] LAPB Ethernet driver version 0.02 [ 8.473507][ T1] usbcore: registered new interface driver ath9k_htc [ 8.475270][ T1] usbcore: registered new interface driver carl9170 [ 8.478546][ T1] usbcore: registered new interface driver ath6kl_usb [ 8.481039][ T1] usbcore: registered new interface driver ar5523 [ 8.484074][ T1] usbcore: registered new interface driver ath10k_usb [ 8.487067][ T1] usbcore: registered new interface driver rndis_wlan [ 8.489031][ T1] mac80211_hwsim: initializing netlink [ 8.515646][ T1] usbcore: registered new interface driver atusb [ 8.526488][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.529823][ T1] VMware vmxnet3 virtual NIC driver - version 1.6.0.0-k-NAPI [ 8.533089][ T1] usbcore: registered new interface driver catc [ 8.535318][ T1] usbcore: registered new interface driver kaweth [ 8.538189][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 8.539963][ T1] usbcore: registered new interface driver pegasus [ 8.541864][ T1] usbcore: registered new interface driver rtl8150 [ 8.543139][ T1] usbcore: registered new interface driver r8152 [ 8.544308][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 8.545781][ T1] usbcore: registered new interface driver hso [ 8.547430][ T1] usbcore: registered new interface driver lan78xx [ 8.548746][ T1] usbcore: registered new interface driver asix [ 8.550260][ T1] usbcore: registered new interface driver ax88179_178a [ 8.552044][ T1] usbcore: registered new interface driver cdc_ether [ 8.553750][ T1] usbcore: registered new interface driver cdc_eem [ 8.555721][ T1] usbcore: registered new interface driver dm9601 [ 8.557998][ T1] usbcore: registered new interface driver sr9700 [ 8.560520][ T1] usbcore: registered new interface driver CoreChips [ 8.563130][ T1] usbcore: registered new interface driver smsc75xx [ 8.565165][ T1] usbcore: registered new interface driver smsc95xx [ 8.567288][ T1] usbcore: registered new interface driver gl620a [ 8.568924][ T1] usbcore: registered new interface driver net1080 [ 8.572269][ T1] usbcore: registered new interface driver plusb [ 8.574135][ T1] usbcore: registered new interface driver rndis_host [ 8.575786][ T1] usbcore: registered new interface driver cdc_subset [ 8.577988][ T1] usbcore: registered new interface driver zaurus [ 8.579709][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.582398][ T1] usbcore: registered new interface driver int51x1 [ 8.584873][ T1] usbcore: registered new interface driver cdc_phonet [ 8.587264][ T1] usbcore: registered new interface driver kalmia [ 8.589137][ T1] usbcore: registered new interface driver ipheth [ 8.591057][ T1] usbcore: registered new interface driver sierra_net [ 8.593247][ T1] usbcore: registered new interface driver cx82310_eth [ 8.595189][ T1] usbcore: registered new interface driver cdc_ncm [ 8.596687][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 8.598955][ T1] usbcore: registered new interface driver lg-vl600 [ 8.601216][ T1] usbcore: registered new interface driver qmi_wwan [ 8.603423][ T1] usbcore: registered new interface driver cdc_mbim [ 8.605740][ T1] usbcore: registered new interface driver ch9200 [ 8.621973][ T1] VFIO - User Level meta-driver version: 0.3 [ 8.639545][ T1] aoe: AoE v85 initialised. [ 8.649908][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.652273][ T1] ehci-pci: EHCI PCI platform driver [ 8.654084][ T1] ehci-platform: EHCI generic platform driver [ 8.656267][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.658198][ T1] ohci-pci: OHCI PCI platform driver [ 8.660064][ T1] ohci-platform: OHCI generic platform driver [ 8.662175][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 8.665613][ T1] driver u132_hcd [ 8.671546][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.673347][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.677001][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 8.679573][ T1] usbcore: registered new interface driver cdc_acm [ 8.681727][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.684406][ T1] usbcore: registered new interface driver usblp [ 8.686055][ T1] usbcore: registered new interface driver cdc_wdm [ 8.688201][ T1] usbcore: registered new interface driver usbtmc [ 8.693406][ T1] usbcore: registered new interface driver uas [ 8.695636][ T1] usbcore: registered new interface driver usb-storage [ 8.697517][ T1] usbcore: registered new interface driver ums-alauda [ 8.699618][ T1] usbcore: registered new interface driver ums-cypress [ 8.701820][ T1] usbcore: registered new interface driver ums-datafab [ 8.703370][ T1] usbcore: registered new interface driver ums_eneub6250 [ 8.705143][ T1] usbcore: registered new interface driver ums-freecom [ 8.707390][ T1] usbcore: registered new interface driver ums-isd200 [ 8.708918][ T1] usbcore: registered new interface driver ums-jumpshot [ 8.711608][ T1] usbcore: registered new interface driver ums-karma [ 8.713710][ T1] usbcore: registered new interface driver ums-onetouch [ 8.716169][ T1] usbcore: registered new interface driver ums-realtek [ 8.717962][ T1] usbcore: registered new interface driver ums-sddr09 [ 8.720163][ T1] usbcore: registered new interface driver ums-sddr55 [ 8.721977][ T1] usbcore: registered new interface driver ums-usbat [ 8.724015][ T1] usbcore: registered new interface driver mdc800 [ 8.725542][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.727702][ T1] usbcore: registered new interface driver microtekX6 [ 8.730073][ T1] usbcore: registered new interface driver usbserial_generic [ 8.732141][ T1] usbserial: USB Serial support registered for generic [ 8.734312][ T1] usbcore: registered new interface driver aircable [ 8.736390][ T1] usbserial: USB Serial support registered for aircable [ 8.738492][ T1] usbcore: registered new interface driver ark3116 [ 8.740531][ T1] usbserial: USB Serial support registered for ark3116 [ 8.742811][ T1] usbcore: registered new interface driver belkin_sa [ 8.744805][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.747899][ T1] usbcore: registered new interface driver ch341 [ 8.750440][ T1] usbserial: USB Serial support registered for ch341-uart [ 8.752840][ T1] usbcore: registered new interface driver cp210x [ 8.754981][ T1] usbserial: USB Serial support registered for cp210x [ 8.756528][ T1] usbcore: registered new interface driver cyberjack [ 8.758676][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.761643][ T1] usbcore: registered new interface driver cypress_m8 [ 8.763192][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.764747][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.767001][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.769698][ T1] usbcore: registered new interface driver usb_debug [ 8.771595][ T1] usbserial: USB Serial support registered for debug [ 8.772975][ T1] usbserial: USB Serial support registered for xhci_dbc [ 8.775359][ T1] usbcore: registered new interface driver digi_acceleport [ 8.777885][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.780237][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.782975][ T1] usbcore: registered new interface driver io_edgeport [ 8.784988][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.787533][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.789706][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.791580][ T1] usbserial: USB Serial support registered for EPiC device [ 8.794447][ T1] usbcore: registered new interface driver io_ti [ 8.796632][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.799266][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.801999][ T1] usbcore: registered new interface driver empeg [ 8.804378][ T1] usbserial: USB Serial support registered for empeg [ 8.806428][ T1] usbcore: registered new interface driver f81534a_ctrl [ 8.808500][ T1] usbcore: registered new interface driver f81232 [ 8.811001][ T1] usbserial: USB Serial support registered for f81232 [ 8.813391][ T1] usbserial: USB Serial support registered for f81534a [ 8.815703][ T1] usbcore: registered new interface driver f81534 [ 8.818078][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.820474][ T1] usbcore: registered new interface driver ftdi_sio [ 8.822549][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.825943][ T1] usbcore: registered new interface driver garmin_gps [ 8.827859][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.830355][ T1] usbcore: registered new interface driver ipaq [ 8.832391][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 8.834457][ T1] usbcore: registered new interface driver ipw [ 8.836413][ T1] usbserial: USB Serial support registered for IPWireless converter [ 8.840994][ T1] usbcore: registered new interface driver ir_usb [ 8.842470][ T1] usbserial: USB Serial support registered for IR Dongle [ 8.844767][ T1] usbcore: registered new interface driver iuu_phoenix [ 8.846377][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 8.848412][ T1] usbcore: registered new interface driver keyspan [ 8.850698][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.853550][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.856243][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.858772][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.861131][ T1] usbcore: registered new interface driver keyspan_pda [ 8.863108][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 8.864931][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.868124][ T1] usbcore: registered new interface driver kl5kusb105 [ 8.869797][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.873075][ T1] usbcore: registered new interface driver kobil_sct [ 8.875013][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.877261][ T1] usbcore: registered new interface driver mct_u232 [ 8.879269][ T1] usbserial: USB Serial support registered for MCT U232 [ 8.881595][ T1] usbcore: registered new interface driver metro_usb [ 8.883485][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.886012][ T1] usbcore: registered new interface driver mos7720 [ 8.888103][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.890179][ T1] usbcore: registered new interface driver mos7840 [ 8.891853][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.894666][ T1] usbcore: registered new interface driver mxuport [ 8.896943][ T1] usbserial: USB Serial support registered for MOXA UPort [ 8.899213][ T1] usbcore: registered new interface driver navman [ 8.901627][ T1] usbserial: USB Serial support registered for navman [ 8.904146][ T1] usbcore: registered new interface driver omninet [ 8.906186][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 8.908429][ T1] usbcore: registered new interface driver opticon [ 8.910123][ T1] usbserial: USB Serial support registered for opticon [ 8.911923][ T1] usbcore: registered new interface driver option [ 8.913526][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.915919][ T1] usbcore: registered new interface driver oti6858 [ 8.917640][ T1] usbserial: USB Serial support registered for oti6858 [ 8.920071][ T1] usbcore: registered new interface driver pl2303 [ 8.921956][ T1] usbserial: USB Serial support registered for pl2303 [ 8.924443][ T1] usbcore: registered new interface driver qcaux [ 8.926467][ T1] usbserial: USB Serial support registered for qcaux [ 8.929104][ T1] usbcore: registered new interface driver qcserial [ 8.931332][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.933997][ T1] usbcore: registered new interface driver quatech2 [ 8.936025][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.938987][ T1] usbcore: registered new interface driver safe_serial [ 8.941067][ T1] usbserial: USB Serial support registered for safe_serial [ 8.941802][ T1010] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 8.943136][ T1] usbcore: registered new interface driver sierra [ 8.944743][ T1010] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 8.946329][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 8.950075][ T1] usbcore: registered new interface driver usb_serial_simple [ 8.951901][ T1] usbserial: USB Serial support registered for carelink [ 8.955286][ T1] usbserial: USB Serial support registered for zio [ 8.957069][ T1] usbserial: USB Serial support registered for funsoft [ 8.957341][ T1010] sd 0:0:1:0: [sda] Write Protect is off [ 8.958606][ T1] usbserial: USB Serial support registered for flashloader [ 8.962150][ T1] usbserial: USB Serial support registered for google [ 8.963545][ T913] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 8.964162][ T1] usbserial: USB Serial support registered for libtransistor [ 8.967943][ T1] usbserial: USB Serial support registered for vivopay [ 8.969942][ T1] usbserial: USB Serial support registered for moto_modem [ 8.970815][ T1010] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 8.971949][ T1] usbserial: USB Serial support registered for motorola_tetra [ 8.977404][ T1] usbserial: USB Serial support registered for novatel_gps [ 8.979288][ T1] usbserial: USB Serial support registered for hp4x [ 8.981331][ T1] usbserial: USB Serial support registered for suunto [ 8.982751][ T1] usbserial: USB Serial support registered for siemens_mpi [ 8.985011][ T1] usbcore: registered new interface driver spcp8x5 [ 8.986483][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 8.988341][ T1] usbcore: registered new interface driver ssu100 [ 8.990420][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.993203][ T1] usbcore: registered new interface driver symbolserial [ 8.995170][ T1] usbserial: USB Serial support registered for symbol [ 8.997030][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.999304][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 9.001099][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 9.002979][ T1] usbcore: registered new interface driver upd78f0730 [ 9.004263][ T1] usbserial: USB Serial support registered for upd78f0730 [ 9.006511][ T1] usbcore: registered new interface driver visor [ 9.008672][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 9.010781][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 9.012705][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 9.014413][ T1] usbcore: registered new interface driver wishbone_serial [ 9.015911][ T1] usbserial: USB Serial support registered for wishbone_serial [ 9.017544][ T1] usbcore: registered new interface driver whiteheat [ 9.019883][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 9.022969][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 9.025294][ T1] usbcore: registered new interface driver xr_serial [ 9.027107][ T1] usbserial: USB Serial support registered for xr_serial [ 9.029442][ T1] usbcore: registered new interface driver xsens_mt [ 9.031872][ T1] usbserial: USB Serial support registered for xsens_mt [ 9.033701][ T1] usbcore: registered new interface driver adutux [ 9.035375][ T1] usbcore: registered new interface driver appledisplay [ 9.037366][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 9.039675][ T1] usbcore: registered new interface driver cytherm [ 9.041054][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 9.042579][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 9.044133][ T1] ftdi_elan: driver ftdi-elan [ 9.045377][ T1] usbcore: registered new interface driver ftdi-elan [ 9.046981][ T1] usbcore: registered new interface driver idmouse [ 9.048650][ T1] usbcore: registered new interface driver iowarrior [ 9.049989][ T1] usbcore: registered new interface driver isight_firmware [ 9.051889][ T1] usbcore: registered new interface driver usblcd [ 9.053386][ T1] usbcore: registered new interface driver ldusb [ 9.055069][ T1] usbcore: registered new interface driver legousbtower [ 9.056715][ T1] usbcore: registered new interface driver usbtest [ 9.058078][ T1] usbcore: registered new interface driver usb_ehset_test [ 9.059700][ T1] usbcore: registered new interface driver trancevibrator [ 9.060977][ T1] usbcore: registered new interface driver uss720 [ 9.062140][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.063734][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.065676][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.067464][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 9.069155][ T1] usbcore: registered new interface driver usbsevseg [ 9.070584][ T1] usbcore: registered new interface driver yurex [ 9.072518][ T1] usbcore: registered new interface driver chaoskey [ 9.074197][ T1] usbcore: registered new interface driver sisusb [ 9.075751][ T1] usbcore: registered new interface driver lvs [ 9.077126][ T1] usbcore: registered new interface driver cxacru [ 9.078655][ T1] usbcore: registered new interface driver speedtch [ 9.080169][ T1] usbcore: registered new interface driver ueagle-atm [ 9.081477][ T1] xusbatm: malformed module parameters [ 9.085405][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.087376][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.093725][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.098576][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.100403][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.101949][ T1] usb usb1: Product: Dummy host controller [ 9.102991][ T1] usb usb1: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.104555][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 9.110981][ T1] hub 1-0:1.0: USB hub found [ 9.112601][ T1] hub 1-0:1.0: 1 port detected [ 9.119204][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.121159][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.125274][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.129898][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.131572][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.133526][ T1] usb usb2: Product: Dummy host controller [ 9.134471][ T1] usb usb2: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.135858][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 9.140120][ T1] hub 2-0:1.0: USB hub found [ 9.141820][ T1] hub 2-0:1.0: 1 port detected [ 9.145338][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.146894][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.149354][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.151975][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.153807][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.155077][ T1] usb usb3: Product: Dummy host controller [ 9.155916][ T1] usb usb3: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.156912][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 9.161183][ T1] hub 3-0:1.0: USB hub found [ 9.162588][ T1] hub 3-0:1.0: 1 port detected [ 9.164768][ T1010] sda: sda1 [ 9.166590][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.168032][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.173163][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.175384][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.177482][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.179385][ T1] usb usb4: Product: Dummy host controller [ 9.180462][ T1] usb usb4: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.182096][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 9.185856][ T1] hub 4-0:1.0: USB hub found [ 9.187178][ T1] hub 4-0:1.0: 1 port detected [ 9.190532][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.192732][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.194670][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.197315][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.199578][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.201393][ T1] usb usb5: Product: Dummy host controller [ 9.202585][ T1] usb usb5: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.203896][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 9.207613][ T1] hub 5-0:1.0: USB hub found [ 9.208829][ T1] hub 5-0:1.0: 1 port detected [ 9.212477][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.213931][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.215871][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.219489][ T1010] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.219953][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.222399][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.223840][ T1] usb usb6: Product: Dummy host controller [ 9.225231][ T1] usb usb6: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.226567][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 9.229846][ T1] hub 6-0:1.0: USB hub found [ 9.230897][ T1] hub 6-0:1.0: 1 port detected [ 9.234245][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.235852][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.238292][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.240394][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.242130][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.243582][ T1] usb usb7: Product: Dummy host controller [ 9.244371][ T1] usb usb7: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.245403][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 9.248445][ T1] hub 7-0:1.0: USB hub found [ 9.249587][ T1] hub 7-0:1.0: 1 port detected [ 9.252830][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.254465][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.256087][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.258522][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.259972][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.261454][ T1] usb usb8: Product: Dummy host controller [ 9.262513][ T1] usb usb8: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.263988][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 9.266913][ T1] hub 8-0:1.0: USB hub found [ 9.268332][ T1] hub 8-0:1.0: 1 port detected [ 9.285577][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.301186][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.302964][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.304562][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 9.306220][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.308113][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.309628][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 9.310676][ T1] usb usb9: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.312029][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 9.315975][ T1] hub 9-0:1.0: USB hub found [ 9.316998][ T1] hub 9-0:1.0: 8 ports detected [ 9.322581][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.324975][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.327361][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.330333][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.332110][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.333598][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 9.335008][ T1] usb usb10: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.336229][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 9.341918][ T1] hub 10-0:1.0: USB hub found [ 9.343412][ T1] hub 10-0:1.0: 8 ports detected [ 9.349718][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.355333][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.358497][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.360805][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.362405][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 9.364129][ T1] usb usb11: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.365343][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 9.368518][ T1] hub 11-0:1.0: USB hub found [ 9.370038][ T1] hub 11-0:1.0: 8 ports detected [ 9.375090][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.377348][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.380290][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.382987][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.384796][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.386739][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 9.387927][ T1] usb usb12: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.389155][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 9.392944][ T1] hub 12-0:1.0: USB hub found [ 9.394216][ T1] hub 12-0:1.0: 8 ports detected [ 9.400649][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.404196][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.406351][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.409991][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.412202][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 9.413501][ T1] usb usb13: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.414606][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 9.418432][ T1] hub 13-0:1.0: USB hub found [ 9.419874][ T1] hub 13-0:1.0: 8 ports detected [ 9.425025][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.428042][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.430143][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.432962][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.434611][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.436320][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 9.437687][ T1] usb usb14: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.439137][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 9.442245][ T1] hub 14-0:1.0: USB hub found [ 9.443959][ T1] hub 14-0:1.0: 8 ports detected [ 9.450095][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.453486][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.455730][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.458275][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.460426][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 9.462095][ T1] usb usb15: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.463414][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 9.467605][ T1] hub 15-0:1.0: USB hub found [ 9.469041][ T1] hub 15-0:1.0: 8 ports detected [ 9.474471][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.477211][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.479500][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.481878][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.483413][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.485795][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 9.486862][ T1] usb usb16: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.488189][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 9.491510][ T1] hub 16-0:1.0: USB hub found [ 9.492658][ T1] hub 16-0:1.0: 8 ports detected [ 9.498465][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.501696][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.503923][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.505591][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.506716][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 9.507722][ T1] usb usb17: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.508851][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 9.511794][ T1] hub 17-0:1.0: USB hub found [ 9.512789][ T1] hub 17-0:1.0: 8 ports detected [ 9.517890][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.520276][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.522364][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.525201][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.526494][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.528013][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 9.529198][ T1] usb usb18: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.530552][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 9.533694][ T1] hub 18-0:1.0: USB hub found [ 9.534880][ T1] hub 18-0:1.0: 8 ports detected [ 9.540866][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.543961][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.546123][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.547905][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.549795][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 9.551076][ T1] usb usb19: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.552270][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 9.555333][ T1] hub 19-0:1.0: USB hub found [ 9.556340][ T1] hub 19-0:1.0: 8 ports detected [ 9.561810][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.564488][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.566589][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.568825][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.570632][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.572193][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 9.573443][ T1] usb usb20: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.574895][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 9.577920][ T1] hub 20-0:1.0: USB hub found [ 9.578933][ T1] hub 20-0:1.0: 8 ports detected [ 9.584617][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.587717][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.590574][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.592254][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.594406][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 9.595715][ T1] usb usb21: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.596846][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 9.600693][ T1] hub 21-0:1.0: USB hub found [ 9.601687][ T1] hub 21-0:1.0: 8 ports detected [ 9.606552][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.609403][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.611047][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.613277][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.615075][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.616340][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 9.618181][ T1] usb usb22: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.619804][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 9.622910][ T1] hub 22-0:1.0: USB hub found [ 9.624120][ T1] hub 22-0:1.0: 8 ports detected [ 9.631084][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.634179][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 9.640427][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.643628][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.645203][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 9.647142][ T1] usb usb23: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.648881][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 9.652203][ T1] hub 23-0:1.0: USB hub found [ 9.653712][ T1] hub 23-0:1.0: 8 ports detected [ 9.658658][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.661281][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 9.663910][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.666409][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.668591][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.670301][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 9.671739][ T1] usb usb24: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.673413][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 9.677035][ T1] hub 24-0:1.0: USB hub found [ 9.678768][ T1] hub 24-0:1.0: 8 ports detected [ 9.685612][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.689128][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 9.691927][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.693685][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.695319][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 9.696372][ T1] usb usb25: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.697796][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 9.701385][ T1] hub 25-0:1.0: USB hub found [ 9.702531][ T1] hub 25-0:1.0: 8 ports detected [ 9.707387][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.710226][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 9.712565][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.714944][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.716895][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.718743][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 9.720137][ T1] usb usb26: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.721300][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 9.724248][ T1] hub 26-0:1.0: USB hub found [ 9.725722][ T1] hub 26-0:1.0: 8 ports detected [ 9.732391][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.736210][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 9.738864][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.740734][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.742563][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 9.744718][ T1] usb usb27: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.746842][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 9.751553][ T1] hub 27-0:1.0: USB hub found [ 9.752962][ T1] hub 27-0:1.0: 8 ports detected [ 9.758115][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.760943][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 9.762943][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.765351][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.767476][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.769633][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 9.771196][ T1] usb usb28: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.773005][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 9.776530][ T1] hub 28-0:1.0: USB hub found [ 9.777847][ T1] hub 28-0:1.0: 8 ports detected [ 9.783828][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.788117][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 9.790977][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.792728][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.794233][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 9.795603][ T1] usb usb29: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.797687][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 9.801601][ T1] hub 29-0:1.0: USB hub found [ 9.803036][ T1] hub 29-0:1.0: 8 ports detected [ 9.809104][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.812204][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 9.814632][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.816864][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.818524][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.819945][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 9.821012][ T1] usb usb30: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.822235][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 9.825220][ T1] hub 30-0:1.0: USB hub found [ 9.826575][ T1] hub 30-0:1.0: 8 ports detected [ 9.832985][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.836453][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 9.838719][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.841168][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.842942][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 9.844456][ T1] usb usb31: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.846569][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 9.850244][ T1] hub 31-0:1.0: USB hub found [ 9.851789][ T1] hub 31-0:1.0: 8 ports detected [ 9.857712][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.861153][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 9.864543][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.867883][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.870879][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.872701][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 9.873949][ T1] usb usb32: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.875662][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 9.879306][ T1] hub 32-0:1.0: USB hub found [ 9.880515][ T1] hub 32-0:1.0: 8 ports detected [ 9.886952][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.890943][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 9.893486][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.895171][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.896618][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 9.899441][ T1] usb usb33: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.901068][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 9.904648][ T1] hub 33-0:1.0: USB hub found [ 9.905930][ T1] hub 33-0:1.0: 8 ports detected [ 9.911656][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.914891][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 9.917363][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.920332][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.921845][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.923488][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 9.924713][ T1] usb usb34: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.926138][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 9.929776][ T1] hub 34-0:1.0: USB hub found [ 9.931035][ T1] hub 34-0:1.0: 8 ports detected [ 9.938281][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.942149][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 9.944719][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.946549][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.948295][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 9.949613][ T1] usb usb35: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.951125][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 9.954128][ T1] hub 35-0:1.0: USB hub found [ 9.955344][ T1] hub 35-0:1.0: 8 ports detected [ 9.960878][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.963528][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 9.965884][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.968492][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.970153][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.971798][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 9.972881][ T1] usb usb36: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.974523][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 9.977970][ T1] hub 36-0:1.0: USB hub found [ 9.979748][ T1] hub 36-0:1.0: 8 ports detected [ 9.985878][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.989533][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 9.992407][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.994017][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.995590][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 9.997861][ T1] usb usb37: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.998999][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 10.002669][ T1] hub 37-0:1.0: USB hub found [ 10.003935][ T1] hub 37-0:1.0: 8 ports detected [ 10.009671][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 10.012532][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 10.014683][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.017075][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 10.019170][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.020347][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 10.021482][ T1] usb usb38: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.022796][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 10.026038][ T1] hub 38-0:1.0: USB hub found [ 10.027547][ T1] hub 38-0:1.0: 8 ports detected [ 10.033921][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 10.037302][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 10.040350][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 10.041956][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.043684][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 10.044935][ T1] usb usb39: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.046400][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 10.049891][ T1] hub 39-0:1.0: USB hub found [ 10.051070][ T1] hub 39-0:1.0: 8 ports detected [ 10.055729][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 10.058644][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 10.060683][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.063189][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 10.064770][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.066122][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 10.067991][ T1] usb usb40: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.069785][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 10.073244][ T1] hub 40-0:1.0: USB hub found [ 10.074432][ T1] hub 40-0:1.0: 8 ports detected [ 10.081369][ T1] usbcore: registered new device driver usbip-host [ 10.086099][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 10.089650][ T1] i8042: Warning: Keylock active [ 10.093798][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 10.095681][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 10.104724][ T1] mousedev: PS/2 mouse device common for all mice [ 10.109067][ T1] usbcore: registered new interface driver appletouch [ 10.111517][ T1] usbcore: registered new interface driver bcm5974 [ 10.114720][ T1] usbcore: registered new interface driver synaptics_usb [ 10.116532][ T1] usbcore: registered new interface driver iforce [ 10.118352][ T1] usbcore: registered new interface driver xpad [ 10.119983][ T1] usbcore: registered new interface driver usb_acecad [ 10.121596][ T1] usbcore: registered new interface driver aiptek [ 10.123727][ T1] usbcore: registered new interface driver hanwang [ 10.126016][ T1] usbcore: registered new interface driver kbtab [ 10.127911][ T1] usbcore: registered new interface driver pegasus_notetaker [ 10.130151][ T1] usbcore: registered new interface driver usbtouchscreen [ 10.132148][ T1] usbcore: registered new interface driver sur40 [ 10.133784][ T1] usbcore: registered new interface driver ati_remote2 [ 10.135417][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 10.136879][ T1] usbcore: registered new interface driver cm109 [ 10.138443][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 10.139786][ T1] usbcore: registered new interface driver ims_pcu [ 10.141814][ T1] usbcore: registered new interface driver keyspan_remote [ 10.143546][ T1] usbcore: registered new interface driver powermate [ 10.146125][ T1] usbcore: registered new interface driver yealink [ 10.149703][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 10.158986][ T1] rtc_cmos 00:00: registered as rtc0 [ 10.160727][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 10.162819][ T1] i2c_dev: i2c /dev entries driver [ 10.164932][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 10.167342][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 10.170042][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 10.174044][ T1] usbcore: registered new interface driver ati_remote [ 10.176779][ T1] usbcore: registered new interface driver imon [ 10.179363][ T1] usbcore: registered new interface driver mceusb [ 10.181752][ T1] usbcore: registered new interface driver redrat3 [ 10.183889][ T1] usbcore: registered new interface driver streamzap [ 10.185579][ T1] usbcore: registered new interface driver igorplugusb [ 10.187466][ T1] usbcore: registered new interface driver iguanair [ 10.189672][ T1] usbcore: registered new interface driver ttusbir [ 10.191408][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 10.194575][ T1] usbcore: registered new interface driver ttusb-dec [ 10.196320][ T1] usbcore: registered new interface driver ttusb [ 10.197853][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 10.199713][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 10.202277][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 10.204191][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 10.206302][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 10.209129][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 10.212028][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 10.214388][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 10.216676][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 10.219431][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 10.221335][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 10.223847][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 10.225454][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 10.228105][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 10.229978][ T1] usbcore: registered new interface driver opera1 [ 10.232234][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 10.234549][ T1] usbcore: registered new interface driver pctv452e [ 10.236620][ T1] usbcore: registered new interface driver dw2102 [ 10.239571][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 10.242351][ T1] usbcore: registered new interface driver cinergyT2 [ 10.244665][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 10.246778][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 10.249176][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 10.250978][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 10.252875][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 10.255074][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 10.257310][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 10.259087][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 10.261156][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 10.263184][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 10.265675][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 10.268088][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 10.270493][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 10.272582][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 10.274975][ T1] usbcore: registered new interface driver zd1301 [ 10.277198][ T1] usbcore: registered new interface driver smsusb [ 10.279179][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 10.281723][ T1] usbcore: registered new interface driver zr364xx [ 10.283606][ T1] usbcore: registered new interface driver stkwebcam [ 10.285826][ T1] usbcore: registered new interface driver s2255 [ 10.288031][ T1] usbcore: registered new interface driver uvcvideo [ 10.289666][ T1] gspca_main: v2.14.0 registered [ 10.290811][ T1] usbcore: registered new interface driver benq [ 10.292813][ T1] usbcore: registered new interface driver conex [ 10.294471][ T1] usbcore: registered new interface driver cpia1 [ 10.296279][ T1] usbcore: registered new interface driver dtcs033 [ 10.298193][ T1] usbcore: registered new interface driver etoms [ 10.300706][ T1] usbcore: registered new interface driver finepix [ 10.302991][ T1] usbcore: registered new interface driver jeilinj [ 10.304994][ T1] usbcore: registered new interface driver jl2005bcd [ 10.307195][ T1] usbcore: registered new interface driver kinect [ 10.308890][ T1] usbcore: registered new interface driver konica [ 10.311181][ T1] usbcore: registered new interface driver mars [ 10.312996][ T1] usbcore: registered new interface driver mr97310a [ 10.315006][ T1] usbcore: registered new interface driver nw80x [ 10.316714][ T1] usbcore: registered new interface driver ov519 [ 10.318426][ T1] usbcore: registered new interface driver ov534 [ 10.320118][ T1] usbcore: registered new interface driver ov534_9 [ 10.322080][ T1] usbcore: registered new interface driver pac207 [ 10.324323][ T1] usbcore: registered new interface driver gspca_pac7302 [ 10.326628][ T1] usbcore: registered new interface driver pac7311 [ 10.328452][ T1] usbcore: registered new interface driver se401 [ 10.330777][ T1] usbcore: registered new interface driver sn9c2028 [ 10.334071][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 10.335956][ T1] usbcore: registered new interface driver sonixb [ 10.337769][ T1] usbcore: registered new interface driver sonixj [ 10.339682][ T1] usbcore: registered new interface driver spca500 [ 10.341948][ T1] usbcore: registered new interface driver spca501 [ 10.343492][ T1] usbcore: registered new interface driver spca505 [ 10.345638][ T1] usbcore: registered new interface driver spca506 [ 10.347422][ T1] usbcore: registered new interface driver spca508 [ 10.349417][ T1] usbcore: registered new interface driver spca561 [ 10.351806][ T1] usbcore: registered new interface driver spca1528 [ 10.353497][ T1] usbcore: registered new interface driver sq905 [ 10.355511][ T1] usbcore: registered new interface driver sq905c [ 10.357706][ T1] usbcore: registered new interface driver sq930x [ 10.359609][ T1] usbcore: registered new interface driver sunplus [ 10.361296][ T1] usbcore: registered new interface driver stk014 [ 10.362736][ T1] usbcore: registered new interface driver stk1135 [ 10.364328][ T1] usbcore: registered new interface driver stv0680 [ 10.366044][ T1] usbcore: registered new interface driver t613 [ 10.368099][ T1] usbcore: registered new interface driver gspca_topro [ 10.369477][ T1] usbcore: registered new interface driver touptek [ 10.371076][ T1] usbcore: registered new interface driver tv8532 [ 10.372644][ T1] usbcore: registered new interface driver vc032x [ 10.374209][ T1] usbcore: registered new interface driver vicam [ 10.375730][ T1] usbcore: registered new interface driver xirlink-cit [ 10.377332][ T1] usbcore: registered new interface driver gspca_zc3xx [ 10.379334][ T1] usbcore: registered new interface driver ALi m5602 [ 10.381241][ T1] usbcore: registered new interface driver STV06xx [ 10.382872][ T1] usbcore: registered new interface driver gspca_gl860 [ 10.385074][ T1] usbcore: registered new interface driver Philips webcam [ 10.386433][ T1] usbcore: registered new interface driver airspy [ 10.388230][ T1] usbcore: registered new interface driver hackrf [ 10.390042][ T1] usbcore: registered new interface driver msi2500 [ 10.391719][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 10.393489][ T1] usbcore: registered new interface driver cpia2 [ 10.395003][ T1] au0828: au0828 driver loaded [ 10.396186][ T1] usbcore: registered new interface driver au0828 [ 10.398312][ T1] usbcore: registered new interface driver hdpvr [ 10.401076][ T1] usbcore: registered new interface driver pvrusb2 [ 10.402917][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 10.404825][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 10.406786][ T1] usbcore: registered new interface driver stk1160 [ 10.407401][ T1528] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 10.409706][ T1] usbcore: registered new interface driver cx231xx [ 10.413928][ T1] usbcore: registered new interface driver tm6000 [ 10.416387][ T1] usbcore: registered new interface driver em28xx [ 10.418148][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 10.420416][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 10.422241][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 10.423576][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 10.426071][ T1] usbcore: registered new interface driver usbtv [ 10.428275][ T1] usbcore: registered new interface driver go7007 [ 10.430709][ T1] usbcore: registered new interface driver go7007-loader [ 10.432425][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 10.458308][ T1] vivid-000: using single planar format API [ 10.475593][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 10.478361][ T1] vivid-000: V4L2 capture device registered as video3 [ 10.480617][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 10.482683][ T1] vivid-000: V4L2 output device registered as video4 [ 10.484250][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 10.486841][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 10.489638][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 10.491662][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 10.493336][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 10.495694][ T1] vivid-000: V4L2 metadata capture device registered as video5 [ 10.497946][ T1] vivid-000: V4L2 metadata output device registered as video6 [ 10.499920][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 10.501964][ T1] vivid-001: using multiplanar format API [ 10.516071][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 10.519046][ T1] vivid-001: V4L2 capture device registered as video7 [ 10.521003][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 10.522948][ T1] vivid-001: V4L2 output device registered as video8 [ 10.525144][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 10.528244][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 10.531254][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 10.532776][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 10.534215][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 10.536399][ T1] vivid-001: V4L2 metadata capture device registered as video9 [ 10.538677][ T1] vivid-001: V4L2 metadata output device registered as video10 [ 10.540419][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 10.543144][ T1] vivid-002: using single planar format API [ 10.557768][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 10.559546][ T1] vivid-002: V4L2 capture device registered as video11 [ 10.561230][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 10.563245][ T1] vivid-002: V4L2 output device registered as video12 [ 10.565053][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 10.567022][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 10.569579][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 10.571587][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 10.573120][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 10.574965][ T1] vivid-002: V4L2 metadata capture device registered as video13 [ 10.577043][ T1] vivid-002: V4L2 metadata output device registered as video14 [ 10.579157][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 10.581647][ T1] vivid-003: using multiplanar format API [ 10.596036][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 10.598818][ T1] vivid-003: V4L2 capture device registered as video15 [ 10.600631][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 10.602761][ T1] vivid-003: V4L2 output device registered as video16 [ 10.604440][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 10.606498][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 10.608883][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 10.610431][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 10.612385][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 10.614325][ T1] vivid-003: V4L2 metadata capture device registered as video17 [ 10.616348][ T1] vivid-003: V4L2 metadata output device registered as video18 [ 10.618630][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 10.620387][ T1] vivid-004: using single planar format API [ 10.636000][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 10.639121][ T1] vivid-004: V4L2 capture device registered as video19 [ 10.640906][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 10.643293][ T1] vivid-004: V4L2 output device registered as video20 [ 10.645763][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 10.648167][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 10.650167][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 10.651930][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 10.653639][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 10.656214][ T1] vivid-004: V4L2 metadata capture device registered as video21 [ 10.658241][ T1] vivid-004: V4L2 metadata output device registered as video22 [ 10.660141][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 10.662086][ T1] vivid-005: using multiplanar format API [ 10.676802][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 10.679362][ T1] vivid-005: V4L2 capture device registered as video23 [ 10.681250][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 10.683085][ T1] vivid-005: V4L2 output device registered as video24 [ 10.684760][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 10.687531][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 10.689623][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 10.691770][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 10.693575][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 10.695695][ T1] vivid-005: V4L2 metadata capture device registered as video25 [ 10.697540][ T1] vivid-005: V4L2 metadata output device registered as video26 [ 10.699929][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 10.702000][ T1] vivid-006: using single planar format API [ 10.716566][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 10.718902][ T1] vivid-006: V4L2 capture device registered as video27 [ 10.720976][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 10.722570][ T1] vivid-006: V4L2 output device registered as video28 [ 10.724968][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 10.727314][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 10.729534][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 10.731243][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 10.733039][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 10.735399][ T1] vivid-006: V4L2 metadata capture device registered as video29 [ 10.738179][ T1] vivid-006: V4L2 metadata output device registered as video30 [ 10.740027][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 10.741990][ T1] vivid-007: using multiplanar format API [ 10.756795][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 10.758978][ T1] vivid-007: V4L2 capture device registered as video31 [ 10.760809][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 10.763029][ T1] vivid-007: V4L2 output device registered as video32 [ 10.764904][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 10.767335][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 10.769424][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 10.770974][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 10.772603][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 10.774871][ T1] vivid-007: V4L2 metadata capture device registered as video33 [ 10.776845][ T1] vivid-007: V4L2 metadata output device registered as video34 [ 10.778944][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 10.780633][ T1] vivid-008: using single planar format API [ 10.795307][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 10.797764][ T1] vivid-008: V4L2 capture device registered as video35 [ 10.799947][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 10.802115][ T1] vivid-008: V4L2 output device registered as video36 [ 10.804066][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 10.806329][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 10.808686][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 10.810965][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 10.812555][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 10.814265][ T1] vivid-008: V4L2 metadata capture device registered as video37 [ 10.815888][ T1] vivid-008: V4L2 metadata output device registered as video38 [ 10.817975][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 10.820101][ T1] vivid-009: using multiplanar format API [ 10.834262][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 10.836510][ T1] vivid-009: V4L2 capture device registered as video39 [ 10.840034][ T1528] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 10.842653][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 10.845130][ T1] vivid-009: V4L2 output device registered as video40 [ 10.846948][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 10.849335][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 10.851659][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 10.853873][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 10.855388][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 10.857521][ T1] vivid-009: V4L2 metadata capture device registered as video41 [ 10.860357][ T1] vivid-009: V4L2 metadata output device registered as video42 [ 10.862924][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 10.864599][ T1] vivid-010: using single planar format API [ 10.879172][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 10.880959][ T1] vivid-010: V4L2 capture device registered as video43 [ 10.882695][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 10.884420][ T1] vivid-010: V4L2 output device registered as video44 [ 10.886277][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 10.888813][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 10.890807][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 10.892899][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 10.894655][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 10.896670][ T1] vivid-010: V4L2 metadata capture device registered as video45 [ 10.898995][ T1] vivid-010: V4L2 metadata output device registered as video46 [ 10.900845][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 10.902903][ T1] vivid-011: using multiplanar format API [ 10.917265][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 10.919250][ T1] vivid-011: V4L2 capture device registered as video47 [ 10.920899][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 10.922459][ T1] vivid-011: V4L2 output device registered as video48 [ 10.924362][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 10.926816][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 10.928926][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 10.930742][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 10.932671][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 10.934489][ T1] vivid-011: V4L2 metadata capture device registered as video49 [ 10.936160][ T1] vivid-011: V4L2 metadata output device registered as video50 [ 10.938676][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 10.940515][ T1] vivid-012: using single planar format API [ 10.955425][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 10.957231][ T1] vivid-012: V4L2 capture device registered as video51 [ 10.959281][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 10.961445][ T1] vivid-012: V4L2 output device registered as video52 [ 10.963054][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 10.966758][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 10.969309][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 10.971255][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 10.972780][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 10.974372][ T1] vivid-012: V4L2 metadata capture device registered as video53 [ 10.976081][ T1] vivid-012: V4L2 metadata output device registered as video54 [ 10.978700][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 10.980705][ T1] vivid-013: using multiplanar format API [ 10.994888][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 10.996890][ T1] vivid-013: V4L2 capture device registered as video55 [ 10.998745][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 11.000735][ T1] vivid-013: V4L2 output device registered as video56 [ 11.002510][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 11.004704][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 11.006711][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 11.009012][ T56] floppy0: no floppy controllers found [ 11.009364][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 11.012500][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 11.015354][ T1] vivid-013: V4L2 metadata capture device registered as video57 [ 11.017543][ T1] vivid-013: V4L2 metadata output device registered as video58 [ 11.020955][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 11.023128][ T1] vivid-014: using single planar format API [ 11.039069][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 11.041125][ T1] vivid-014: V4L2 capture device registered as video59 [ 11.043075][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 11.045371][ T1] vivid-014: V4L2 output device registered as video60 [ 11.047065][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 11.049894][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 11.052851][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 11.054906][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 11.057107][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 11.059425][ T1] vivid-014: V4L2 metadata capture device registered as video61 [ 11.061893][ T1] vivid-014: V4L2 metadata output device registered as video62 [ 11.064191][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 11.066455][ T1] vivid-015: using multiplanar format API [ 11.082177][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 11.085114][ T1] vivid-015: V4L2 capture device registered as video63 [ 11.087272][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 11.090239][ T1] vivid-015: V4L2 output device registered as video64 [ 11.092052][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 11.093776][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 11.096487][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 11.098454][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 11.100035][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 11.101721][ T1] vivid-015: V4L2 metadata capture device registered as video65 [ 11.103556][ T1] vivid-015: V4L2 metadata output device registered as video66 [ 11.105459][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 11.108677][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 11.114088][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video68 [ 11.116508][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video69 [ 11.118970][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video70 [ 11.126027][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 11.131790][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 11.134433][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 11.145076][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 11.150184][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 11.151949][ T1] usbcore: registered new interface driver radioshark [ 11.153508][ T1] usbcore: registered new interface driver radioshark2 [ 11.155103][ T1] usbcore: registered new interface driver dsbr100 [ 11.156649][ T1] usbcore: registered new interface driver radio-si470x [ 11.158727][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 11.160893][ T1] usbcore: registered new interface driver radio-mr800 [ 11.162248][ T1] usbcore: registered new interface driver radio-keene [ 11.164028][ T1] usbcore: registered new interface driver radio-ma901 [ 11.165399][ T1] usbcore: registered new interface driver radio-raremono [ 11.169081][ T1] usbcore: registered new interface driver pcwd_usb [ 11.173028][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 11.176022][ T1] device-mapper: uevent: version 1.0.3 [ 11.178725][ T1] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 11.182495][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 11.184297][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 11.185555][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 11.189200][ T1] device-mapper: raid: Loading target version 1.15.1 [ 11.191825][ T1] Bluetooth: HCI UART driver ver 2.3 [ 11.193457][ T1] Bluetooth: HCI UART protocol H4 registered [ 11.194752][ T1] Bluetooth: HCI UART protocol BCSP registered [ 11.196174][ T1] Bluetooth: HCI UART protocol LL registered [ 11.197790][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 11.199284][ T1] Bluetooth: HCI UART protocol QCA registered [ 11.200717][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 11.201832][ T1] Bluetooth: HCI UART protocol Marvell registered [ 11.203872][ T1] usbcore: registered new interface driver bcm203x [ 11.205478][ T1] usbcore: registered new interface driver bpa10x [ 11.207476][ T1] usbcore: registered new interface driver bfusb [ 11.210321][ T1] usbcore: registered new interface driver btusb [ 11.212264][ T1] usbcore: registered new interface driver ath3k [ 11.214958][ T1] CAPI 2.0 started up with major 68 (middleware) [ 11.216292][ T1] Modular ISDN core version 1.1.29 [ 11.218292][ T1] NET: Registered PF_ISDN protocol family [ 11.219270][ T1] DSP module 2.0 [ 11.219870][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 11.233600][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 11.236062][ T1] 0 virtual devices registered [ 11.237957][ T1] usbcore: registered new interface driver HFC-S_USB [ 11.239520][ T1] intel_pstate: CPU model not supported [ 11.240718][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 11.242733][ T1] usbcore: registered new interface driver vub300 [ 11.248443][ T1] usbcore: registered new interface driver ushc [ 11.256412][ T1] iscsi: registered transport (iser) [ 11.259956][ T1] SoftiWARP attached [ 11.261514][ T1] Driver 'framebuffer' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.264672][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.266743][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.280587][ T1] hid: raw HID events driver (C) Jiri Kosina [ 11.306901][ T1] usbcore: registered new interface driver usbhid [ 11.309505][ T1] usbhid: USB HID core driver [ 11.354413][ T1] usbcore: registered new interface driver es2_ap_driver [ 11.356584][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 11.359184][ T1] usbcore: registered new interface driver dt9812 [ 11.361297][ T1] usbcore: registered new interface driver ni6501 [ 11.363965][ T1] usbcore: registered new interface driver usbdux [ 11.365639][ T1] usbcore: registered new interface driver usbduxfast [ 11.368470][ T1] usbcore: registered new interface driver usbduxsigma [ 11.370299][ T1] usbcore: registered new interface driver vmk80xx [ 11.373054][ T1] usbcore: registered new interface driver prism2_usb [ 11.375317][ T1] usbcore: registered new interface driver r8712u [ 11.380491][ T1] ashmem: initialized [ 11.381732][ T1] greybus: registered new driver hid [ 11.383421][ T1] greybus: registered new driver gbphy [ 11.385058][ T1] gb_gbphy: registered new driver usb [ 11.386512][ T1] asus_wmi: ASUS WMI generic driver loaded [ 11.453820][ T1] usbcore: registered new interface driver snd-usb-audio [ 11.458127][ T1] usbcore: registered new interface driver snd-ua101 [ 11.460623][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 11.463866][ T1] usbcore: registered new interface driver snd-usb-us122l [ 11.466373][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 11.468530][ T1] usbcore: registered new interface driver snd-usb-6fire [ 11.471170][ T1] usbcore: registered new interface driver snd-usb-hiface [ 11.473160][ T1] usbcore: registered new interface driver snd-bcd2000 [ 11.475731][ T1] usbcore: registered new interface driver snd_usb_pod [ 11.478709][ T1] usbcore: registered new interface driver snd_usb_podhd [ 11.480730][ T1] usbcore: registered new interface driver snd_usb_toneport [ 11.483214][ T1] usbcore: registered new interface driver snd_usb_variax [ 11.485905][ T1] drop_monitor: Initializing network drop monitor service [ 11.487814][ T1] NET: Registered PF_LLC protocol family [ 11.489291][ T1] GACT probability on [ 11.490043][ T1] Mirror/redirect action on [ 11.491304][ T1] Simple TC action Loaded [ 11.494353][ T1] netem: version 1.3 [ 11.498922][ T1] u32 classifier [ 11.502458][ T1] Performance counters on [ 11.507116][ T1] input device check on [ 11.511645][ T1] Actions configured [ 11.520759][ T1] nf_conntrack_irc: failed to register helpers [ 11.527031][ T1] nf_conntrack_sane: failed to register helpers [ 11.538440][ T1] nf_conntrack_sip: failed to register helpers [ 11.549883][ T1] xt_time: kernel timezone is -0000 [ 11.555776][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 11.563869][ T1] IPVS: Connection hash table configured (size=4096, memory=64Kbytes) [ 11.573158][ T1] IPVS: ipvs loaded. [ 11.577109][ T1] IPVS: [rr] scheduler registered. [ 11.582370][ T1] IPVS: [wrr] scheduler registered. [ 11.587808][ T1] IPVS: [lc] scheduler registered. [ 11.593024][ T1] IPVS: [wlc] scheduler registered. [ 11.598265][ T1] IPVS: [fo] scheduler registered. [ 11.603559][ T1] IPVS: [ovf] scheduler registered. [ 11.609153][ T1] IPVS: [lblc] scheduler registered. [ 11.614822][ T1] IPVS: [lblcr] scheduler registered. [ 11.620962][ T1] IPVS: [dh] scheduler registered. [ 11.626654][ T1] IPVS: [sh] scheduler registered. [ 11.632392][ T1] IPVS: [mh] scheduler registered. [ 11.637522][ T1] IPVS: [sed] scheduler registered. [ 11.642906][ T1] IPVS: [nq] scheduler registered. [ 11.648235][ T1] IPVS: [twos] scheduler registered. [ 11.653909][ T1] IPVS: [sip] pe registered. [ 11.659096][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 11.667807][ T1] gre: GRE over IPv4 demultiplexor driver [ 11.673727][ T1] ip_gre: GRE over IPv4 tunneling driver [ 11.686374][ T1] IPv4 over IPsec tunneling driver [ 11.694158][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 11.702159][ T1] Initializing XFRM netlink socket [ 11.707430][ T1] IPsec XFRM device driver [ 11.714144][ T1] NET: Registered PF_INET6 protocol family [ 11.733889][ T1] Segment Routing with IPv6 [ 11.738555][ T1] RPL Segment Routing with IPv6 [ 11.743539][ T1] In-situ OAM (IOAM) with IPv6 [ 11.749259][ T1] mip6: Mobile IPv6 [ 11.756412][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 11.768322][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 11.776485][ T1] NET: Registered PF_PACKET protocol family [ 11.782815][ T1] NET: Registered PF_KEY protocol family [ 11.789498][ T1] Bridge firewalling registered [ 11.795626][ T1] NET: Registered PF_X25 protocol family [ 11.804228][ T1] X25: Linux Version 0.2 [ 11.841029][ T1] NET: Registered PF_NETROM protocol family [ 11.881693][ T1] NET: Registered PF_ROSE protocol family [ 11.889744][ T1] NET: Registered PF_AX25 protocol family [ 11.895544][ T1] can: controller area network core [ 11.901849][ T1] NET: Registered PF_CAN protocol family [ 11.907838][ T1] can: raw protocol [ 11.911792][ T1] can: broadcast manager protocol [ 11.916883][ T1] can: netlink gateway - max_hops=1 [ 11.922514][ T1] can: SAE J1939 [ 11.926067][ T1] can: isotp protocol [ 11.932099][ T1] Bluetooth: RFCOMM TTY layer initialized [ 11.938240][ T1] Bluetooth: RFCOMM socket layer initialized [ 11.944393][ T1] Bluetooth: RFCOMM ver 1.11 [ 11.949338][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 11.955873][ T1] Bluetooth: BNEP filters: protocol multicast [ 11.962118][ T1] Bluetooth: BNEP socket layer initialized [ 11.968951][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 11.975566][ T1] Bluetooth: CMTP socket layer initialized [ 11.981507][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 11.988748][ T1] Bluetooth: HIDP socket layer initialized [ 12.003886][ T1] NET: Registered PF_RXRPC protocol family [ 12.010565][ T1] Key type rxrpc registered [ 12.015430][ T1] Key type rxrpc_s registered [ 12.022519][ T1] NET: Registered PF_KCM protocol family [ 12.028966][ T1] lec:lane_module_init: lec.c: initialized [ 12.034914][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 12.041150][ T1] l2tp_core: L2TP core driver, V2.0 [ 12.046760][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 12.052537][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 12.059719][ T1] l2tp_netlink: L2TP netlink interface [ 12.065601][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 12.072891][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 12.080794][ T1] NET: Registered PF_PHONET protocol family [ 12.087445][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 12.104138][ T1] DCCP: Activated CCID 2 (TCP-like) [ 12.110320][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 12.119733][ T1] sctp: Hash tables configured (bind 32/56) [ 12.128395][ T1] NET: Registered PF_RDS protocol family [ 12.135284][ T1] Registered RDS/infiniband transport [ 12.142104][ T1] Registered RDS/tcp transport [ 12.147001][ T1] tipc: Activated (version 2.0.0) [ 12.152956][ T1] NET: Registered PF_TIPC protocol family [ 12.159375][ T1] tipc: Started in single node mode [ 12.165832][ T1] NET: Registered PF_SMC protocol family [ 12.172309][ T1] 9pnet: Installing 9P2000 support [ 12.178240][ T1] NET: Registered PF_CAIF protocol family [ 12.190259][ T1] NET: Registered PF_IEEE802154 protocol family [ 12.197032][ T1] Key type dns_resolver registered [ 12.203048][ T1] Key type ceph registered [ 12.208730][ T1] libceph: loaded (mon/osd proto 15/24) [ 12.217524][ T1] batman_adv: B.A.T.M.A.N. advanced 2021.3 (compatibility version 15) loaded [ 12.227214][ T1] openvswitch: Open vSwitch switching datapath [ 12.237260][ T1] NET: Registered PF_VSOCK protocol family [ 12.244234][ T1] mpls_gso: MPLS GSO support [ 12.260609][ T1] IPI shorthand broadcast: enabled [ 12.265873][ T1] AVX2 version of gcm_enc/dec engaged. [ 12.271730][ T1] AES CTR mode by8 optimization enabled [ 12.280708][ T1] sched_clock: Marking stable (12245402783, 35043662)->(12278655370, 1791075) [ 12.291752][ T1] registered taskstats version 1 [ 12.296876][ T1] ================================================================== [ 12.305356][ T1] BUG: KASAN: global-out-of-bounds in task_iter_init+0x212/0x2e7 [ 12.313639][ T1] Read of size 4 at addr ffffffff90297404 by task swapper/0/1 [ 12.322675][ T1] [ 12.325278][ T1] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 5.15.0-syzkaller #0 [ 12.333327][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.344407][ T1] Call Trace: [ 12.347683][ T1] [ 12.350617][ T1] dump_stack_lvl+0xcd/0x134 [ 12.355327][ T1] print_address_description.constprop.0.cold+0xf/0x309 [ 12.362439][ T1] ? task_iter_init+0x212/0x2e7 [ 12.367503][ T1] ? task_iter_init+0x212/0x2e7 [ 12.372662][ T1] kasan_report.cold+0x83/0xdf [ 12.377614][ T1] ? task_iter_init+0x212/0x2e7 [ 12.382589][ T1] task_iter_init+0x212/0x2e7 [ 12.387493][ T1] ? bpf_iter_bpf_map_elem+0x8/0x8 [ 12.392787][ T1] do_one_initcall+0x103/0x650 [ 12.398250][ T1] ? perf_trace_initcall_level+0x400/0x400 [ 12.404265][ T1] ? parameq+0x170/0x170 [ 12.408519][ T1] ? asm_sysvec_call_function_single+0x12/0x20 [ 12.414775][ T1] kernel_init_freeable+0x6b1/0x73a [ 12.420070][ T1] ? rest_init+0x3e0/0x3e0 [ 12.424561][ T1] kernel_init+0x1a/0x1d0 [ 12.429476][ T1] ? rest_init+0x3e0/0x3e0 [ 12.433991][ T1] ret_from_fork+0x1f/0x30 [ 12.438582][ T1] [ 12.441600][ T1] [ 12.444806][ T1] The buggy address belongs to the variable: [ 12.451041][ T1] btf_task_struct_ids+0x4/0x40 [ 12.456080][ T1] [ 12.458664][ T1] Memory state around the buggy address: [ 12.464466][ T1] ffffffff90297300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 12.472527][ T1] ffffffff90297380: 00 00 00 00 00 00 00 00 00 00 00 00 f9 f9 f9 f9 [ 12.480687][ T1] >ffffffff90297400: 04 f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 f9 f9 f9 f9 [ 12.488749][ T1] ^ [ 12.492889][ T1] ffffffff90297480: 00 04 f9 f9 f9 f9 f9 f9 00 00 f9 f9 f9 f9 f9 f9 [ 12.501300][ T1] ffffffff90297500: 04 f9 f9 f9 f9 f9 f9 f9 04 f9 f9 f9 f9 f9 f9 f9 [ 12.509408][ T1] ================================================================== [ 12.517851][ T1] Disabling lock debugging due to kernel taint [ 12.524178][ T1] Kernel panic - not syncing: panic_on_warn set ... [ 12.530926][ T1] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G B 5.15.0-syzkaller #0 [ 12.539984][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.550383][ T1] Call Trace: [ 12.553672][ T1] [ 12.556765][ T1] dump_stack_lvl+0xcd/0x134 [ 12.562321][ T1] panic+0x2b0/0x6dd [ 12.566402][ T1] ? __warn_printk+0xf3/0xf3 [ 12.571331][ T1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 12.577571][ T1] ? trace_hardirqs_on+0x38/0x1c0 [ 12.582599][ T1] ? trace_hardirqs_on+0x51/0x1c0 [ 12.587618][ T1] ? task_iter_init+0x212/0x2e7 [ 12.592721][ T1] ? task_iter_init+0x212/0x2e7 [ 12.597651][ T1] end_report.cold+0x63/0x6f [ 12.602241][ T1] kasan_report.cold+0x71/0xdf [ 12.607175][ T1] ? task_iter_init+0x212/0x2e7 [ 12.612214][ T1] task_iter_init+0x212/0x2e7 [ 12.617056][ T1] ? bpf_iter_bpf_map_elem+0x8/0x8 [ 12.622156][ T1] do_one_initcall+0x103/0x650 [ 12.627088][ T1] ? perf_trace_initcall_level+0x400/0x400 [ 12.632919][ T1] ? parameq+0x170/0x170 [ 12.637421][ T1] ? asm_sysvec_call_function_single+0x12/0x20 [ 12.643590][ T1] kernel_init_freeable+0x6b1/0x73a [ 12.648877][ T1] ? rest_init+0x3e0/0x3e0 [ 12.653305][ T1] kernel_init+0x1a/0x1d0 [ 12.657689][ T1] ? rest_init+0x3e0/0x3e0 [ 12.662110][ T1] ret_from_fork+0x1f/0x30 [ 12.666958][ T1] [ 12.670250][ T1] Kernel Offset: disabled [ 12.674803][ T1] Rebooting in 86400 seconds..