failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.10.29" "pwd"]: exit status 255 ssh: connect to host 10.128.10.29 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-kasan-gce-test-1 port 1 (session ID: f3db58314a61417da4814087a79b1e73fc8e4ba5ab4f8593db128367e1a8ce40, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 5b296b80-6f76-929b-1d70-a60100de4f17 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2490: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.0.0-syzkaller-00454-gd0989d01c66f (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000008][ T0] kvm-clock: using sched offset of 4831979104 cycles [ 0.001182][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.005429][ T0] tsc: Detected 2200.212 MHz processor [ 0.011117][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.012424][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.013559][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.020951][ T0] found SMP MP-table at [mem 0x000f2750-0x000f275f] [ 0.022421][ T0] Using GB pages for direct mapping [ 0.025273][ T0] ACPI: Early table checksum verification disabled [ 0.026330][ T0] ACPI: RSDP 0x00000000000F24D0 000014 (v00 Google) [ 0.028061][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.030335][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.033185][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.034917][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.036134][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.037186][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.039473][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.041761][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.044548][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.046371][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.047811][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.049497][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.050969][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.052159][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.053413][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.054983][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.056304][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.058020][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.058899][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.059976][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.061075][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.062019][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.063013][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.065393][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.068459][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.070440][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.072357][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.075283][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.121088][ T0] Zone ranges: [ 0.122049][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.123633][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.124679][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.126266][ T0] Device empty [ 0.127169][ T0] Movable zone start for each node [ 0.127938][ T0] Early memory node ranges [ 0.128558][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.130151][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.131520][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.133243][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.134931][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.136193][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.137803][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.137959][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.175765][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.578554][ T0] kasan: KernelAddressSanitizer initialized [ 0.582252][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.583091][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.584577][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.586118][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.587679][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.589328][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.590724][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.592529][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.594044][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.595477][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.597038][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.598746][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.600493][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.602431][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.604651][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.606797][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.608431][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.609680][ T0] Booting paravirtualized kernel on KVM [ 0.610912][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.684046][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.687209][ T0] percpu: Embedded 69 pages/cpu s243912 r8192 d30520 u1048576 [ 0.689070][ T0] kvm-guest: PV spinlocks enabled [ 0.689955][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.691781][ T0] Fallback order for Node 0: 0 1 [ 0.692707][ T0] Fallback order for Node 1: 1 0 [ 0.693757][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.695449][ T0] Policy zone: Normal [ 0.696252][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.717422][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.720798][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.725402][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.727270][ T0] software IO TLB: area num 2. [ 1.706434][ T0] Memory: 6828212K/8388204K available (143390K kernel code, 34927K rwdata, 30464K rodata, 2736K init, 33816K bss, 1559736K reserved, 0K cma-reserved) [ 1.711635][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.715095][ T0] Dynamic Preempt: full [ 1.716792][ T0] Running RCU self tests [ 1.717944][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.719349][ T0] rcu: RCU lockdep checking is enabled. [ 1.720745][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.722184][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.723707][ T0] rcu: RCU debug extended QS entry/exit. [ 1.724853][ T0] All grace periods are expedited (rcu_expedited). [ 1.725852][ T0] Trampoline variant of Tasks RCU enabled. [ 1.727095][ T0] Tracing variant of Tasks RCU enabled. [ 1.728634][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.730997][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.773521][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.775560][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.777175][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.779614][ T0] random: crng init done [ 1.781354][ T0] Console: colour VGA+ 80x25 [ 1.782796][ T0] printk: console [ttyS0] enabled [ 1.782796][ T0] printk: console [ttyS0] enabled [ 1.784202][ T0] printk: bootconsole [earlyser0] disabled [ 1.784202][ T0] printk: bootconsole [earlyser0] disabled [ 1.786875][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.788189][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.789041][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.790747][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.791607][ T0] ... CLASSHASH_SIZE: 4096 [ 1.792507][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.793465][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.794404][ T0] ... CHAINHASH_SIZE: 131072 [ 1.795473][ T0] memory used by lock dependency info: 20657 kB [ 1.796921][ T0] memory used for stack traces: 8320 kB [ 1.798070][ T0] per task-struct memory footprint: 1920 bytes [ 1.799279][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.801473][ T0] ACPI: Core revision 20220331 [ 1.803258][ T0] APIC: Switch to symmetric I/O mode setup [ 1.810625][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.811969][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6fb5cc36, max_idle_ns: 440795309794 ns [ 1.813904][ T0] Calibrating delay loop (skipped) preset value.. 4400.42 BogoMIPS (lpj=22002120) [ 1.816022][ T0] pid_max: default: 32768 minimum: 301 [ 1.817764][ T0] LSM: Security Framework initializing [ 1.819757][ T0] landlock: Up and running. [ 1.820679][ T0] Yama: becoming mindful. [ 1.821525][ T0] TOMOYO Linux initialized [ 1.822638][ T0] AppArmor: AppArmor initialized [ 1.823929][ T0] LSM support for eBPF active [ 1.828665][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.835233][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.838925][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.840865][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.846895][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.847944][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.850247][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.853521][ T0] Spectre V2 : Mitigation: IBRS [ 1.853905][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.858469][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.860548][ T0] RETBleed: Mitigation: IBRS [ 1.861833][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.863950][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.866222][ T0] MDS: Mitigation: Clear CPU buffers [ 1.867646][ T0] TAA: Mitigation: Clear CPU buffers [ 1.868823][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.875860][ T0] Freeing SMP alternatives memory: 112K [ 1.997934][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 2.002874][ T1] cblist_init_generic: Setting adjustable number of callback queues. [ 2.003884][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 2.003884][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 2.004239][ T1] Running RCU-tasks wait API self tests [ 2.114235][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.117028][ T1] rcu: Hierarchical SRCU implementation. [ 2.118181][ T1] rcu: Max phase no-delay instances is 1000. [ 2.123793][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.126227][ T1] smp: Bringing up secondary CPUs ... [ 2.128771][ T1] x86: Booting SMP configuration: [ 2.129740][ T1] .... node #0, CPUs: #1 [ 2.132315][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.134025][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.137244][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.140813][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.141759][ T1] smpboot: Max logical packages: 1 [ 2.143909][ T1] smpboot: Total of 2 processors activated (8800.84 BogoMIPS) [ 2.153973][ T14] Callback from call_rcu_tasks_trace() invoked. [ 2.184575][ T1] allocated 134217728 bytes of page_ext [ 2.185889][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 2.198322][ T1] Node 0, zone DMA32: page owner found early allocated 19057 pages [ 2.212690][ T1] Node 0, zone Normal: page owner found early allocated 228 pages [ 2.220452][ T1] Node 1, zone Normal: page owner found early allocated 19106 pages [ 2.224626][ T1] devtmpfs: initialized [ 2.233909][ T1] x86/mm: Memory block size: 128MB [ 2.267778][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.273901][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.273901][ T1] PM: RTC time: 08:32:26, date: 2022-10-04 [ 2.289486][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.296503][ T1] audit: initializing netlink subsys (disabled) [ 2.306055][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.306071][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.307664][ T1] cpuidle: using governor menu [ 2.309958][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.314024][ T28] audit: type=2000 audit(1664872346.363:1): state=initialized audit_enabled=0 res=1 [ 2.313913][ T1] PCI: Using configuration type 1 for base access [ 2.334563][ T13] Callback from call_rcu_tasks() invoked. [ 2.513982][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.517664][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.523910][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.523910][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.523910][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.543920][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.545156][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.554013][ T1] raid6: using avx2x2 recovery algorithm [ 2.554013][ T1] ACPI: Added _OSI(Module Device) [ 2.554013][ T1] ACPI: Added _OSI(Processor Device) [ 2.554013][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.554013][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.657264][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.766991][ T1] ACPI: Interpreter enabled [ 2.768427][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.769757][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.772123][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.773939][ T1] PCI: Using E820 reservations for host bridge windows [ 2.779336][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.920456][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.922882][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.923913][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.927707][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.945471][ T1] PCI host bridge to bus 0000:00 [ 2.947115][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.948941][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.950674][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.952526][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.953910][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.955709][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.958732][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.966191][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 3.003540][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.027077][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.032064][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 3.042401][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 3.051087][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 3.077177][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 3.088047][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 3.096646][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 3.123897][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.137411][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.169385][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.176944][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.189900][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.199394][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 3.234186][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.237357][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.245631][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 3.294114][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.302773][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.309710][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.317649][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.324782][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.344318][ T1] iommu: Default domain type: Translated [ 3.345641][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.352349][ T1] SCSI subsystem initialized [ 3.364897][ T1] ACPI: bus type USB registered [ 3.366111][ T1] usbcore: registered new interface driver usbfs [ 3.367812][ T1] usbcore: registered new interface driver hub [ 3.369314][ T1] usbcore: registered new device driver usb [ 3.371787][ T1] mc: Linux media interface: v0.10 [ 3.373198][ T1] videodev: Linux video capture interface: v2.00 [ 3.374750][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.376187][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.378769][ T1] PTP clock support registered [ 3.380244][ T1] EDAC MC: Ver: 3.0.0 [ 3.386462][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.393502][ T1] Bluetooth: Core ver 2.22 [ 3.394189][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.395968][ T1] Bluetooth: HCI device and connection manager initialized [ 3.398527][ T1] Bluetooth: HCI socket layer initialized [ 3.399909][ T1] Bluetooth: L2CAP socket layer initialized [ 3.401576][ T1] Bluetooth: SCO socket layer initialized [ 3.402850][ T1] NET: Registered PF_ATMPVC protocol family [ 3.403901][ T1] NET: Registered PF_ATMSVC protocol family [ 3.405156][ T1] NetLabel: Initializing [ 3.405874][ T1] NetLabel: domain hash size = 128 [ 3.406842][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.408514][ T1] NetLabel: unlabeled traffic allowed by default [ 3.420010][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.420010][ T1] NET: Registered PF_NFC protocol family [ 3.420010][ T1] PCI: Using ACPI for IRQ routing [ 3.428844][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.428844][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.428844][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.429598][ T1] vgaarb: loaded [ 3.443891][ T1] clocksource: Switched to clocksource kvm-clock [ 3.449572][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.453851][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.453851][ T1] FS-Cache: Loaded [ 3.464575][ T1] CacheFiles: Loaded [ 3.465808][ T1] TOMOYO: 2.6.0 [ 3.466480][ T1] Mandatory Access Control activated. [ 3.469651][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.471080][ T1] pnp: PnP ACPI init [ 3.493148][ T1] pnp: PnP ACPI: found 7 devices [ 3.540972][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.544838][ T1] NET: Registered PF_INET protocol family [ 3.550796][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.564354][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.568089][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.571799][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.580571][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc hugepage) [ 3.588296][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.594237][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.598904][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.603496][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.607405][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.611578][ T1] RPC: Registered named UNIX socket transport module. [ 3.612937][ T1] RPC: Registered udp transport module. [ 3.614290][ T1] RPC: Registered tcp transport module. [ 3.615171][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.621131][ T1] NET: Registered PF_XDP protocol family [ 3.622411][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.624785][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.626960][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.629345][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.632275][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.635047][ T1] PCI: CLS 0 bytes, default 64 [ 3.636325][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.639382][ T1] software IO TLB: mapped [mem 0x00000000b5a00000-0x00000000b9a00000] (64MB) [ 3.641533][ T1] ACPI: bus type thunderbolt registered [ 3.652941][ T58] kworker/u4:1 (58) used greatest stack depth: 28344 bytes left [ 3.654752][ T57] kworker/u4:1 (57) used greatest stack depth: 27968 bytes left [ 3.654874][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.699121][ T1] kvm: already loaded vendor module 'kvm_intel' [ 3.700497][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6fb5cc36, max_idle_ns: 440795309794 ns [ 3.702683][ T1] clocksource: Switched to clocksource tsc [ 7.132501][ T1] Initialise system trusted keyrings [ 7.135111][ T97] kworker/u4:3 (97) used greatest stack depth: 27488 bytes left [ 7.137880][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.179573][ T1] zbud: loaded [ 7.188373][ T1] DLM installed [ 7.195645][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.207391][ T1] NFS: Registering the id_resolver key type [ 7.208585][ T1] Key type id_resolver registered [ 7.209487][ T1] Key type id_legacy registered [ 7.210774][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.212085][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 7.222640][ T1] Key type cifs.spnego registered [ 7.224197][ T1] Key type cifs.idmap registered [ 7.225472][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.227838][ T1] ntfs3: Max link count 4000 [ 7.228752][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 7.229877][ T1] ntfs3: Read-only LZX/Xpress compression included [ 7.232854][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.235161][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.240288][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.242052][ T1] QNX4 filesystem 0.2.3 registered. [ 7.243198][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.245231][ T1] fuse: init (API version 7.36) [ 7.250160][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.251854][ T1] orangefs_init: module version upstream loaded [ 7.254234][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.272568][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 7.287598][ T1] 9p: Installing v9fs 9p2000 file system support [ 7.289891][ T1] NILFS version 2 loaded [ 7.290591][ T1] befs: version: 0.9.3 [ 7.292808][ T1] ocfs2: Registered cluster interface o2cb [ 7.294664][ T1] ocfs2: Registered cluster interface user [ 7.296365][ T1] OCFS2 User DLM kernel interface loaded [ 7.309114][ T1] gfs2: GFS2 installed [ 7.322114][ T1] ceph: loaded (mds proto 32) [ 7.336111][ T1] NET: Registered PF_ALG protocol family [ 7.337748][ T1] xor: automatically using best checksumming function avx [ 7.339653][ T1] async_tx: api initialized (async) [ 7.340917][ T1] Key type asymmetric registered [ 7.341824][ T1] Asymmetric key parser 'x509' registered [ 7.342980][ T1] Asymmetric key parser 'pkcs8' registered [ 7.344027][ T1] Key type pkcs7_test registered [ 7.348191][ T1] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 7.349772][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 7.352101][ T1] io scheduler mq-deadline registered [ 7.353231][ T1] io scheduler kyber registered [ 7.355084][ T1] io scheduler bfq registered [ 7.378383][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.385097][ T1] ACPI: button: Power Button [PWRF] [ 7.387148][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.389789][ T1] ACPI: button: Sleep Button [SLPF] [ 7.412169][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.413747][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.434862][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.436062][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.455259][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.456503][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.470136][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.501304][ T203] kworker/u4:2 (203) used greatest stack depth: 27016 bytes left [ 7.896213][ T1] N_HDLC line discipline registered with maxframe=4096 [ 7.898285][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.900304][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.908450][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.914311][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.919909][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.938354][ T1] Non-volatile memory driver v1.3 [ 7.954212][ T1] Linux agpgart interface v0.103 [ 7.959933][ T1] ACPI: bus type drm_connector registered [ 7.966739][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.975088][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 8.034390][ T1] Console: switching to colour frame buffer device 128x48 [ 8.052317][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 8.054366][ T1] usbcore: registered new interface driver udl [ 8.117761][ T1] brd: module loaded [ 8.181082][ T1] loop: module loaded [ 8.267260][ T1] zram: Added device: zram0 [ 8.274583][ T1] null_blk: disk nullb0 created [ 8.275575][ T1] null_blk: module loaded [ 8.276513][ T1] Guest personality initialized and is inactive [ 8.278176][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 8.279861][ T1] Initialized host personality [ 8.280847][ T1] usbcore: registered new interface driver rtsx_usb [ 8.282931][ T1] usbcore: registered new interface driver viperboard [ 8.285387][ T1] usbcore: registered new interface driver dln2 [ 8.287724][ T1] usbcore: registered new interface driver pn533_usb [ 8.293187][ T1] nfcsim 0.2 initialized [ 8.294798][ T1] usbcore: registered new interface driver port100 [ 8.296257][ T1] usbcore: registered new interface driver nfcmrvl [ 8.301145][ T1] Loading iSCSI transport class v2.0-870. [ 8.336514][ T1] scsi host0: Virtio SCSI HBA [ 8.380833][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.386902][ T42] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.414683][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.416388][ T1] db_root: cannot open: /etc/target [ 8.418064][ T1] slram: not enough parameters. [ 8.425386][ T1] ftl_cs: FTL header not found. [ 8.486444][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 8.488712][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 8.491733][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.507376][ T1] MACsec IEEE 802.1AE [ 8.528808][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 8.603667][ T1] vcan: Virtual CAN interface driver [ 8.605975][ T1] vxcan: Virtual CAN Tunnel driver [ 8.607087][ T1] slcan: serial line CAN interface driver [ 8.608256][ T1] CAN device driver interface [ 8.609508][ T1] usbcore: registered new interface driver usb_8dev [ 8.610980][ T1] usbcore: registered new interface driver ems_usb [ 8.613155][ T1] usbcore: registered new interface driver gs_usb [ 8.617074][ T1] usbcore: registered new interface driver kvaser_usb [ 8.618628][ T1] usbcore: registered new interface driver mcba_usb [ 8.620407][ T1] usbcore: registered new interface driver peak_usb [ 8.622191][ T1] e100: Intel(R) PRO/100 Network Driver [ 8.623783][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.627550][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 8.629343][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.631769][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 8.633648][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.638715][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.640175][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 8.641858][ T1] AX.25: bpqether driver version 004 [ 8.643067][ T1] PPP generic driver version 2.4.2 [ 8.647278][ T1] PPP BSD Compression module registered [ 8.648514][ T1] PPP Deflate Compression module registered [ 8.649957][ T1] PPP MPPE Compression module registered [ 8.651304][ T1] NET: Registered PF_PPPOX protocol family [ 8.653522][ T1] PPTP driver version 0.8.5 [ 8.657335][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.659708][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 8.661470][ T1] SLIP linefill/keepalive option. [ 8.662919][ T1] hdlc: HDLC support module revision 1.22 [ 8.664044][ T1] LAPB Ethernet driver version 0.02 [ 8.666112][ T1] usbcore: registered new interface driver ath9k_htc [ 8.667756][ T1] usbcore: registered new interface driver carl9170 [ 8.669533][ T1] usbcore: registered new interface driver ath6kl_usb [ 8.671230][ T1] usbcore: registered new interface driver ar5523 [ 8.672975][ T1] usbcore: registered new interface driver ath10k_usb [ 8.676017][ T1] usbcore: registered new interface driver rndis_wlan [ 8.677847][ T1] mac80211_hwsim: initializing netlink [ 8.709320][ T1] usbcore: registered new interface driver atusb [ 8.726017][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.728161][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 8.730225][ T1] usbcore: registered new interface driver catc [ 8.731752][ T1] usbcore: registered new interface driver kaweth [ 8.732957][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 8.736210][ T1] usbcore: registered new interface driver pegasus [ 8.737766][ T1] usbcore: registered new interface driver rtl8150 [ 8.739276][ T1] usbcore: registered new interface driver r8152 [ 8.740456][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 8.742011][ T1] usbcore: registered new interface driver hso [ 8.743378][ T1] usbcore: registered new interface driver lan78xx [ 8.745880][ T1] usbcore: registered new interface driver asix [ 8.747478][ T1] usbcore: registered new interface driver ax88179_178a [ 8.749438][ T1] usbcore: registered new interface driver cdc_ether [ 8.750814][ T1] usbcore: registered new interface driver cdc_eem [ 8.752851][ T1] usbcore: registered new interface driver dm9601 [ 8.755492][ T47] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 8.755748][ T1] usbcore: registered new interface driver sr9700 [ 8.757572][ T47] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 8.759518][ T1] usbcore: registered new interface driver CoreChips [ 8.762637][ T1] usbcore: registered new interface driver smsc75xx [ 8.765532][ T1] usbcore: registered new interface driver smsc95xx [ 8.767370][ T42] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 8.767556][ T1] usbcore: registered new interface driver gl620a [ 8.770580][ T1] usbcore: registered new interface driver net1080 [ 8.772766][ T1] usbcore: registered new interface driver plusb [ 8.774766][ T47] sd 0:0:1:0: [sda] Write Protect is off [ 8.775211][ T1] usbcore: registered new interface driver rndis_host [ 8.777294][ T1] usbcore: registered new interface driver cdc_subset [ 8.779068][ T1] usbcore: registered new interface driver zaurus [ 8.780928][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.782638][ T47] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 8.782864][ T1] usbcore: registered new interface driver int51x1 [ 8.786356][ T1] usbcore: registered new interface driver cdc_phonet [ 8.787990][ T1] usbcore: registered new interface driver kalmia [ 8.789637][ T1] usbcore: registered new interface driver ipheth [ 8.791763][ T1] usbcore: registered new interface driver sierra_net [ 8.793213][ T1] usbcore: registered new interface driver cx82310_eth [ 8.796581][ T1] usbcore: registered new interface driver cdc_ncm [ 8.799269][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 8.801111][ T1] usbcore: registered new interface driver lg-vl600 [ 8.804861][ T1] usbcore: registered new interface driver qmi_wwan [ 8.806907][ T1] usbcore: registered new interface driver cdc_mbim [ 8.808980][ T1] usbcore: registered new interface driver ch9200 [ 8.811293][ T1] usbcore: registered new interface driver r8153_ecm [ 8.811819][ T47] sda: sda1 [ 8.817743][ T47] sd 0:0:1:0: [sda] Attached SCSI disk [ 8.821488][ T1] VFIO - User Level meta-driver version: 0.3 [ 8.831379][ T1] aoe: AoE v85 initialised. [ 8.836776][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.839066][ T1] ehci-pci: EHCI PCI platform driver [ 8.840527][ T1] ehci-platform: EHCI generic platform driver [ 8.842485][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.846259][ T1] ohci-pci: OHCI PCI platform driver [ 8.848045][ T1] ohci-platform: OHCI generic platform driver [ 8.849360][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 8.853444][ T1] driver u132_hcd [ 8.858803][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.860306][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.862364][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 8.864562][ T1] usbcore: registered new interface driver cdc_acm [ 8.865759][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.867793][ T1] usbcore: registered new interface driver usblp [ 8.869140][ T1] usbcore: registered new interface driver cdc_wdm [ 8.870547][ T1] usbcore: registered new interface driver usbtmc [ 8.872287][ T1] usbcore: registered new interface driver uas [ 8.873595][ T1] usbcore: registered new interface driver usb-storage [ 8.875510][ T1] usbcore: registered new interface driver ums-alauda [ 8.876951][ T1] usbcore: registered new interface driver ums-cypress [ 8.878611][ T1] usbcore: registered new interface driver ums-datafab [ 8.880025][ T1] usbcore: registered new interface driver ums_eneub6250 [ 8.881854][ T1] usbcore: registered new interface driver ums-freecom [ 8.883344][ T1] usbcore: registered new interface driver ums-isd200 [ 8.885397][ T1] usbcore: registered new interface driver ums-jumpshot [ 8.886993][ T1] usbcore: registered new interface driver ums-karma [ 8.888653][ T1] usbcore: registered new interface driver ums-onetouch [ 8.890525][ T1] usbcore: registered new interface driver ums-realtek [ 8.891971][ T1] usbcore: registered new interface driver ums-sddr09 [ 8.893378][ T1] usbcore: registered new interface driver ums-sddr55 [ 8.896655][ T1] usbcore: registered new interface driver ums-usbat [ 8.897961][ T1] usbcore: registered new interface driver mdc800 [ 8.899362][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.901750][ T1] usbcore: registered new interface driver microtekX6 [ 8.903378][ T1] usbcore: registered new interface driver usbserial_generic [ 8.906087][ T1] usbserial: USB Serial support registered for generic [ 8.907939][ T1] usbcore: registered new interface driver aircable [ 8.910481][ T1] usbserial: USB Serial support registered for aircable [ 8.912340][ T1] usbcore: registered new interface driver ark3116 [ 8.914286][ T1] usbserial: USB Serial support registered for ark3116 [ 8.916187][ T1] usbcore: registered new interface driver belkin_sa [ 8.917790][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.920328][ T1] usbcore: registered new interface driver ch341 [ 8.921854][ T1] usbserial: USB Serial support registered for ch341-uart [ 8.923241][ T1] usbcore: registered new interface driver cp210x [ 8.924583][ T1] usbserial: USB Serial support registered for cp210x [ 8.926020][ T1] usbcore: registered new interface driver cyberjack [ 8.927405][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.929188][ T1] usbcore: registered new interface driver cypress_m8 [ 8.930435][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.931774][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.933388][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.935122][ T1] usbcore: registered new interface driver usb_debug [ 8.936306][ T1] usbserial: USB Serial support registered for debug [ 8.937473][ T1] usbserial: USB Serial support registered for xhci_dbc [ 8.939022][ T1] usbcore: registered new interface driver digi_acceleport [ 8.940276][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.941874][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.943416][ T1] usbcore: registered new interface driver io_edgeport [ 8.945180][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.946767][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.948307][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.949815][ T1] usbserial: USB Serial support registered for EPiC device [ 8.951176][ T1] usbcore: registered new interface driver io_ti [ 8.952285][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.953689][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.955217][ T1] usbcore: registered new interface driver empeg [ 8.956325][ T1] usbserial: USB Serial support registered for empeg [ 8.957667][ T1] usbcore: registered new interface driver f81534a_ctrl [ 8.958940][ T1] usbcore: registered new interface driver f81232 [ 8.960132][ T1] usbserial: USB Serial support registered for f81232 [ 8.961524][ T1] usbserial: USB Serial support registered for f81534a [ 8.962986][ T1] usbcore: registered new interface driver f81534 [ 8.964248][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.965864][ T1] usbcore: registered new interface driver ftdi_sio [ 8.967015][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.968623][ T1] usbcore: registered new interface driver garmin_gps [ 8.969879][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.971280][ T1] usbcore: registered new interface driver ipaq [ 8.972441][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 8.973758][ T1] usbcore: registered new interface driver ipw [ 8.975066][ T1] usbserial: USB Serial support registered for IPWireless converter [ 8.976775][ T1] usbcore: registered new interface driver ir_usb [ 8.978024][ T1] usbserial: USB Serial support registered for IR Dongle [ 8.979293][ T1] usbcore: registered new interface driver iuu_phoenix [ 8.980666][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 8.981915][ T1] usbcore: registered new interface driver keyspan [ 8.983103][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.984719][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.986135][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.987764][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.989092][ T1] usbcore: registered new interface driver keyspan_pda [ 8.990617][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 8.992064][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.993577][ T1] usbcore: registered new interface driver kl5kusb105 [ 8.995123][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.996760][ T1] usbcore: registered new interface driver kobil_sct [ 8.998087][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.999896][ T1] usbcore: registered new interface driver mct_u232 [ 9.001667][ T1] usbserial: USB Serial support registered for MCT U232 [ 9.003202][ T1] usbcore: registered new interface driver metro_usb [ 9.004586][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 9.006063][ T1] usbcore: registered new interface driver mos7720 [ 9.007219][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 9.008593][ T1] usbcore: registered new interface driver mos7840 [ 9.009634][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 9.011059][ T1] usbcore: registered new interface driver mxuport [ 9.012807][ T1] usbserial: USB Serial support registered for MOXA UPort [ 9.014175][ T1] usbcore: registered new interface driver navman [ 9.015590][ T1] usbserial: USB Serial support registered for navman [ 9.016891][ T1] usbcore: registered new interface driver omninet [ 9.018169][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 9.019742][ T1] usbcore: registered new interface driver opticon [ 9.021113][ T1] usbserial: USB Serial support registered for opticon [ 9.023150][ T1] usbcore: registered new interface driver option [ 9.024410][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 9.025808][ T1] usbcore: registered new interface driver oti6858 [ 9.027535][ T1] usbserial: USB Serial support registered for oti6858 [ 9.028955][ T1] usbcore: registered new interface driver pl2303 [ 9.031032][ T1] usbserial: USB Serial support registered for pl2303 [ 9.032807][ T1] usbcore: registered new interface driver qcaux [ 9.034423][ T1] usbserial: USB Serial support registered for qcaux [ 9.035755][ T1] usbcore: registered new interface driver qcserial [ 9.037607][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 9.039059][ T1] usbcore: registered new interface driver quatech2 [ 9.040437][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 9.042322][ T1] usbcore: registered new interface driver safe_serial [ 9.043774][ T1] usbserial: USB Serial support registered for safe_serial [ 9.045336][ T1] usbcore: registered new interface driver sierra [ 9.046667][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 9.048095][ T1] usbcore: registered new interface driver usb_serial_simple [ 9.049665][ T1] usbserial: USB Serial support registered for carelink [ 9.051117][ T1] usbserial: USB Serial support registered for zio [ 9.052605][ T1] usbserial: USB Serial support registered for funsoft [ 9.054065][ T1] usbserial: USB Serial support registered for flashloader [ 9.055662][ T1] usbserial: USB Serial support registered for google [ 9.057181][ T1] usbserial: USB Serial support registered for libtransistor [ 9.059356][ T1] usbserial: USB Serial support registered for vivopay [ 9.060833][ T1] usbserial: USB Serial support registered for moto_modem [ 9.062592][ T1] usbserial: USB Serial support registered for motorola_tetra [ 9.064104][ T1] usbserial: USB Serial support registered for nokia [ 9.065556][ T1] usbserial: USB Serial support registered for novatel_gps [ 9.067243][ T1] usbserial: USB Serial support registered for hp4x [ 9.068634][ T1] usbserial: USB Serial support registered for suunto [ 9.070116][ T1] usbserial: USB Serial support registered for siemens_mpi [ 9.071711][ T1] usbcore: registered new interface driver spcp8x5 [ 9.073061][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 9.074394][ T1] usbcore: registered new interface driver ssu100 [ 9.075872][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 9.077486][ T1] usbcore: registered new interface driver symbolserial [ 9.079319][ T1] usbserial: USB Serial support registered for symbol [ 9.080845][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 9.082534][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 9.084299][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 9.085933][ T1] usbcore: registered new interface driver upd78f0730 [ 9.087343][ T1] usbserial: USB Serial support registered for upd78f0730 [ 9.089156][ T1] usbcore: registered new interface driver visor [ 9.090461][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 9.091850][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 9.093442][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 9.095174][ T1] usbcore: registered new interface driver wishbone_serial [ 9.096926][ T1] usbserial: USB Serial support registered for wishbone_serial [ 9.098455][ T1] usbcore: registered new interface driver whiteheat [ 9.099692][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 9.101512][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 9.103435][ T1] usbcore: registered new interface driver xr_serial [ 9.104786][ T1] usbserial: USB Serial support registered for xr_serial [ 9.106372][ T1] usbcore: registered new interface driver xsens_mt [ 9.107863][ T1] usbserial: USB Serial support registered for xsens_mt [ 9.109267][ T1] usbcore: registered new interface driver adutux [ 9.110758][ T1] usbcore: registered new interface driver appledisplay [ 9.112709][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 9.114419][ T1] usbcore: registered new interface driver cytherm [ 9.115923][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 9.117529][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 9.119053][ T1] ftdi_elan: driver ftdi-elan [ 9.120119][ T1] usbcore: registered new interface driver ftdi-elan [ 9.121759][ T1] usbcore: registered new interface driver idmouse [ 9.123181][ T1] usbcore: registered new interface driver iowarrior [ 9.124948][ T1] usbcore: registered new interface driver isight_firmware [ 9.126764][ T1] usbcore: registered new interface driver usblcd [ 9.128029][ T1] usbcore: registered new interface driver ldusb [ 9.129266][ T1] usbcore: registered new interface driver legousbtower [ 9.130794][ T1] usbcore: registered new interface driver usbtest [ 9.132468][ T1] usbcore: registered new interface driver usb_ehset_test [ 9.134127][ T1] usbcore: registered new interface driver trancevibrator [ 9.135644][ T1] usbcore: registered new interface driver uss720 [ 9.136838][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.138395][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.139929][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.141772][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 9.143353][ T1] usbcore: registered new interface driver usbsevseg [ 9.145018][ T1] usbcore: registered new interface driver yurex [ 9.147454][ T1] usbcore: registered new interface driver chaoskey [ 9.149351][ T1] usbcore: registered new interface driver sisusb [ 9.151066][ T1] usbcore: registered new interface driver lvs [ 9.152385][ T1] usbcore: registered new interface driver cxacru [ 9.153714][ T1] usbcore: registered new interface driver speedtch [ 9.155251][ T1] usbcore: registered new interface driver ueagle-atm [ 9.156571][ T1] xusbatm: malformed module parameters [ 9.159994][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.161680][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.166641][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.169158][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.170524][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.172026][ T1] usb usb1: Product: Dummy host controller [ 9.172897][ T1] usb usb1: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f dummy_hcd [ 9.179481][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 9.184229][ T1] hub 1-0:1.0: USB hub found [ 9.185577][ T1] hub 1-0:1.0: 1 port detected [ 9.192227][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.193879][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.201225][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.203287][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.206165][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.207495][ T1] usb usb2: Product: Dummy host controller [ 9.208482][ T1] usb usb2: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f dummy_hcd [ 9.210040][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 9.213407][ T1] hub 2-0:1.0: USB hub found [ 9.214749][ T1] hub 2-0:1.0: 1 port detected [ 9.219738][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.221340][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.223505][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.225779][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.227254][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.228612][ T1] usb usb3: Product: Dummy host controller [ 9.229558][ T1] usb usb3: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f dummy_hcd [ 9.230975][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 9.234259][ T1] hub 3-0:1.0: USB hub found [ 9.235264][ T1] hub 3-0:1.0: 1 port detected [ 9.238905][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.240689][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.242362][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.245696][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.247333][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.248988][ T1] usb usb4: Product: Dummy host controller [ 9.249959][ T1] usb usb4: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f dummy_hcd [ 9.251437][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 9.254665][ T1] hub 4-0:1.0: USB hub found [ 9.256053][ T1] hub 4-0:1.0: 1 port detected [ 9.259321][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.260920][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.262355][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.265068][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.266602][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.267853][ T1] usb usb5: Product: Dummy host controller [ 9.268725][ T1] usb usb5: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f dummy_hcd [ 9.270093][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 9.273005][ T1] hub 5-0:1.0: USB hub found [ 9.274243][ T1] hub 5-0:1.0: 1 port detected [ 9.278404][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.279942][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.281429][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.283168][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.284835][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.286007][ T1] usb usb6: Product: Dummy host controller [ 9.286975][ T1] usb usb6: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f dummy_hcd [ 9.288885][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 9.291863][ T1] hub 6-0:1.0: USB hub found [ 9.293079][ T1] hub 6-0:1.0: 1 port detected [ 9.297165][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.298769][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.300392][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.302509][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.304284][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.306475][ T1] usb usb7: Product: Dummy host controller [ 9.307708][ T1] usb usb7: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f dummy_hcd [ 9.309515][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 9.312356][ T1] hub 7-0:1.0: USB hub found [ 9.313373][ T1] hub 7-0:1.0: 1 port detected [ 9.316752][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.318240][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.320156][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.322895][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.324638][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.325923][ T1] usb usb8: Product: Dummy host controller [ 9.326836][ T1] usb usb8: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f dummy_hcd [ 9.328144][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 9.331411][ T1] hub 8-0:1.0: USB hub found [ 9.332481][ T1] hub 8-0:1.0: 1 port detected [ 9.366336][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.370343][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.372821][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.375613][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 9.377226][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.379195][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.381003][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 9.382525][ T1] usb usb9: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.384685][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 9.389535][ T1] hub 9-0:1.0: USB hub found [ 9.390949][ T1] hub 9-0:1.0: 8 ports detected [ 9.399607][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.401603][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.403686][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.406279][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.407684][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.408829][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 9.411324][ T1] usb usb10: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.413138][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 9.416777][ T1] hub 10-0:1.0: USB hub found [ 9.417801][ T1] hub 10-0:1.0: 8 ports detected [ 9.426826][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.428757][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.430657][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.432295][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.434263][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 9.435506][ T1] usb usb11: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.437048][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 9.441239][ T1] hub 11-0:1.0: USB hub found [ 9.442322][ T1] hub 11-0:1.0: 8 ports detected [ 9.449490][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.451284][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.452979][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.455065][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.456399][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.457855][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 9.458879][ T1] usb usb12: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.460144][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 9.463570][ T1] hub 12-0:1.0: USB hub found [ 9.464653][ T1] hub 12-0:1.0: 8 ports detected [ 9.473059][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.475009][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.477542][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.479564][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.481261][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 9.482439][ T1] usb usb13: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.484196][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 9.488271][ T1] hub 13-0:1.0: USB hub found [ 9.489264][ T1] hub 13-0:1.0: 8 ports detected [ 9.495946][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.497862][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.499857][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.502299][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.504576][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.505927][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 9.507383][ T1] usb usb14: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.508948][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 9.512668][ T1] hub 14-0:1.0: USB hub found [ 9.513754][ T1] hub 14-0:1.0: 8 ports detected [ 9.522650][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.525472][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.527498][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.528750][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.530204][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 9.531401][ T1] usb usb15: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.532965][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 9.536737][ T1] hub 15-0:1.0: USB hub found [ 9.537839][ T1] hub 15-0:1.0: 8 ports detected [ 9.544761][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.547103][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.549815][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.551984][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.553469][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.554877][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 9.556358][ T1] usb usb16: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.558431][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 9.563114][ T1] hub 16-0:1.0: USB hub found [ 9.564217][ T1] hub 16-0:1.0: 8 ports detected [ 9.572982][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.575807][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.577668][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.579367][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.580786][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 9.581864][ T1] usb usb17: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.583158][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 9.587636][ T1] hub 17-0:1.0: USB hub found [ 9.588738][ T1] hub 17-0:1.0: 8 ports detected [ 9.594476][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.596637][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.598439][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.600386][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.602053][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.603812][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 9.605182][ T1] usb usb18: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.607134][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 9.611070][ T1] hub 18-0:1.0: USB hub found [ 9.612282][ T1] hub 18-0:1.0: 8 ports detected [ 9.620114][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.622412][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.625113][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.627014][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.628538][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 9.629651][ T1] usb usb19: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.631430][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 9.635522][ T1] hub 19-0:1.0: USB hub found [ 9.636632][ T1] hub 19-0:1.0: 8 ports detected [ 9.643105][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.645083][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.646636][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.648616][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.649976][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.651267][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 9.652398][ T1] usb usb20: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.653701][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 9.657222][ T1] hub 20-0:1.0: USB hub found [ 9.658264][ T1] hub 20-0:1.0: 8 ports detected [ 9.666014][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.667806][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.670068][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.671398][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.672959][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 9.674234][ T1] usb usb21: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.675782][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 9.679049][ T1] hub 21-0:1.0: USB hub found [ 9.680519][ T1] hub 21-0:1.0: 8 ports detected [ 9.686932][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.688693][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.690341][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.692271][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.694540][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.695949][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 9.697102][ T1] usb usb22: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.698401][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 9.701258][ T1] hub 22-0:1.0: USB hub found [ 9.702469][ T1] hub 22-0:1.0: 8 ports detected [ 9.709920][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.711769][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 9.713707][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.715258][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.716569][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 9.717754][ T1] usb usb23: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.719168][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 9.722124][ T1] hub 23-0:1.0: USB hub found [ 9.723510][ T1] hub 23-0:1.0: 8 ports detected [ 9.730244][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.732047][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 9.733723][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.736389][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.738717][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.740370][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 9.741511][ T1] usb usb24: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.743221][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 9.746503][ T1] hub 24-0:1.0: USB hub found [ 9.747811][ T1] hub 24-0:1.0: 8 ports detected [ 9.755806][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.757452][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 9.759271][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.760950][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.762527][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 9.763830][ T1] usb usb25: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.765532][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 9.768467][ T1] hub 25-0:1.0: USB hub found [ 9.769561][ T1] hub 25-0:1.0: 8 ports detected [ 9.775563][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.777037][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 9.778847][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.780936][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.782358][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.783874][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 9.785033][ T1] usb usb26: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.786251][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 9.789472][ T1] hub 26-0:1.0: USB hub found [ 9.790298][ T1] hub 26-0:1.0: 8 ports detected [ 9.798521][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.800379][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 9.802411][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.803982][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.805346][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 9.806379][ T1] usb usb27: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.808088][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 9.811046][ T1] hub 27-0:1.0: USB hub found [ 9.812027][ T1] hub 27-0:1.0: 8 ports detected [ 9.818553][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.820182][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 9.821802][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.823883][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.825536][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.827118][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 9.828133][ T1] usb usb28: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.829453][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 9.832465][ T1] hub 28-0:1.0: USB hub found [ 9.833600][ T1] hub 28-0:1.0: 8 ports detected [ 9.841889][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.844356][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 9.847132][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.848744][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.850204][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 9.851200][ T1] usb usb29: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.852551][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 9.855624][ T1] hub 29-0:1.0: USB hub found [ 9.856637][ T1] hub 29-0:1.0: 8 ports detected [ 9.862396][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.864121][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 9.865568][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.867767][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.869353][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.870609][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 9.871623][ T1] usb usb30: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.872911][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 9.876406][ T1] hub 30-0:1.0: USB hub found [ 9.877511][ T1] hub 30-0:1.0: 8 ports detected [ 9.885014][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.886988][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 9.888919][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.890694][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.892109][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 9.893362][ T1] usb usb31: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.895168][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 9.898090][ T1] hub 31-0:1.0: USB hub found [ 9.899283][ T1] hub 31-0:1.0: 8 ports detected [ 9.905388][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.907483][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 9.909209][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.911520][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.913183][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.914479][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 9.915415][ T1] usb usb32: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.916895][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 9.919722][ T1] hub 32-0:1.0: USB hub found [ 9.921015][ T1] hub 32-0:1.0: 8 ports detected [ 9.928700][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.930440][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 9.932252][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.934034][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.935782][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 9.936697][ T1] usb usb33: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.937873][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 9.940621][ T1] hub 33-0:1.0: USB hub found [ 9.941473][ T1] hub 33-0:1.0: 8 ports detected [ 9.947404][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.949051][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 9.950555][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.952221][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.953468][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.954853][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 9.955792][ T1] usb usb34: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.956971][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 9.959734][ T1] hub 34-0:1.0: USB hub found [ 9.960642][ T1] hub 34-0:1.0: 8 ports detected [ 9.968244][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.969970][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 9.971899][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.973266][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.974467][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 9.975456][ T1] usb usb35: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.976708][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 9.979456][ T1] hub 35-0:1.0: USB hub found [ 9.980404][ T1] hub 35-0:1.0: 8 ports detected [ 9.986276][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.988266][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 9.989964][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.991797][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.993720][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.995257][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 9.996868][ T1] usb usb36: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 9.998303][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 10.001395][ T1] hub 36-0:1.0: USB hub found [ 10.002261][ T1] hub 36-0:1.0: 8 ports detected [ 10.009725][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 10.011385][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 10.013140][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 10.014740][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.016022][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 10.016920][ T1] usb usb37: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 10.018252][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 10.021309][ T1] hub 37-0:1.0: USB hub found [ 10.022384][ T1] hub 37-0:1.0: 8 ports detected [ 10.028343][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 10.029968][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 10.031816][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.033860][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 10.036434][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.037848][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 10.039195][ T1] usb usb38: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 10.040557][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 10.044024][ T1] hub 38-0:1.0: USB hub found [ 10.045150][ T1] hub 38-0:1.0: 8 ports detected [ 10.052530][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 10.054817][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 10.056660][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 10.058025][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.059135][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 10.060086][ T1] usb usb39: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 10.061384][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 10.064432][ T1] hub 39-0:1.0: USB hub found [ 10.065906][ T1] hub 39-0:1.0: 8 ports detected [ 10.073110][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 10.075083][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 10.077170][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.078938][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 10.080728][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.082125][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 10.083382][ T1] usb usb40: Manufacturer: Linux 6.0.0-syzkaller-00454-gd0989d01c66f vhci_hcd [ 10.085074][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 10.088229][ T1] hub 40-0:1.0: USB hub found [ 10.089438][ T1] hub 40-0:1.0: 8 ports detected [ 10.098081][ T1] usbcore: registered new device driver usbip-host [ 10.102688][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 10.106605][ T1] i8042: Warning: Keylock active [ 10.111755][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 10.113968][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 10.117331][ T1] mousedev: PS/2 mouse device common for all mice [ 10.122492][ T1] usbcore: registered new interface driver appletouch [ 10.124171][ T1] usbcore: registered new interface driver bcm5974 [ 10.126233][ T1] usbcore: registered new interface driver synaptics_usb [ 10.127628][ T1] usbcore: registered new interface driver iforce [ 10.129041][ T1] usbcore: registered new interface driver xpad [ 10.130295][ T1] usbcore: registered new interface driver usb_acecad [ 10.131848][ T1] usbcore: registered new interface driver aiptek [ 10.133585][ T1] usbcore: registered new interface driver hanwang [ 10.135072][ T1] usbcore: registered new interface driver kbtab [ 10.136439][ T1] usbcore: registered new interface driver pegasus_notetaker [ 10.138013][ T1] usbcore: registered new interface driver usbtouchscreen [ 10.139795][ T1] usbcore: registered new interface driver sur40 [ 10.141268][ T1] usbcore: registered new interface driver ati_remote2 [ 10.142307][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 10.143509][ T1] usbcore: registered new interface driver cm109 [ 10.144558][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 10.145804][ T1] usbcore: registered new interface driver ims_pcu [ 10.147462][ T1] usbcore: registered new interface driver keyspan_remote [ 10.148803][ T1] usbcore: registered new interface driver powermate [ 10.150651][ T1] usbcore: registered new interface driver yealink [ 10.153550][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 10.162409][ T1] rtc_cmos 00:00: registered as rtc0 [ 10.163492][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 10.166316][ T1] i2c_dev: i2c /dev entries driver [ 10.168296][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 10.170879][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 10.173056][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 10.177465][ T1] usbcore: registered new interface driver igorplugusb [ 10.178909][ T1] usbcore: registered new interface driver iguanair [ 10.180686][ T1] usbcore: registered new interface driver imon [ 10.182459][ T1] usbcore: registered new interface driver mceusb [ 10.187695][ T1] usbcore: registered new interface driver redrat3 [ 10.189234][ T1] usbcore: registered new interface driver streamzap [ 10.190554][ T1] usbcore: registered new interface driver ttusbir [ 10.191903][ T1] usbcore: registered new interface driver ati_remote [ 10.193293][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 10.196372][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 10.198044][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 10.199558][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 10.200953][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 10.202291][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 10.203693][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 10.207645][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 10.209103][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 10.210838][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 10.213081][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 10.214958][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 10.216629][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 10.218504][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 10.220404][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 10.222063][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 10.223540][ T1] usbcore: registered new interface driver opera1 [ 10.225136][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 10.226565][ T1] usbcore: registered new interface driver pctv452e [ 10.228016][ T1] usbcore: registered new interface driver dw2102 [ 10.230303][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 10.232132][ T1] usbcore: registered new interface driver cinergyT2 [ 10.233542][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 10.235171][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 10.237019][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 10.238469][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 10.239951][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 10.241303][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 10.242784][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 10.244329][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 10.245716][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 10.247246][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 10.249168][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 10.250752][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 10.252181][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 10.253739][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 10.255460][ T1] usbcore: registered new interface driver zd1301 [ 10.256833][ T1] usbcore: registered new interface driver s2255 [ 10.258159][ T1] usbcore: registered new interface driver smsusb [ 10.259592][ T1] usbcore: registered new interface driver ttusb [ 10.261475][ T1] usbcore: registered new interface driver ttusb-dec [ 10.263316][ T1] usbcore: registered new interface driver zr364xx [ 10.264801][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 10.266884][ T1] usbcore: registered new interface driver airspy [ 10.268051][ T1] gspca_main: v2.14.0 registered [ 10.269124][ T1] usbcore: registered new interface driver benq [ 10.270451][ T1] usbcore: registered new interface driver conex [ 10.272362][ T1] usbcore: registered new interface driver cpia1 [ 10.273615][ T1] usbcore: registered new interface driver dtcs033 [ 10.275103][ T1] usbcore: registered new interface driver etoms [ 10.276340][ T1] usbcore: registered new interface driver finepix [ 10.277661][ T1] usbcore: registered new interface driver jeilinj [ 10.279024][ T1] usbcore: registered new interface driver jl2005bcd [ 10.280552][ T1] usbcore: registered new interface driver kinect [ 10.282796][ T1] usbcore: registered new interface driver konica [ 10.284081][ T1] usbcore: registered new interface driver mars [ 10.285521][ T1] usbcore: registered new interface driver mr97310a [ 10.287025][ T1] usbcore: registered new interface driver nw80x [ 10.288407][ T1] usbcore: registered new interface driver ov519 [ 10.289590][ T1] usbcore: registered new interface driver ov534 [ 10.290782][ T1] usbcore: registered new interface driver ov534_9 [ 10.292299][ T1] usbcore: registered new interface driver pac207 [ 10.293955][ T1] usbcore: registered new interface driver gspca_pac7302 [ 10.295804][ T1] usbcore: registered new interface driver pac7311 [ 10.297127][ T1] usbcore: registered new interface driver se401 [ 10.298619][ T1] usbcore: registered new interface driver sn9c2028 [ 10.299818][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 10.301205][ T1] usbcore: registered new interface driver sonixb [ 10.302705][ T1] usbcore: registered new interface driver sonixj [ 10.303971][ T1] usbcore: registered new interface driver spca500 [ 10.305179][ T1] usbcore: registered new interface driver spca501 [ 10.306548][ T1] usbcore: registered new interface driver spca505 [ 10.307890][ T1] usbcore: registered new interface driver spca506 [ 10.309059][ T1] usbcore: registered new interface driver spca508 [ 10.310299][ T1] usbcore: registered new interface driver spca561 [ 10.311508][ T1] usbcore: registered new interface driver spca1528 [ 10.312714][ T1] usbcore: registered new interface driver sq905 [ 10.313835][ T1] usbcore: registered new interface driver sq905c [ 10.315965][ T1] usbcore: registered new interface driver sq930x [ 10.317539][ T1] usbcore: registered new interface driver sunplus [ 10.319122][ T1] usbcore: registered new interface driver stk014 [ 10.320531][ T1] usbcore: registered new interface driver stk1135 [ 10.321913][ T1] usbcore: registered new interface driver stv0680 [ 10.323322][ T1] usbcore: registered new interface driver t613 [ 10.326112][ T15] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 10.335844][ T1] usbcore: registered new interface driver gspca_topro [ 10.337291][ T1] usbcore: registered new interface driver touptek [ 10.338511][ T1] usbcore: registered new interface driver tv8532 [ 10.339787][ T1] usbcore: registered new interface driver vc032x [ 10.341484][ T1] usbcore: registered new interface driver vicam [ 10.343125][ T1] usbcore: registered new interface driver xirlink-cit [ 10.348398][ T1] usbcore: registered new interface driver gspca_zc3xx [ 10.350062][ T1] usbcore: registered new interface driver ALi m5602 [ 10.351719][ T1] usbcore: registered new interface driver STV06xx [ 10.353027][ T1] usbcore: registered new interface driver gspca_gl860 [ 10.354509][ T1] usbcore: registered new interface driver hackrf [ 10.355864][ T1] usbcore: registered new interface driver msi2500 [ 10.357277][ T1] usbcore: registered new interface driver Philips webcam [ 10.359567][ T1] usbcore: registered new interface driver uvcvideo [ 10.360712][ T1] au0828: au0828 driver loaded [ 10.361738][ T1] usbcore: registered new interface driver au0828 [ 10.362741][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 10.364195][ T1] usbcore: registered new interface driver cpia2 [ 10.365528][ T1] usbcore: registered new interface driver cx231xx [ 10.367385][ T1] usbcore: registered new interface driver em28xx [ 10.368516][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 10.369587][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 10.370733][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 10.371775][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 10.373432][ T1] usbcore: registered new interface driver go7007 [ 10.375720][ T1] usbcore: registered new interface driver go7007-loader [ 10.377395][ T1] usbcore: registered new interface driver hdpvr [ 10.380554][ T1] usbcore: registered new interface driver pvrusb2 [ 10.381695][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 10.383325][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 10.384926][ T1] usbcore: registered new interface driver stk1160 [ 10.386424][ T1] usbcore: registered new interface driver tm6000 [ 10.387866][ T1] usbcore: registered new interface driver usbtv [ 10.392295][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 10.397352][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 10.399211][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 10.407907][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 10.413741][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 10.417325][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 10.419690][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 10.422133][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 10.426519][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 10.449440][ T1] vivid-000: using single planar format API [ 10.468988][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 10.470865][ T1] vivid-000: V4L2 capture device registered as video7 [ 10.472718][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 10.474443][ T1] vivid-000: V4L2 output device registered as video8 [ 10.476127][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 10.478420][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 10.480644][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 10.482205][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 10.483687][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 10.485998][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 10.488222][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 10.490392][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 10.492486][ T1] vivid-001: using multiplanar format API [ 10.507613][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 10.509377][ T1] vivid-001: V4L2 capture device registered as video11 [ 10.510948][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 10.512485][ T1] vivid-001: V4L2 output device registered as video12 [ 10.513997][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 10.515754][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 10.517520][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 10.519435][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 10.521406][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 10.522963][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 10.525207][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 10.527451][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 10.529648][ T1] vivid-002: using single planar format API [ 10.543707][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 10.545425][ T1] vivid-002: V4L2 capture device registered as video15 [ 10.546926][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 10.548418][ T1] vivid-002: V4L2 output device registered as video16 [ 10.549937][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 10.551770][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 10.553593][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 10.558468][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 10.560036][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 10.561677][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 10.563327][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 10.565298][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 10.567050][ T1] vivid-003: using multiplanar format API [ 10.581655][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 10.583236][ T1] vivid-003: V4L2 capture device registered as video19 [ 10.585118][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 10.586802][ T1] vivid-003: V4L2 output device registered as video20 [ 10.588423][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 10.590988][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 10.592955][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 10.594530][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 10.596008][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 10.597658][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 10.599199][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 10.600826][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 10.602367][ T1] vivid-004: using single planar format API [ 10.616813][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 10.618733][ T1] vivid-004: V4L2 capture device registered as video23 [ 10.620390][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 10.622358][ T1] vivid-004: V4L2 output device registered as video24 [ 10.624031][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 10.625821][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 10.627696][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 10.629256][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 10.630774][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 10.632463][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 10.634623][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 10.636206][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 10.639013][ T1] vivid-005: using multiplanar format API [ 10.655207][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 10.657048][ T1] vivid-005: V4L2 capture device registered as video27 [ 10.658982][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 10.660806][ T1] vivid-005: V4L2 output device registered as video28 [ 10.662612][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 10.665786][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 10.668316][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 10.671001][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 10.672742][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 10.675295][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 10.677134][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 10.679187][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 10.681056][ T1] vivid-006: using single planar format API [ 10.695760][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 10.697431][ T1] vivid-006: V4L2 capture device registered as video31 [ 10.699049][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 10.700696][ T1] vivid-006: V4L2 output device registered as video32 [ 10.702410][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 10.704615][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 10.706464][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 10.708060][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 10.709539][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 10.711216][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 10.712887][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 10.715115][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 10.716798][ T1] vivid-007: using multiplanar format API [ 10.731048][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 10.732801][ T1] vivid-007: V4L2 capture device registered as video35 [ 10.734599][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 10.736286][ T1] vivid-007: V4L2 output device registered as video36 [ 10.737896][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 10.739866][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 10.742406][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 10.743848][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 10.745725][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 10.747848][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 10.749515][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 10.751281][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 10.752922][ T1] vivid-008: using single planar format API [ 10.768084][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 10.770025][ T1] vivid-008: V4L2 capture device registered as video39 [ 10.771863][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 10.773498][ T1] vivid-008: V4L2 output device registered as video40 [ 10.778142][ T15] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 10.783818][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 10.786208][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 10.788246][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 10.790366][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 10.792884][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 10.795039][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 10.797035][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 10.798805][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 10.801139][ T1] vivid-009: using multiplanar format API [ 10.816955][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 10.818893][ T1] vivid-009: V4L2 capture device registered as video43 [ 10.820797][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 10.822749][ T1] vivid-009: V4L2 output device registered as video44 [ 10.824725][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 10.827308][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 10.830099][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 10.831884][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 10.833476][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 10.835444][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 10.837179][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 10.839067][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 10.840861][ T1] vivid-010: using single planar format API [ 10.855856][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 10.857798][ T1] vivid-010: V4L2 capture device registered as video47 [ 10.860046][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 10.862848][ T1] vivid-010: V4L2 output device registered as video48 [ 10.865312][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 10.868147][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 10.871297][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 10.872997][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 10.875809][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 10.877868][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 10.879873][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 10.881897][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 10.884957][ T1] vivid-011: using multiplanar format API [ 10.900798][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 10.902629][ T1] vivid-011: V4L2 capture device registered as video51 [ 10.904619][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 10.906690][ T1] vivid-011: V4L2 output device registered as video52 [ 10.908409][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 10.910802][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 10.912915][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 10.914914][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 10.916385][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 10.917955][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 10.919689][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 10.921457][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 10.923411][ T1] vivid-012: using single planar format API [ 10.938781][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 10.940670][ T1] vivid-012: V4L2 capture device registered as video55 [ 10.942478][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 10.944530][ T1] vivid-012: V4L2 output device registered as video56 [ 10.946139][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 10.948397][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 10.950139][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 10.951715][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 10.953236][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 10.954861][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 10.957334][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 10.958961][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 10.960905][ T1] vivid-013: using multiplanar format API [ 10.975735][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 10.977432][ T1] vivid-013: V4L2 capture device registered as video59 [ 10.979052][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 10.980809][ T1] vivid-013: V4L2 output device registered as video60 [ 10.982332][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 10.984592][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 10.986365][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 10.988101][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 10.989704][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 10.991399][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 10.993142][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 10.995129][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 10.997458][ T1] vivid-014: using single planar format API [ 11.012757][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 11.014735][ T1] vivid-014: V4L2 capture device registered as video63 [ 11.016424][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 11.018128][ T1] vivid-014: V4L2 output device registered as video64 [ 11.019822][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 11.022062][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 11.024345][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 11.026134][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 11.028023][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 11.029622][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 11.031251][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 11.032860][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 11.034664][ T1] vivid-015: using multiplanar format API [ 11.048992][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 11.050570][ T1] vivid-015: V4L2 capture device registered as video67 [ 11.052089][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 11.053658][ T1] vivid-015: V4L2 output device registered as video68 [ 11.055394][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 11.057136][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 11.058955][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 11.060878][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 11.062545][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 11.064088][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 11.065902][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 11.067471][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 11.069888][ T1] usbcore: registered new interface driver radioshark2 [ 11.071442][ T1] usbcore: registered new interface driver radioshark [ 11.073117][ T1] usbcore: registered new interface driver radio-si470x [ 11.075788][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 11.077190][ T1] usbcore: registered new interface driver dsbr100 [ 11.078483][ T1] usbcore: registered new interface driver radio-keene [ 11.079836][ T1] usbcore: registered new interface driver radio-ma901 [ 11.081102][ T1] usbcore: registered new interface driver radio-mr800 [ 11.082353][ T1] usbcore: registered new interface driver radio-raremono [ 11.085055][ T1] usbcore: registered new interface driver pcwd_usb [ 11.089537][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 11.091706][ T1] device-mapper: uevent: version 1.0.3 [ 11.093640][ T1] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 11.097322][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 11.098535][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 11.099609][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 11.101450][ T1] device-mapper: raid: Loading target version 1.15.1 [ 11.103795][ T1] Bluetooth: HCI UART driver ver 2.3 [ 11.105155][ T1] Bluetooth: HCI UART protocol H4 registered [ 11.106044][ T1] Bluetooth: HCI UART protocol BCSP registered [ 11.107510][ T1] Bluetooth: HCI UART protocol LL registered [ 11.108812][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 11.109916][ T1] Bluetooth: HCI UART protocol QCA registered [ 11.110951][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 11.111994][ T1] Bluetooth: HCI UART protocol Marvell registered [ 11.113292][ T1] usbcore: registered new interface driver bcm203x [ 11.115768][ T1] usbcore: registered new interface driver bpa10x [ 11.117092][ T1] usbcore: registered new interface driver bfusb [ 11.118398][ T1] usbcore: registered new interface driver btusb [ 11.119844][ T1] usbcore: registered new interface driver ath3k [ 11.122530][ T1] CAPI 2.0 started up with major 68 (middleware) [ 11.123578][ T1] Modular ISDN core version 1.1.29 [ 11.125383][ T1] NET: Registered PF_ISDN protocol family [ 11.126485][ T1] DSP module 2.0 [ 11.127038][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 11.138677][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 11.140621][ T1] 0 virtual devices registered [ 11.141685][ T1] usbcore: registered new interface driver HFC-S_USB [ 11.142929][ T1] intel_pstate: CPU model not supported [ 11.144011][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 11.145081][ T56] floppy0: no floppy controllers found [ 11.147740][ T56] work still pending [ 11.154083][ T1] usbcore: registered new interface driver vub300 [ 11.155658][ T1] usbcore: registered new interface driver ushc [ 11.165788][ T1] iscsi: registered transport (iser) [ 11.167851][ T1] SoftiWARP attached [ 11.170337][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.172133][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.186044][ T1] hid: raw HID events driver (C) Jiri Kosina [ 11.251901][ T1] usbcore: registered new interface driver usbhid [ 11.253027][ T1] usbhid: USB HID core driver [ 11.258379][ T1] usbcore: registered new interface driver es2_ap_driver [ 11.259633][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 11.261558][ T1] usbcore: registered new interface driver dt9812 [ 11.263231][ T1] usbcore: registered new interface driver ni6501 [ 11.268914][ T1] usbcore: registered new interface driver usbdux [ 11.270289][ T1] usbcore: registered new interface driver usbduxfast [ 11.271739][ T1] usbcore: registered new interface driver usbduxsigma [ 11.273365][ T1] usbcore: registered new interface driver vmk80xx [ 11.277335][ T1] usbcore: registered new interface driver prism2_usb [ 11.279065][ T1] usbcore: registered new interface driver r8712u [ 11.280717][ T1] greybus: registered new driver hid [ 11.282432][ T1] greybus: registered new driver gbphy [ 11.283652][ T1] gb_gbphy: registered new driver usb [ 11.284625][ T1] asus_wmi: ASUS WMI generic driver loaded [ 11.363748][ T1] usbcore: registered new interface driver snd-usb-audio [ 11.369818][ T1] usbcore: registered new interface driver snd-ua101 [ 11.371881][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 11.373689][ T1] usbcore: registered new interface driver snd-usb-us122l [ 11.376526][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 11.377939][ T1] usbcore: registered new interface driver snd-usb-6fire [ 11.379397][ T1] usbcore: registered new interface driver snd-usb-hiface [ 11.380930][ T1] usbcore: registered new interface driver snd-bcd2000 [ 11.382247][ T1] usbcore: registered new interface driver snd_usb_pod [ 11.383561][ T1] usbcore: registered new interface driver snd_usb_podhd [ 11.386550][ T1] usbcore: registered new interface driver snd_usb_toneport [ 11.388375][ T1] usbcore: registered new interface driver snd_usb_variax [ 11.389824][ T1] drop_monitor: Initializing network drop monitor service [ 11.391692][ T1] NET: Registered PF_LLC protocol family [ 11.392756][ T1] GACT probability on [ 11.393416][ T1] Mirror/redirect action on [ 11.394383][ T1] Simple TC action Loaded [ 11.397976][ T1] netem: version 1.3 [ 11.399205][ T1] u32 classifier [ 11.399825][ T1] Performance counters on [ 11.400558][ T1] input device check on [ 11.401188][ T1] Actions configured [ 11.405917][ T1] nf_conntrack_irc: failed to register helpers [ 11.407013][ T1] nf_conntrack_sane: failed to register helpers [ 11.527892][ T1] nf_conntrack_sip: failed to register helpers [ 11.535733][ T1] xt_time: kernel timezone is -0000 [ 11.536838][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 11.538420][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 11.540225][ T1] IPVS: ipvs loaded. [ 11.541025][ T1] IPVS: [rr] scheduler registered. [ 11.542805][ T1] IPVS: [wrr] scheduler registered. [ 11.543647][ T1] IPVS: [lc] scheduler registered. [ 11.544446][ T1] IPVS: [wlc] scheduler registered. [ 11.545310][ T1] IPVS: [fo] scheduler registered. [ 11.546331][ T1] IPVS: [ovf] scheduler registered. [ 11.547210][ T1] IPVS: [lblc] scheduler registered. [ 11.548151][ T1] IPVS: [lblcr] scheduler registered. [ 11.549352][ T1] IPVS: [dh] scheduler registered. [ 11.550136][ T1] IPVS: [sh] scheduler registered. [ 11.550943][ T1] IPVS: [mh] scheduler registered. [ 11.551734][ T1] IPVS: [sed] scheduler registered. [ 11.552496][ T1] IPVS: [nq] scheduler registered. [ 11.553226][ T1] IPVS: [twos] scheduler registered. [ 11.554249][ T1] IPVS: [sip] pe registered. [ 11.555466][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 11.558620][ T1] gre: GRE over IPv4 demultiplexor driver [ 11.559850][ T1] ip_gre: GRE over IPv4 tunneling driver [ 11.568562][ T1] IPv4 over IPsec tunneling driver [ 11.572306][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 11.574141][ T1] Initializing XFRM netlink socket [ 11.575070][ T1] IPsec XFRM device driver [ 11.577763][ T1] NET: Registered PF_INET6 protocol family [ 11.588308][ T1] Segment Routing with IPv6 [ 11.589026][ T1] RPL Segment Routing with IPv6 [ 11.589967][ T1] In-situ OAM (IOAM) with IPv6 [ 11.591217][ T1] mip6: Mobile IPv6 [ 11.596292][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 11.602906][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 11.608348][ T1] NET: Registered PF_PACKET protocol family [ 11.609997][ T1] NET: Registered PF_KEY protocol family [ 11.611636][ T1] Bridge firewalling registered [ 11.613054][ T1] NET: Registered PF_X25 protocol family [ 11.614401][ T1] X25: Linux Version 0.2 [ 11.656142][ T1] NET: Registered PF_NETROM protocol family [ 11.695511][ T2718] kworker/u4:2 (2718) used greatest stack depth: 26712 bytes left [ 11.698971][ T1] NET: Registered PF_ROSE protocol family [ 11.700488][ T1] NET: Registered PF_AX25 protocol family [ 11.701389][ T1] can: controller area network core [ 11.702576][ T1] NET: Registered PF_CAN protocol family [ 11.703449][ T1] can: raw protocol [ 11.704261][ T1] can: broadcast manager protocol [ 11.705092][ T1] can: netlink gateway - max_hops=1 [ 11.706301][ T1] can: SAE J1939 [ 11.706915][ T1] can: isotp protocol [ 11.707891][ T1] Bluetooth: RFCOMM TTY layer initialized [ 11.708956][ T1] Bluetooth: RFCOMM socket layer initialized [ 11.709857][ T1] Bluetooth: RFCOMM ver 1.11 [ 11.710662][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 11.711675][ T1] Bluetooth: BNEP filters: protocol multicast [ 11.712827][ T1] Bluetooth: BNEP socket layer initialized [ 11.713627][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 11.714646][ T1] Bluetooth: CMTP socket layer initialized [ 11.715445][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 11.716393][ T1] Bluetooth: HIDP socket layer initialized [ 11.721424][ T1] NET: Registered PF_RXRPC protocol family [ 11.722577][ T1] Key type rxrpc registered [ 11.723237][ T1] Key type rxrpc_s registered [ 11.726915][ T1] NET: Registered PF_KCM protocol family [ 11.728456][ T1] lec:lane_module_init: lec.c: initialized [ 11.729823][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 11.730954][ T1] l2tp_core: L2TP core driver, V2.0 [ 11.731889][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 11.732749][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 11.734496][ T1] l2tp_netlink: L2TP netlink interface [ 11.735373][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 11.736290][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 11.737907][ T1] NET: Registered PF_PHONET protocol family [ 11.739393][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 11.752065][ T1] DCCP: Activated CCID 2 (TCP-like) [ 11.753701][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 11.757191][ T1] sctp: Hash tables configured (bind 32/56) [ 11.760213][ T1] NET: Registered PF_RDS protocol family [ 11.762032][ T1] Registered RDS/infiniband transport [ 11.764228][ T1] Registered RDS/tcp transport [ 11.764945][ T1] tipc: Activated (version 2.0.0) [ 11.766477][ T1] NET: Registered PF_TIPC protocol family [ 11.767888][ T1] tipc: Started in single node mode [ 11.769778][ T1] NET: Registered PF_SMC protocol family [ 11.771235][ T1] 9pnet: Installing 9P2000 support [ 11.772500][ T1] NET: Registered PF_CAIF protocol family [ 11.778351][ T1] NET: Registered PF_IEEE802154 protocol family [ 11.779741][ T1] Key type dns_resolver registered [ 11.780566][ T1] Key type ceph registered [ 11.782108][ T1] libceph: loaded (mon/osd proto 15/24) [ 11.785535][ T1] batman_adv: B.A.T.M.A.N. advanced 2022.2 (compatibility version 15) loaded [ 11.787126][ T1] openvswitch: Open vSwitch switching datapath [ 11.791393][ T1] NET: Registered PF_VSOCK protocol family [ 11.792756][ T1] mpls_gso: MPLS GSO support [ 11.805622][ T1] IPI shorthand broadcast: enabled [ 11.806763][ T1] AVX2 version of gcm_enc/dec engaged. [ 11.807982][ T1] AES CTR mode by8 optimization enabled [ 11.812340][ T1] sched_clock: Marking stable (11795020233, 17015321)->(11818685247, -6649693) [ 11.816131][ T1] registered taskstats version 1 [ 11.822550][ T1] Loading compiled-in X.509 certificates [ 11.829161][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: d5992ac748912952d3a4c30447431fc475d7f7df' [ 11.833200][ T1] zswap: loaded using pool lzo/zbud [ 11.835252][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 13.481882][ T1] Key type ._fscrypt registered [ 13.487066][ T1] Key type .fscrypt registered [ 13.492172][ T1] Key type fscrypt-provisioning registered [ 13.504425][ T1] kAFS: Red Hat AFS client v0.1 registering. [ 13.520802][ T1] Btrfs loaded, crc32c=crc32c-intel, assert=on, ref-verify=on, zoned=yes, fsverity=yes [ 13.531826][ T1] Key type big_key registered [ 13.539715][ T1] Key type encrypted registered [ 13.545155][ T1] AppArmor: AppArmor sha1 policy hashing enabled [ 13.552098][ T1] ima: No TPM chip found, activating TPM-bypass! [ 13.558523][ T1] Loading compiled-in module X.509 certificates [ 13.568260][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: d5992ac748912952d3a4c30447431fc475d7f7df' [ 13.579109][ T1] ima: Allocated hash algorithm: sha256 [ 13.585002][ T1] ima: No architecture policies found [ 13.590615][ T1] evm: Initialising EVM extended attributes: [ 13.596664][ T1] evm: security.selinux (disabled) [ 13.602270][ T1] evm: security.SMACK64 (disabled) [ 13.607785][ T1] evm: security.SMACK64EXEC (disabled) [ 13.613247][ T1] evm: security.SMACK64TRANSMUTE (disabled) [ 13.619173][ T1] evm: security.SMACK64MMAP (disabled) [ 13.625029][ T1] evm: security.apparmor [ 13.629286][ T1] evm: security.ima [ 13.633089][ T1] evm: security.capability [ 13.637577][ T1] evm: HMAC attrs: 0x1 [ 13.718810][ T1] PM: Magic number: 10:648:522 [ 13.726215][ T1] printk: console [netcon0] enabled [ 13.731532][ T1] netconsole: network logging started [ 13.737710][ T1] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 13.746227][ T1] rdma_rxe: loaded [ 13.750411][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 13.762122][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 13.770857][ T15] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 13.780252][ T1] ALSA device list: [ 13.781376][ T15] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 13.785261][ T1] #0: Dummy 1 [ 13.797275][ T1] #1: Loopback 1 [ 13.801016][ T1] #2: Virtual MIDI Card 1 [ 13.808381][ T1] md: Waiting for all devices to be available before autodetect [ 13.816428][ T1] md: If you don't use raid, use raid=noautodetect [ 13.822968][ T1] md: Autodetecting RAID arrays. [ 13.828041][ T1] md: autorun ... [ 13.831840][ T1] md: ... autorun DONE. [ 13.870929][ T1] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. [ 13.880548][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 13.904135][ T1] devtmpfs: mounted [ 13.964770][ T1] Freeing unused kernel image (initmem) memory: 2736K [ 13.974287][ T1] Write protecting the kernel read-only data: 176128k [ 13.986412][ T1] Freeing unused kernel image (text/rodata gap) memory: 2016K [ 13.994814][ T1] Freeing unused kernel image (rodata/data gap) memory: 256K [ 14.008231][ T1] Failed to set sysctl parameter 'max_rcu_stall_to_panic=1': parameter not found [ 14.018274][ T1] Run /sbin/init as init process [ 14.144765][ T2939] mount (2939) used greatest stack depth: 25896 bytes left [ 14.175865][ T2940] EXT4-fs (sda1): re-mounted. Quota mode: none. [ 14.211115][ T2941] mkdir (2941) used greatest stack depth: 25512 bytes left mount: mounting smackfs on /sys/fs/smackfs failed: No such file or directory mount: mounting selinuxfs on /sys/fs/selinux failed: No such file or directory mount: mounting mqueue on /dev/mqueue failed: No such file or di[ 14.268148][ T2942] mount (2942) used greatest stack depth: 23392 bytes left rectory mount: mounting hugetlbfs on /dev/hugepages failed: No such file or directory mount: mounting fuse.lxcfs on /var/lib/lxcfs failed: No such file or directory Starting syslogd: OK Starting acpid: OK Starting klogd: OK Running sysctl: [ 14.767283][ T2967] logger (2967) used greatest stack depth: 23008 bytes left OK Populating /dev using udev: [ 14.944522][ T2971] udevd[2971]: starting version 3.2.10 [ 15.135371][ T2972] udevd[2972]: starting eudev-3.2.10 [ 15.139171][ T2971] udevd (2971) used greatest stack depth: 22784 bytes left done Starting system message bus: done Starting network: OK Starting dhcpcd... dhcpcd-9.4.0 starting dev: loaded udev DUID 00:04:5b:29:6b:80:6f:76:92:9b:1d:70:a6:01:00:de:4f:17 [ 25.939288][ T3184] ------------[ cut here ]------------ [ 25.945321][ T3184] memcpy: detected field-spanning write (size 28) of single field "&errmsg->msg" at net/netlink/af_netlink.c:2447 (size 16) [ 25.959559][ T3184] WARNING: CPU: 1 PID: 3184 at net/netlink/af_netlink.c:2447 netlink_ack+0x8ac/0xb10 [ 25.969329][ T3184] Modules linked in: [ 25.973229][ T3184] CPU: 1 PID: 3184 Comm: dhcpcd Not tainted 6.0.0-syzkaller-00454-gd0989d01c66f #0 [ 25.983007][ T3184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 25.993473][ T3184] RIP: 0010:netlink_ack+0x8ac/0xb10 [ 25.998850][ T3184] Code: fa ff ff e8 66 e0 e6 f9 b9 10 00 00 00 4c 89 ee 48 c7 c2 e0 49 fb 8a 48 c7 c7 40 4a fb 8a c6 05 f5 66 35 06 01 e8 86 78 a6 01 <0f> 0b e9 3a fa ff ff 41 be 00 01 00 00 41 bd 14 00 00 00 e9 ea fd [ 26.018573][ T3184] RSP: 0018:ffffc9000310f758 EFLAGS: 00010282 [ 26.024707][ T3184] RAX: 0000000000000000 RBX: ffff888025feb3c0 RCX: 0000000000000000 [ 26.032687][ T3184] RDX: ffff88801815bb00 RSI: ffffffff8161f2c8 RDI: fffff52000621edd [ 26.041599][ T3184] RBP: ffff888025feba00 R08: 0000000000000005 R09: 0000000000000000 [ 26.049628][ T3184] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000000 [ 26.057715][ T3184] R13: 000000000000001c R14: ffff8880201db400 R15: ffff8880201db414 [ 26.065902][ T3184] FS: 00007f90292b1740(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 26.075278][ T3184] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 26.081883][ T3184] CR2: 00007ffd99ffb940 CR3: 0000000074840000 CR4: 00000000003506f0 [ 26.090078][ T3184] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 26.098142][ T3184] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 26.106195][ T3184] Call Trace: [ 26.109542][ T3184] [ 26.112503][ T3184] ? netlink_sendmsg+0xe10/0xe10 [ 26.117582][ T3184] ? lock_release+0x780/0x780 [ 26.122282][ T3184] netlink_rcv_skb+0x33d/0x420 [ 26.127180][ T3184] ? genl_get_cmd+0x480/0x480 [ 26.131884][ T3184] ? netlink_ack+0xb10/0xb10 [ 26.136553][ T3184] ? netlink_deliver_tap+0x1b1/0xc40 [ 26.141856][ T3184] genl_rcv+0x24/0x40 [ 26.145927][ T3184] netlink_unicast+0x543/0x7f0 [ 26.150727][ T3184] ? netlink_attachskb+0x880/0x880 [ 26.155946][ T3184] ? __phys_addr+0xc4/0x140 [ 26.160735][ T3184] ? __phys_addr_symbol+0x2c/0x70 [ 26.166126][ T3184] ? __check_object_size+0x2de/0x700 [ 26.171468][ T3184] netlink_sendmsg+0x917/0xe10 [ 26.176337][ T3184] ? netlink_unicast+0x7f0/0x7f0 [ 26.181302][ T3184] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 26.186650][ T3184] ? netlink_unicast+0x7f0/0x7f0 [ 26.191607][ T3184] sock_sendmsg+0xcf/0x120 [ 26.196118][ T3184] ____sys_sendmsg+0x712/0x8c0 [ 26.200927][ T3184] ? copy_msghdr_from_user+0xfc/0x150 [ 26.206409][ T3184] ? kernel_sendmsg+0x50/0x50 [ 26.211120][ T3184] ? kernel_recvmsg+0x160/0x160 [ 26.216073][ T3184] ___sys_sendmsg+0x110/0x1b0 [ 26.220780][ T3184] ? do_recvmmsg+0x6e0/0x6e0 [ 26.225449][ T3184] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 26.231467][ T3184] ? _raw_spin_unlock+0x24/0x40 [ 26.236532][ T3184] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 26.242557][ T3184] ? __fget_light+0x20a/0x270 [ 26.247393][ T3184] __sys_sendmsg+0xf3/0x1c0 [ 26.251925][ T3184] ? __sys_sendmsg_sock+0x30/0x30 [ 26.257438][ T3184] ? __secure_computing+0x24e/0x3e0 [ 26.262664][ T3184] do_syscall_64+0x35/0xb0 [ 26.267137][ T3184] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 26.273085][ T3184] RIP: 0033:0x7f90293a9163 [ 26.277593][ T3184] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 89 54 24 1c 48 [ 26.297323][ T3184] RSP: 002b:00007ffd9a017a48 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 26.305811][ T3184] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f90293a9163 [ 26.313846][ T3184] RDX: 0000000000000000 RSI: 00007ffd9a017a90 RDI: 0000000000000010 [ 26.321924][ T3184] RBP: 00007ffd9a01bcd8 R08: 0000000000000000 R09: 0000000000000000 [ 26.330041][ T3184] R10: 00007f9029428fc0 R11: 0000000000000246 R12: 0000000000000010 [ 26.338081][ T3184] R13: 00007ffd9a01baf0 R14: 0000000000000000 R15: 0000561a0042e2e0 [ 26.346102][ T3184] [ 26.349134][ T3184] Kernel panic - not syncing: panic_on_warn set ... [ 26.355708][ T3184] CPU: 0 PID: 3184 Comm: dhcpcd Not tainted 6.0.0-syzkaller-00454-gd0989d01c66f #0 [ 26.364976][ T3184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 26.375126][ T3184] Call Trace: [ 26.378534][ T3184] [ 26.381463][ T3184] dump_stack_lvl+0xcd/0x134 [ 26.386058][ T3184] panic+0x2c8/0x627 [ 26.389969][ T3184] ? panic_print_sys_info.part.0+0x10b/0x10b [ 26.395977][ T3184] ? __warn.cold+0x248/0x2c4 [ 26.400584][ T3184] ? netlink_ack+0x8ac/0xb10 [ 26.405170][ T3184] __warn.cold+0x259/0x2c4 [ 26.409580][ T3184] ? netlink_ack+0x8ac/0xb10 [ 26.414175][ T3184] report_bug+0x1bc/0x210 [ 26.418528][ T3184] handle_bug+0x3c/0x70 [ 26.422690][ T3184] exc_invalid_op+0x14/0x40 [ 26.427204][ T3184] asm_exc_invalid_op+0x16/0x20 [ 26.432058][ T3184] RIP: 0010:netlink_ack+0x8ac/0xb10 [ 26.437261][ T3184] Code: fa ff ff e8 66 e0 e6 f9 b9 10 00 00 00 4c 89 ee 48 c7 c2 e0 49 fb 8a 48 c7 c7 40 4a fb 8a c6 05 f5 66 35 06 01 e8 86 78 a6 01 <0f> 0b e9 3a fa ff ff 41 be 00 01 00 00 41 bd 14 00 00 00 e9 ea fd [ 26.456883][ T3184] RSP: 0018:ffffc9000310f758 EFLAGS: 00010282 [ 26.463152][ T3184] RAX: 0000000000000000 RBX: ffff888025feb3c0 RCX: 0000000000000000 [ 26.471151][ T3184] RDX: ffff88801815bb00 RSI: ffffffff8161f2c8 RDI: fffff52000621edd [ 26.479224][ T3184] RBP: ffff888025feba00 R08: 0000000000000005 R09: 0000000000000000 [ 26.487197][ T3184] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000000 [ 26.495178][ T3184] R13: 000000000000001c R14: ffff8880201db400 R15: ffff8880201db414 [ 26.503159][ T3184] ? vprintk+0x88/0x90 [ 26.507262][ T3184] ? netlink_ack+0x8ac/0xb10 [ 26.511859][ T3184] ? netlink_sendmsg+0xe10/0xe10 [ 26.516823][ T3184] ? lock_release+0x780/0x780 [ 26.521672][ T3184] netlink_rcv_skb+0x33d/0x420 [ 26.526559][ T3184] ? genl_get_cmd+0x480/0x480 [ 26.531263][ T3184] ? netlink_ack+0xb10/0xb10 [ 26.535868][ T3184] ? netlink_deliver_tap+0x1b1/0xc40 [ 26.541253][ T3184] genl_rcv+0x24/0x40 [ 26.545240][ T3184] netlink_unicast+0x543/0x7f0 [ 26.550012][ T3184] ? netlink_attachskb+0x880/0x880 [ 26.555150][ T3184] ? __phys_addr+0xc4/0x140 [ 26.559675][ T3184] ? __phys_addr_symbol+0x2c/0x70 [ 26.564734][ T3184] ? __check_object_size+0x2de/0x700 [ 26.570041][ T3184] netlink_sendmsg+0x917/0xe10 [ 26.574830][ T3184] ? netlink_unicast+0x7f0/0x7f0 [ 26.579793][ T3184] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 26.585114][ T3184] ? netlink_unicast+0x7f0/0x7f0 [ 26.590237][ T3184] sock_sendmsg+0xcf/0x120 [ 26.594675][ T3184] ____sys_sendmsg+0x712/0x8c0 [ 26.599463][ T3184] ? copy_msghdr_from_user+0xfc/0x150 [ 26.604851][ T3184] ? kernel_sendmsg+0x50/0x50 [ 26.609541][ T3184] ? kernel_recvmsg+0x160/0x160 [ 26.614453][ T3184] ___sys_sendmsg+0x110/0x1b0 [ 26.619224][ T3184] ? do_recvmmsg+0x6e0/0x6e0 [ 26.623920][ T3184] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 26.629930][ T3184] ? _raw_spin_unlock+0x24/0x40 [ 26.634894][ T3184] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 26.640900][ T3184] ? __fget_light+0x20a/0x270 [ 26.645595][ T3184] __sys_sendmsg+0xf3/0x1c0 [ 26.650112][ T3184] ? __sys_sendmsg_sock+0x30/0x30 [ 26.655153][ T3184] ? __secure_computing+0x24e/0x3e0 [ 26.660362][ T3184] do_syscall_64+0x35/0xb0 [ 26.664811][ T3184] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 26.670730][ T3184] RIP: 0033:0x7f90293a9163 [ 26.675258][ T3184] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 89 54 24 1c 48 [ 26.694979][ T3184] RSP: 002b:00007ffd9a017a48 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 26.703417][ T3184] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f90293a9163 [ 26.711431][ T3184] RDX: 0000000000000000 RSI: 00007ffd9a017a90 RDI: 0000000000000010 [ 26.719605][ T3184] RBP: 00007ffd9a01bcd8 R08: 0000000000000000 R09: 0000000000000000 [ 26.727586][ T3184] R10: 00007f9029428fc0 R11: 0000000000000246 R12: 0000000000000010 [ 26.735563][ T3184] R13: 00007ffd9a01baf0 R14: 0000000000000000 R15: 0000561a0042e2e0 [ 26.743644][ T3184] [ 26.746978][ T3184] Kernel Offset: disabled [ 26.751481][ T3184] Rebooting in 86400 seconds..