failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.10.38" "pwd"]: exit status 255 ssh: connect to host 10.128.10.38 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-bpf-next-kasan-gce-test-2 port 1 (session ID: 5c97fd3863ee9b3a97b84fdd413eb1d17314e3adaa54178be66eb36b91c57f2e, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 1e622ed3-284c-472c-f606-4a961e521ab0 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f24a0: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c1122bf input_len: 0x00000000046eeb9b output: 0x0000000001000000 output_len: 0x000000000e309ad8 kernel_total_size: 0x000000000f826000 needed_size: 0x000000000fa00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.15.0-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr ef33001, primary cpu clock [ 0.000007][ T0] kvm-clock: using sched offset of 5762152778 cycles [ 0.000856][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003572][ T0] tsc: Detected 2200.206 MHz processor [ 0.009056][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.010121][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011317][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.018470][ T0] found SMP MP-table at [mem 0x000f2760-0x000f276f] [ 0.019422][ T0] Using GB pages for direct mapping [ 0.021827][ T0] ACPI: Early table checksum verification disabled [ 0.022768][ T0] ACPI: RSDP 0x00000000000F24E0 000014 (v00 Google) [ 0.023675][ T0] ACPI: RSDT 0x00000000BFFFFF90 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.025211][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.026809][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.028045][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.028764][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.029538][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.030944][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.032416][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.033753][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.035001][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.036438][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.037610][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.038853][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.040382][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.041445][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.042600][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.043728][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.045211][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.046584][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.047305][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.048314][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.049301][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.050266][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.051908][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.053569][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.054702][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.056407][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.057825][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.097236][ T0] Zone ranges: [ 0.097851][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.098859][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.099769][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.100746][ T0] Device empty [ 0.101261][ T0] Movable zone start for each node [ 0.101973][ T0] Early memory node ranges [ 0.102606][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.103554][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.106790][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.107774][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.109092][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.110415][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.111915][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.112091][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.150582][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.545059][ T0] kasan: KernelAddressSanitizer initialized [ 0.548559][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.549279][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.550445][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.551729][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.552879][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.554354][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.556439][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.557770][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.558836][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.559824][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.561690][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.563503][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.564866][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.566440][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.567599][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.568955][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.570642][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.571825][ T0] Booting paravirtualized kernel on KVM [ 0.572783][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.637348][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.639382][ T0] percpu: Embedded 69 pages/cpu s242440 r8192 d31992 u1048576 [ 0.640630][ T0] kvm-guest: stealtime: cpu 0, msr b9c27480 [ 0.641481][ T0] kvm-guest: PV spinlocks enabled [ 0.642192][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.643628][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.645081][ T0] Policy zone: Normal [ 0.645648][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.662670][ T0] Unknown command line parameters: spec_store_bypass_disable=prctl BOOT_IMAGE=/vmlinuz [ 0.664804][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.533120][ T0] Memory: 6844348K/8388204K available (137249K kernel code, 33882K rwdata, 29388K rodata, 4500K init, 25564K bss, 1543600K reserved, 0K cma-reserved) [ 1.536689][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.549897][ T0] Dynamic Preempt: none [ 1.551291][ T0] Running RCU self tests [ 1.551861][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.552856][ T0] rcu: RCU lockdep checking is enabled. [ 1.553596][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.554631][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.555575][ T0] rcu: RCU debug extended QS entry/exit. [ 1.556322][ T0] All grace periods are expedited (rcu_expedited). [ 1.557310][ T0] Trampoline variant of Tasks RCU enabled. [ 1.558069][ T0] Tracing variant of Tasks RCU enabled. [ 1.558793][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.559897][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.594885][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.596840][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.598374][ T0] random: crng done (trusting CPU's manufacturer) [ 1.600302][ T0] Console: colour VGA+ 80x25 [ 1.600975][ T0] printk: console [ttyS0] enabled [ 1.600975][ T0] printk: console [ttyS0] enabled [ 1.602311][ T0] printk: bootconsole [earlyser0] disabled [ 1.602311][ T0] printk: bootconsole [earlyser0] disabled [ 1.604055][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.605462][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.606185][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.606893][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.607649][ T0] ... CLASSHASH_SIZE: 4096 [ 1.608351][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.609144][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.610086][ T0] ... CHAINHASH_SIZE: 65536 [ 1.610887][ T0] memory used by lock dependency info: 11129 kB [ 1.611767][ T0] memory used for stack traces: 8320 kB [ 1.612612][ T0] per task-struct memory footprint: 1920 bytes [ 1.613725][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.615533][ T0] ACPI: Core revision 20210730 [ 1.616770][ T0] APIC: Switch to symmetric I/O mode setup [ 1.622719][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.624042][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6f578070, max_idle_ns: 440795229043 ns [ 1.626081][ T0] Calibrating delay loop (skipped) preset value.. 4400.41 BogoMIPS (lpj=22002060) [ 1.636085][ T0] pid_max: default: 32768 minimum: 301 [ 1.637213][ T0] LSM: Security Framework initializing [ 1.638650][ T0] landlock: Up and running. [ 1.639269][ T0] Yama: becoming mindful. [ 1.640152][ T0] TOMOYO Linux initialized [ 1.641057][ T0] AppArmor: AppArmor initialized [ 1.641864][ T0] LSM support for eBPF active [ 1.650749][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.656232][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.657865][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.659211][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.663596][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.664577][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.665527][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.666149][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.666208][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.669497][ T0] TAA: Mitigation: Clear CPU buffers [ 1.670361][ T0] MDS: Mitigation: Clear CPU buffers [ 1.673229][ T0] Freeing SMP alternatives memory: 108K [ 1.795893][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.796066][ T1] Running RCU-tasks wait API self tests [ 1.896453][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 1.898736][ T1] rcu: Hierarchical SRCU implementation. [ 1.903361][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.904950][ T1] smp: Bringing up secondary CPUs ... [ 1.907345][ T1] x86: Booting SMP configuration: [ 1.908168][ T1] .... node #0, CPUs: #1 [ 0.039542][ T0] kvm-clock: cpu 1, msr ef33041, secondary cpu clock [ 1.911364][ T17] kvm-guest: stealtime: cpu 1, msr b9d27480 [ 1.911364][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.911364][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 1.916296][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.917322][ T1] smpboot: Max logical packages: 1 [ 1.918017][ T1] smpboot: Total of 2 processors activated (8800.82 BogoMIPS) [ 1.936392][ T12] Callback from call_rcu_tasks_trace() invoked. [ 1.979055][ T1] allocated 100663296 bytes of page_ext [ 1.980294][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.988158][ T1] Node 0, zone DMA32: page owner found early allocated 14910 pages [ 1.999479][ T1] Node 0, zone Normal: page owner found early allocated 165 pages [ 2.003994][ T1] Node 1, zone Normal: page owner found early allocated 14255 pages [ 2.007435][ T1] devtmpfs: initialized [ 2.009116][ T1] x86/mm: Memory block size: 128MB [ 2.041702][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.047897][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.052379][ T1] PM: RTC time: 05:59:40, date: 2021-11-08 [ 2.055259][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.062353][ T1] audit: initializing netlink subsys (disabled) [ 2.066351][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.066364][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.067787][ T1] cpuidle: using governor menu [ 2.069795][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.070734][ T26] audit: type=2000 audit(1636351180.743:1): state=initialized audit_enabled=0 res=1 [ 2.076892][ T1] ACPI: bus type PCI registered [ 2.078787][ T1] PCI: Using configuration type 1 for base access [ 2.126175][ T11] Callback from call_rcu_tasks() invoked. [ 2.266560][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.268108][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.268108][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.277481][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.277806][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 2.277855][ T1] raid6: using avx2x2 recovery algorithm [ 2.286323][ T1] ACPI: Added _OSI(Module Device) [ 2.287073][ T1] ACPI: Added _OSI(Processor Device) [ 2.287985][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.288791][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.289662][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.290527][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.291876][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.344910][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.362609][ T1] ACPI: Interpreter enabled [ 2.363599][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.364599][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.365836][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.368275][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.442788][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.444074][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.445544][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.456089][ T1] PCI host bridge to bus 0000:00 [ 2.456089][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.456089][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.456089][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.457134][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.458307][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.459520][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.462092][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.471709][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.496714][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.518770][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.524796][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.533106][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.538246][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.559330][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.566090][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.571764][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.594464][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.604673][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.636127][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.644018][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.664838][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.673168][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.679356][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.706653][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.713147][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.717801][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.722613][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.725810][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.736136][ T1] iommu: Default domain type: Translated [ 2.737156][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.738409][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.738409][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.739056][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.746496][ T1] vgaarb: loaded [ 2.746496][ T1] SCSI subsystem initialized [ 2.747060][ T1] ACPI: bus type USB registered [ 2.748710][ T1] usbcore: registered new interface driver usbfs [ 2.750213][ T1] usbcore: registered new interface driver hub [ 2.751386][ T1] usbcore: registered new device driver usb [ 2.753145][ T1] mc: Linux media interface: v0.10 [ 2.754111][ T1] videodev: Linux video capture interface: v2.00 [ 2.756289][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.757251][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.758864][ T1] PTP clock support registered [ 2.760487][ T1] EDAC MC: Ver: 3.0.0 [ 2.767490][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.769578][ T1] Bluetooth: Core ver 2.22 [ 2.769578][ T1] NET: Registered PF_BLUETOOTH protocol family [ 2.770602][ T1] Bluetooth: HCI device and connection manager initialized [ 2.772039][ T1] Bluetooth: HCI socket layer initialized [ 2.773390][ T1] Bluetooth: L2CAP socket layer initialized [ 2.774573][ T1] Bluetooth: SCO socket layer initialized [ 2.775872][ T1] NET: Registered PF_ATMPVC protocol family [ 2.776124][ T1] NET: Registered PF_ATMSVC protocol family [ 2.778369][ T1] NetLabel: Initializing [ 2.786116][ T1] NetLabel: domain hash size = 128 [ 2.786116][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.786188][ T1] NetLabel: unlabeled traffic allowed by default [ 2.787725][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.788269][ T1] NET: Registered PF_NFC protocol family [ 2.796096][ T1] PCI: Using ACPI for IRQ routing [ 2.806431][ T1] clocksource: Switched to clocksource kvm-clock [ 3.382141][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.383306][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.385572][ T1] FS-Cache: Loaded [ 3.387787][ T1] CacheFiles: Loaded [ 3.389128][ T1] TOMOYO: 2.6.0 [ 3.389674][ T1] Mandatory Access Control activated. [ 3.394018][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.395935][ T1] pnp: PnP ACPI init [ 3.415491][ T1] pnp: PnP ACPI: found 7 devices [ 3.460216][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.462896][ T1] NET: Registered PF_INET protocol family [ 3.467228][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.475925][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 3.479557][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.495256][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 3.502672][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.507269][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.511805][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.515674][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.518588][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.523172][ T1] RPC: Registered named UNIX socket transport module. [ 3.524542][ T1] RPC: Registered udp transport module. [ 3.525463][ T1] RPC: Registered tcp transport module. [ 3.526501][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.530791][ T1] NET: Registered PF_XDP protocol family [ 3.531818][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.532996][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.534232][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.535887][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.538347][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.540106][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.541718][ T1] PCI: CLS 0 bytes, default 64 [ 3.542638][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.543837][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 3.545351][ T1] ACPI: bus type thunderbolt registered [ 3.565233][ T54] kworker/u4:1 (54) used greatest stack depth: 27832 bytes left [ 6.545241][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 6.589781][ T1] kvm: already loaded the other module [ 6.590872][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6f578070, max_idle_ns: 440795229043 ns [ 6.593140][ T1] clocksource: Switched to clocksource tsc [ 6.624110][ T1] Initialise system trusted keyrings [ 6.630893][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.673205][ T1] zbud: loaded [ 6.682090][ T1] DLM installed [ 6.689791][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.699279][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 6.702627][ T1] NFS: Registering the id_resolver key type [ 6.703788][ T1] Key type id_resolver registered [ 6.704809][ T1] Key type id_legacy registered [ 6.706016][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.707560][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.708869][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 6.718082][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 6.720885][ T1] Key type cifs.spnego registered [ 6.721798][ T1] Key type cifs.idmap registered [ 6.723329][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.726486][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.728026][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.735797][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.738725][ T1] QNX4 filesystem 0.2.3 registered. [ 6.740626][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.743259][ T1] fuse: init (API version 7.34) [ 6.751103][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.753312][ T1] orangefs_init: module version upstream loaded [ 6.755656][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.775981][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 6.790671][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.792406][ T1] FS-Cache: Netfs '9p' registered for caching [ 6.795538][ T1] NILFS version 2 loaded [ 6.798365][ T1] befs: version: 0.9.3 [ 6.802254][ T1] ocfs2: Registered cluster interface o2cb [ 6.804822][ T1] ocfs2: Registered cluster interface user [ 6.806886][ T1] OCFS2 User DLM kernel interface loaded [ 6.814031][ T129] kworker/u4:0 (129) used greatest stack depth: 27304 bytes left [ 6.822680][ T1] gfs2: GFS2 installed [ 6.838079][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 6.839859][ T1] ceph: loaded (mds proto 32) [ 6.856648][ T1] NET: Registered PF_ALG protocol family [ 6.858763][ T1] xor: automatically using best checksumming function avx [ 6.861158][ T1] async_tx: api initialized (async) [ 6.862692][ T1] Key type asymmetric registered [ 6.864518][ T1] Asymmetric key parser 'x509' registered [ 6.867102][ T1] Asymmetric key parser 'pkcs8' registered [ 6.869125][ T1] Key type pkcs7_test registered [ 6.870633][ T1] Asymmetric key parser 'tpm_parser' registered [ 6.873628][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 6.878094][ T1] io scheduler mq-deadline registered [ 6.879813][ T1] io scheduler kyber registered [ 6.882148][ T1] io scheduler bfq registered [ 6.903041][ T1] usbcore: registered new interface driver udlfb [ 6.905787][ T1] usbcore: registered new interface driver smscufx [ 6.918697][ T1] uvesafb: failed to execute /sbin/v86d [ 6.920621][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 6.922946][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 6.924504][ T1] uvesafb: vbe_init() failed with -22 [ 6.925793][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 6.928518][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 6.998771][ T1] Console: switching to colour frame buffer device 80x30 [ 7.295780][ T1] fb0: VGA16 VGA frame buffer device [ 7.298435][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.303859][ T1] ACPI: button: Power Button [PWRF] [ 7.306041][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.308700][ T1] ACPI: button: Sleep Button [SLPF] [ 7.316931][ T184] kworker/u4:0 (184) used greatest stack depth: 26984 bytes left [ 7.333741][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.334729][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.350709][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.351979][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.370651][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.372030][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.385012][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.428031][ T242] kworker/u4:0 (242) used greatest stack depth: 26888 bytes left [ 7.780458][ T1] N_HDLC line discipline registered with maxframe=4096 [ 7.782741][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.784948][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.795330][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.802428][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.809847][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.825159][ T1] Non-volatile memory driver v1.3 [ 7.840444][ T1] Linux agpgart interface v0.103 [ 7.849751][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.857524][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 7.879215][ T1] platform vkms: [drm] fb1: vkms frame buffer device [ 7.881015][ T1] usbcore: registered new interface driver udl [ 7.938938][ T1] brd: module loaded [ 7.998173][ T1] loop: module loaded [ 8.044298][ T1] zram: Added device: zram0 [ 8.051904][ T1] null_blk: module loaded [ 8.053156][ T1] Guest personality initialized and is inactive [ 8.055586][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 8.057308][ T1] Initialized host personality [ 8.058504][ T1] usbcore: registered new interface driver rtsx_usb [ 8.061124][ T1] usbcore: registered new interface driver viperboard [ 8.063264][ T1] usbcore: registered new interface driver dln2 [ 8.065024][ T1] usbcore: registered new interface driver pn533_usb [ 8.070211][ T1] nfcsim 0.2 initialized [ 8.071269][ T1] usbcore: registered new interface driver port100 [ 8.072557][ T1] usbcore: registered new interface driver nfcmrvl [ 8.077084][ T1] Loading iSCSI transport class v2.0-870. [ 8.106832][ T1] scsi host0: Virtio SCSI HBA [ 8.152027][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.159389][ T10] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.188808][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.194720][ T1] db_root: cannot open: /etc/target [ 8.198673][ T1] slram: not enough parameters. [ 8.208434][ T1] ftl_cs: FTL header not found. [ 8.248332][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 8.250755][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 8.253397][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.271120][ T1] MACsec IEEE 802.1AE [ 8.275452][ T1] libphy: Fixed MDIO Bus: probed [ 8.280702][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 8.358713][ T1] vcan: Virtual CAN interface driver [ 8.360167][ T1] vxcan: Virtual CAN Tunnel driver [ 8.361414][ T1] slcan: serial line CAN interface driver [ 8.362583][ T1] slcan: 10 dynamic interface channels. [ 8.364084][ T1] CAN device driver interface [ 8.365557][ T1] usbcore: registered new interface driver usb_8dev [ 8.367617][ T1] usbcore: registered new interface driver ems_usb [ 8.369748][ T1] usbcore: registered new interface driver esd_usb2 [ 8.371856][ T1] usbcore: registered new interface driver gs_usb [ 8.373230][ T1] usbcore: registered new interface driver kvaser_usb [ 8.374599][ T1] usbcore: registered new interface driver mcba_usb [ 8.376456][ T1] usbcore: registered new interface driver peak_usb [ 8.378601][ T1] e100: Intel(R) PRO/100 Network Driver [ 8.379713][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.381222][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 8.382401][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.384048][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 8.385486][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.389378][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.390487][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 8.392001][ T1] AX.25: bpqether driver version 004 [ 8.393418][ T1] PPP generic driver version 2.4.2 [ 8.399044][ T1] PPP BSD Compression module registered [ 8.400537][ T1] PPP Deflate Compression module registered [ 8.402223][ T1] PPP MPPE Compression module registered [ 8.403922][ T1] NET: Registered PF_PPPOX protocol family [ 8.407990][ T1] PPTP driver version 0.8.5 [ 8.411316][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.413708][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 8.415567][ T1] SLIP linefill/keepalive option. [ 8.416887][ T1] hdlc: HDLC support module revision 1.22 [ 8.418056][ T1] LAPB Ethernet driver version 0.02 [ 8.419878][ T1] usbcore: registered new interface driver ath9k_htc [ 8.422205][ T1] usbcore: registered new interface driver carl9170 [ 8.424464][ T1] usbcore: registered new interface driver ath6kl_usb [ 8.426410][ T1] usbcore: registered new interface driver ar5523 [ 8.429518][ T1] usbcore: registered new interface driver ath10k_usb [ 8.431975][ T1] usbcore: registered new interface driver rndis_wlan [ 8.434228][ T1] mac80211_hwsim: initializing netlink [ 8.459924][ T1] usbcore: registered new interface driver atusb [ 8.475274][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.478896][ T1] VMware vmxnet3 virtual NIC driver - version 1.6.0.0-k-NAPI [ 8.481829][ T1] usbcore: registered new interface driver catc [ 8.484198][ T1] usbcore: registered new interface driver kaweth [ 8.486311][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 8.488049][ T1] usbcore: registered new interface driver pegasus [ 8.489836][ T1] usbcore: registered new interface driver rtl8150 [ 8.491839][ T1] usbcore: registered new interface driver r8152 [ 8.493617][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 8.495217][ T1] usbcore: registered new interface driver hso [ 8.497417][ T1] usbcore: registered new interface driver lan78xx [ 8.499837][ T1] usbcore: registered new interface driver asix [ 8.502085][ T1] usbcore: registered new interface driver ax88179_178a [ 8.504480][ T1] usbcore: registered new interface driver cdc_ether [ 8.506917][ T1] usbcore: registered new interface driver cdc_eem [ 8.508621][ T1] usbcore: registered new interface driver dm9601 [ 8.510408][ T1] usbcore: registered new interface driver sr9700 [ 8.512325][ T1] usbcore: registered new interface driver CoreChips [ 8.514117][ T1] usbcore: registered new interface driver smsc75xx [ 8.516057][ T1] usbcore: registered new interface driver smsc95xx [ 8.517946][ T1] usbcore: registered new interface driver gl620a [ 8.520634][ T1] usbcore: registered new interface driver net1080 [ 8.523262][ T1] usbcore: registered new interface driver plusb [ 8.525882][ T1] usbcore: registered new interface driver rndis_host [ 8.528560][ T1] usbcore: registered new interface driver cdc_subset [ 8.530950][ T1] usbcore: registered new interface driver zaurus [ 8.533410][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.535603][ T1] usbcore: registered new interface driver int51x1 [ 8.537512][ T1] usbcore: registered new interface driver cdc_phonet [ 8.539366][ T1] usbcore: registered new interface driver kalmia [ 8.541720][ T1] usbcore: registered new interface driver ipheth [ 8.543731][ T1] usbcore: registered new interface driver sierra_net [ 8.545998][ T1] usbcore: registered new interface driver cx82310_eth [ 8.548583][ T1] usbcore: registered new interface driver cdc_ncm [ 8.551034][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 8.553901][ T1] usbcore: registered new interface driver lg-vl600 [ 8.555891][ T1] usbcore: registered new interface driver qmi_wwan [ 8.557857][ T1] usbcore: registered new interface driver cdc_mbim [ 8.560108][ T1] usbcore: registered new interface driver ch9200 [ 8.572690][ T1] VFIO - User Level meta-driver version: 0.3 [ 8.580809][ T1] aoe: AoE v85 initialised. [ 8.595138][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.598057][ T1] ehci-pci: EHCI PCI platform driver [ 8.599810][ T1] ehci-platform: EHCI generic platform driver [ 8.601541][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.604058][ T1] ohci-pci: OHCI PCI platform driver [ 8.605878][ T1] ohci-platform: OHCI generic platform driver [ 8.608100][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 8.612106][ T1] driver u132_hcd [ 8.631636][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.633412][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.637024][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 8.640193][ T1] usbcore: registered new interface driver cdc_acm [ 8.642078][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.645388][ T1] usbcore: registered new interface driver usblp [ 8.648348][ T1] usbcore: registered new interface driver cdc_wdm [ 8.650847][ T1] usbcore: registered new interface driver usbtmc [ 8.663587][ T1] usbcore: registered new interface driver uas [ 8.666769][ T1] usbcore: registered new interface driver usb-storage [ 8.669072][ T1] usbcore: registered new interface driver ums-alauda [ 8.671021][ T1] usbcore: registered new interface driver ums-cypress [ 8.672900][ T1] usbcore: registered new interface driver ums-datafab [ 8.674936][ T1] usbcore: registered new interface driver ums_eneub6250 [ 8.676848][ T1] usbcore: registered new interface driver ums-freecom [ 8.679145][ T1] usbcore: registered new interface driver ums-isd200 [ 8.681334][ T1] usbcore: registered new interface driver ums-jumpshot [ 8.683365][ T1] usbcore: registered new interface driver ums-karma [ 8.685143][ T1] usbcore: registered new interface driver ums-onetouch [ 8.687309][ T1] usbcore: registered new interface driver ums-realtek [ 8.689598][ T1] usbcore: registered new interface driver ums-sddr09 [ 8.691334][ T1] usbcore: registered new interface driver ums-sddr55 [ 8.693769][ T1] usbcore: registered new interface driver ums-usbat [ 8.695524][ T1] usbcore: registered new interface driver mdc800 [ 8.696827][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.699709][ T1] usbcore: registered new interface driver microtekX6 [ 8.702090][ T1] usbcore: registered new interface driver usbserial_generic [ 8.705111][ T1] usbserial: USB Serial support registered for generic [ 8.707898][ T1] usbcore: registered new interface driver aircable [ 8.709846][ T1] usbserial: USB Serial support registered for aircable [ 8.711831][ T1] usbcore: registered new interface driver ark3116 [ 8.713529][ T1] usbserial: USB Serial support registered for ark3116 [ 8.715193][ T1] usbcore: registered new interface driver belkin_sa [ 8.717276][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.719774][ T1] usbcore: registered new interface driver ch341 [ 8.721590][ T1] usbserial: USB Serial support registered for ch341-uart [ 8.723637][ T1] usbcore: registered new interface driver cp210x [ 8.725073][ T1] usbserial: USB Serial support registered for cp210x [ 8.726823][ T1] usbcore: registered new interface driver cyberjack [ 8.728882][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.731241][ T1] usbcore: registered new interface driver cypress_m8 [ 8.732546][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.735026][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.736909][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.739008][ T1] usbcore: registered new interface driver usb_debug [ 8.741282][ T1] usbserial: USB Serial support registered for debug [ 8.743149][ T1] usbserial: USB Serial support registered for xhci_dbc [ 8.745093][ T1] usbcore: registered new interface driver digi_acceleport [ 8.747119][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.750122][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.753511][ T1] usbcore: registered new interface driver io_edgeport [ 8.756150][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.758769][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.761064][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.763763][ T1] usbserial: USB Serial support registered for EPiC device [ 8.766218][ T1] usbcore: registered new interface driver io_ti [ 8.768198][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.770107][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.773112][ T1] usbcore: registered new interface driver empeg [ 8.774610][ T1] usbserial: USB Serial support registered for empeg [ 8.776873][ T1] usbcore: registered new interface driver f81534a_ctrl [ 8.779620][ T1] usbcore: registered new interface driver f81232 [ 8.781581][ T1] usbserial: USB Serial support registered for f81232 [ 8.783464][ T1] usbserial: USB Serial support registered for f81534a [ 8.785153][ T1] usbcore: registered new interface driver f81534 [ 8.786909][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.788996][ T1] usbcore: registered new interface driver ftdi_sio [ 8.790653][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.793753][ T1] usbcore: registered new interface driver garmin_gps [ 8.795763][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.797972][ T1] usbcore: registered new interface driver ipaq [ 8.799986][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 8.802055][ T1] usbcore: registered new interface driver ipw [ 8.803692][ T1] usbserial: USB Serial support registered for IPWireless converter [ 8.805990][ T1] usbcore: registered new interface driver ir_usb [ 8.807713][ T1] usbserial: USB Serial support registered for IR Dongle [ 8.809824][ T1] usbcore: registered new interface driver iuu_phoenix [ 8.811725][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 8.813874][ T1] usbcore: registered new interface driver keyspan [ 8.814793][ T942] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 8.815767][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.817553][ T942] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 8.819530][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.821802][ T942] sd 0:0:1:0: [sda] Write Protect is off [ 8.823301][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.826590][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.828668][ T1] usbcore: registered new interface driver keyspan_pda [ 8.830107][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 8.831758][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.834058][ T1] usbcore: registered new interface driver kl5kusb105 [ 8.835879][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.838119][ T1] usbcore: registered new interface driver kobil_sct [ 8.838377][ T942] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 8.839821][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.843608][ T1] usbcore: registered new interface driver mct_u232 [ 8.845270][ T1] usbserial: USB Serial support registered for MCT U232 [ 8.848154][ T1] usbcore: registered new interface driver metro_usb [ 8.849700][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.852197][ T1] usbcore: registered new interface driver mos7720 [ 8.854257][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.856488][ T1] usbcore: registered new interface driver mos7840 [ 8.856727][ T10] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 8.857876][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.861130][ T1] usbcore: registered new interface driver mxuport [ 8.862859][ T1] usbserial: USB Serial support registered for MOXA UPort [ 8.864958][ T1] usbcore: registered new interface driver navman [ 8.866789][ T1] usbserial: USB Serial support registered for navman [ 8.868334][ T1] usbcore: registered new interface driver omninet [ 8.870055][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 8.872333][ T1] usbcore: registered new interface driver opticon [ 8.873660][ T1] usbserial: USB Serial support registered for opticon [ 8.875162][ T1] usbcore: registered new interface driver option [ 8.876818][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.879178][ T1] usbcore: registered new interface driver oti6858 [ 8.881086][ T1] usbserial: USB Serial support registered for oti6858 [ 8.882407][ T1] usbcore: registered new interface driver pl2303 [ 8.884492][ T1] usbserial: USB Serial support registered for pl2303 [ 8.886251][ T1] usbcore: registered new interface driver qcaux [ 8.888417][ T1] usbserial: USB Serial support registered for qcaux [ 8.890600][ T1] usbcore: registered new interface driver qcserial [ 8.892343][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.894771][ T1] usbcore: registered new interface driver quatech2 [ 8.896214][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.899111][ T1] usbcore: registered new interface driver safe_serial [ 8.901015][ T1] usbserial: USB Serial support registered for safe_serial [ 8.903116][ T1] usbcore: registered new interface driver sierra [ 8.904462][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 8.906044][ T1] usbcore: registered new interface driver usb_serial_simple [ 8.907786][ T1] usbserial: USB Serial support registered for carelink [ 8.909384][ T1] usbserial: USB Serial support registered for zio [ 8.910862][ T1] usbserial: USB Serial support registered for funsoft [ 8.912511][ T1] usbserial: USB Serial support registered for flashloader [ 8.914059][ T1] usbserial: USB Serial support registered for google [ 8.915912][ T1] usbserial: USB Serial support registered for libtransistor [ 8.918076][ T1] usbserial: USB Serial support registered for vivopay [ 8.919835][ T1] usbserial: USB Serial support registered for moto_modem [ 8.921997][ T1] usbserial: USB Serial support registered for motorola_tetra [ 8.923736][ T1] usbserial: USB Serial support registered for novatel_gps [ 8.926618][ T1] usbserial: USB Serial support registered for hp4x [ 8.928520][ T1] usbserial: USB Serial support registered for suunto [ 8.930443][ T1] usbserial: USB Serial support registered for siemens_mpi [ 8.932189][ T1] usbcore: registered new interface driver spcp8x5 [ 8.933749][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 8.935217][ T1] usbcore: registered new interface driver ssu100 [ 8.936642][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.939749][ T1] usbcore: registered new interface driver symbolserial [ 8.941915][ T1] usbserial: USB Serial support registered for symbol [ 8.943900][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.945998][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.948751][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.950630][ T1] usbcore: registered new interface driver upd78f0730 [ 8.952201][ T1] usbserial: USB Serial support registered for upd78f0730 [ 8.953712][ T1] usbcore: registered new interface driver visor [ 8.955288][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.957498][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.959528][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.961340][ T1] usbcore: registered new interface driver wishbone_serial [ 8.963673][ T1] usbserial: USB Serial support registered for wishbone_serial [ 8.965587][ T1] usbcore: registered new interface driver whiteheat [ 8.967091][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.968870][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.970355][ T1] usbcore: registered new interface driver xr_serial [ 8.971725][ T1] usbserial: USB Serial support registered for xr_serial [ 8.973385][ T1] usbcore: registered new interface driver xsens_mt [ 8.975369][ T1] usbserial: USB Serial support registered for xsens_mt [ 8.977916][ T1] usbcore: registered new interface driver adutux [ 8.979747][ T1] usbcore: registered new interface driver appledisplay [ 8.981155][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 8.983040][ T1] usbcore: registered new interface driver cytherm [ 8.984404][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 8.986301][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 8.987990][ T1] ftdi_elan: driver ftdi-elan [ 8.988991][ T1] usbcore: registered new interface driver ftdi-elan [ 8.990784][ T1] usbcore: registered new interface driver idmouse [ 8.992532][ T1] usbcore: registered new interface driver iowarrior [ 8.994223][ T1] usbcore: registered new interface driver isight_firmware [ 8.995763][ T1] usbcore: registered new interface driver usblcd [ 8.997387][ T1] usbcore: registered new interface driver ldusb [ 8.999306][ T1] usbcore: registered new interface driver legousbtower [ 9.001214][ T1] usbcore: registered new interface driver usbtest [ 9.002965][ T1] usbcore: registered new interface driver usb_ehset_test [ 9.004694][ T1] usbcore: registered new interface driver trancevibrator [ 9.006597][ T1] usbcore: registered new interface driver uss720 [ 9.008223][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.009998][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.011363][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.012649][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 9.014237][ T1] usbcore: registered new interface driver usbsevseg [ 9.015549][ T1] usbcore: registered new interface driver yurex [ 9.018209][ T1] usbcore: registered new interface driver chaoskey [ 9.020290][ T1] usbcore: registered new interface driver sisusb [ 9.021725][ T1] usbcore: registered new interface driver lvs [ 9.023383][ T1] usbcore: registered new interface driver cxacru [ 9.025614][ T1] usbcore: registered new interface driver speedtch [ 9.027283][ T1] usbcore: registered new interface driver ueagle-atm [ 9.029922][ T1] xusbatm: malformed module parameters [ 9.033895][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.035976][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.049276][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.053591][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.056217][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.058330][ T1] usb usb1: Product: Dummy host controller [ 9.059393][ T1] usb usb1: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.061186][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 9.067216][ T1] hub 1-0:1.0: USB hub found [ 9.069960][ T1] hub 1-0:1.0: 1 port detected [ 9.075418][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.077248][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.080082][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.082828][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.084608][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.085959][ T1] usb usb2: Product: Dummy host controller [ 9.090462][ T1] usb usb2: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.092519][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 9.097329][ T1] hub 2-0:1.0: USB hub found [ 9.098899][ T1] hub 2-0:1.0: 1 port detected [ 9.103308][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.104505][ T942] sda: sda1 [ 9.105228][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.112539][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.114961][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.116955][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.118697][ T1] usb usb3: Product: Dummy host controller [ 9.119809][ T1] usb usb3: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.121519][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 9.125741][ T1] hub 3-0:1.0: USB hub found [ 9.127312][ T1] hub 3-0:1.0: 1 port detected [ 9.130348][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.132033][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.134172][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.137666][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.137889][ T942] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.139413][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.141633][ T1] usb usb4: Product: Dummy host controller [ 9.142844][ T1] usb usb4: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.143854][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 9.147385][ T1] hub 4-0:1.0: USB hub found [ 9.148600][ T1] hub 4-0:1.0: 1 port detected [ 9.151524][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.153066][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.154671][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.157511][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.159769][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.161052][ T1] usb usb5: Product: Dummy host controller [ 9.161866][ T1] usb usb5: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.162935][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 9.166274][ T1] hub 5-0:1.0: USB hub found [ 9.167530][ T1] hub 5-0:1.0: 1 port detected [ 9.170977][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.173876][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.175697][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.178049][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.179358][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.180782][ T1] usb usb6: Product: Dummy host controller [ 9.181584][ T1] usb usb6: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.182582][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 9.185636][ T1] hub 6-0:1.0: USB hub found [ 9.187284][ T1] hub 6-0:1.0: 1 port detected [ 9.190265][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.191934][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.193755][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.196883][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.198545][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.199903][ T1] usb usb7: Product: Dummy host controller [ 9.200894][ T1] usb usb7: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.202861][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 9.205816][ T1] hub 7-0:1.0: USB hub found [ 9.207784][ T1] hub 7-0:1.0: 1 port detected [ 9.211112][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.213301][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.215036][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.217687][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.219306][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.221074][ T1] usb usb8: Product: Dummy host controller [ 9.222134][ T1] usb usb8: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.223649][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 9.226957][ T1] hub 8-0:1.0: USB hub found [ 9.228067][ T1] hub 8-0:1.0: 1 port detected [ 9.244671][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.259895][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.263142][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.265048][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 9.267754][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.269609][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.270911][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 9.272566][ T1] usb usb9: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.274061][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 9.277448][ T1] hub 9-0:1.0: USB hub found [ 9.278718][ T1] hub 9-0:1.0: 8 ports detected [ 9.284018][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.287959][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.290033][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.292148][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.294103][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.295680][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 9.297506][ T1] usb usb10: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.299516][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 9.304421][ T1] hub 10-0:1.0: USB hub found [ 9.305755][ T1] hub 10-0:1.0: 8 ports detected [ 9.313083][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.316483][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.319876][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.322666][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.324507][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 9.325817][ T1] usb usb11: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.327692][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 9.331339][ T1] hub 11-0:1.0: USB hub found [ 9.333293][ T1] hub 11-0:1.0: 8 ports detected [ 9.339313][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.341645][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.343767][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.347288][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.349266][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.350491][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 9.351873][ T1] usb usb12: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.353910][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 9.357337][ T1] hub 12-0:1.0: USB hub found [ 9.358872][ T1] hub 12-0:1.0: 8 ports detected [ 9.365024][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.369021][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.371677][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.374088][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.376235][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 9.377842][ T1] usb usb13: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.379595][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 9.382963][ T1] hub 13-0:1.0: USB hub found [ 9.384554][ T1] hub 13-0:1.0: 8 ports detected [ 9.390643][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.393591][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.396935][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.400195][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.402317][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.403738][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 9.404737][ T1] usb usb14: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.406599][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 9.410760][ T1] hub 14-0:1.0: USB hub found [ 9.411948][ T1] hub 14-0:1.0: 8 ports detected [ 9.418873][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.422472][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.424764][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.427173][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.428850][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 9.430208][ T1] usb usb15: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.431718][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 9.435011][ T1] hub 15-0:1.0: USB hub found [ 9.436188][ T1] hub 15-0:1.0: 8 ports detected [ 9.441858][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.445015][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.447587][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.450647][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.452772][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.454931][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 9.456556][ T1] usb usb16: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.458556][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 9.462045][ T1] hub 16-0:1.0: USB hub found [ 9.463906][ T1] hub 16-0:1.0: 8 ports detected [ 9.471212][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.475935][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.478854][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.480770][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.483304][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 9.484454][ T1] usb usb17: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.485982][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 9.489797][ T1] hub 17-0:1.0: USB hub found [ 9.490740][ T1] hub 17-0:1.0: 8 ports detected [ 9.496203][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.499000][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.500790][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.502758][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.504060][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.505440][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 9.506586][ T1] usb usb18: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.507846][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 9.510951][ T1] hub 18-0:1.0: USB hub found [ 9.511832][ T1] hub 18-0:1.0: 8 ports detected [ 9.517701][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.520747][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.523808][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.526341][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.528235][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 9.529629][ T1] usb usb19: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.531248][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 9.534827][ T1] hub 19-0:1.0: USB hub found [ 9.535966][ T1] hub 19-0:1.0: 8 ports detected [ 9.541472][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.543749][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.545645][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.549753][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.551836][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.553340][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 9.555077][ T1] usb usb20: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.556638][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 9.559977][ T1] hub 20-0:1.0: USB hub found [ 9.561077][ T1] hub 20-0:1.0: 8 ports detected [ 9.567222][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.571030][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.573010][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.574946][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.576824][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 9.577914][ T1] usb usb21: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.579050][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 9.582379][ T1] hub 21-0:1.0: USB hub found [ 9.583819][ T1] hub 21-0:1.0: 8 ports detected [ 9.589647][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.592449][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.594658][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.597456][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.599054][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.601100][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 9.603116][ T1] usb usb22: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.604991][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 9.608807][ T1] hub 22-0:1.0: USB hub found [ 9.609975][ T1] hub 22-0:1.0: 8 ports detected [ 9.615796][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.619504][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 9.622053][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.623725][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.625828][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 9.627359][ T1] usb usb23: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.628427][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 9.631769][ T1] hub 23-0:1.0: USB hub found [ 9.632822][ T1] hub 23-0:1.0: 8 ports detected [ 9.638335][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.640521][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 9.642257][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.644269][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.646777][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.648622][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 9.650045][ T1] usb usb24: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.651367][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 9.654441][ T1] hub 24-0:1.0: USB hub found [ 9.655816][ T1] hub 24-0:1.0: 8 ports detected [ 9.662762][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.666456][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 9.668884][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.671795][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.673862][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 9.675916][ T1] usb usb25: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.678197][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 9.681830][ T1] hub 25-0:1.0: USB hub found [ 9.683339][ T1] hub 25-0:1.0: 8 ports detected [ 9.688651][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.691191][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 9.693232][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.695694][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.697916][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.699767][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 9.701873][ T1] usb usb26: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.703822][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 9.707533][ T1] hub 26-0:1.0: USB hub found [ 9.708596][ T1] hub 26-0:1.0: 8 ports detected [ 9.714466][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.718203][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 9.720699][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.722677][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.724249][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 9.725684][ T1] usb usb27: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.727689][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 9.730902][ T1] hub 27-0:1.0: USB hub found [ 9.732394][ T1] hub 27-0:1.0: 8 ports detected [ 9.737908][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.740730][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 9.742696][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.745017][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.746699][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.748580][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 9.749875][ T1] usb usb28: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.751607][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 9.754667][ T1] hub 28-0:1.0: USB hub found [ 9.755712][ T1] hub 28-0:1.0: 8 ports detected [ 9.761987][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.765283][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 9.768610][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.770988][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.772546][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 9.773714][ T1] usb usb29: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.775358][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 9.778742][ T1] hub 29-0:1.0: USB hub found [ 9.780055][ T1] hub 29-0:1.0: 8 ports detected [ 9.785021][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.787832][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 9.789947][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.792512][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.794796][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.797379][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 9.799442][ T1] usb usb30: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.801325][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 9.805065][ T1] hub 30-0:1.0: USB hub found [ 9.806828][ T1] hub 30-0:1.0: 8 ports detected [ 9.812878][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.816192][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 9.818571][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.820640][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.822716][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 9.823988][ T1] usb usb31: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.825542][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 9.828792][ T1] hub 31-0:1.0: USB hub found [ 9.830041][ T1] hub 31-0:1.0: 8 ports detected [ 9.835293][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.838455][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 9.840228][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.843839][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.845526][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.847350][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 9.848897][ T1] usb usb32: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.850994][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 9.854880][ T1] hub 32-0:1.0: USB hub found [ 9.856397][ T1] hub 32-0:1.0: 8 ports detected [ 9.862742][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.866661][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 9.869548][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.871806][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.873526][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 9.875237][ T1] usb usb33: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.877230][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 9.880527][ T1] hub 33-0:1.0: USB hub found [ 9.881689][ T1] hub 33-0:1.0: 8 ports detected [ 9.886589][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.889784][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 9.892277][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.895183][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.897069][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.899013][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 9.900702][ T1] usb usb34: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.902106][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 9.905566][ T1] hub 34-0:1.0: USB hub found [ 9.907316][ T1] hub 34-0:1.0: 8 ports detected [ 9.913171][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.916852][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 9.919585][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.922150][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.924108][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 9.926807][ T1] usb usb35: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.928782][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 9.932499][ T1] hub 35-0:1.0: USB hub found [ 9.933712][ T1] hub 35-0:1.0: 8 ports detected [ 9.939414][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.942329][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 9.943920][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.946671][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.948829][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.950240][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 9.951452][ T1] usb usb36: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.953181][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 9.956316][ T1] hub 36-0:1.0: USB hub found [ 9.957903][ T1] hub 36-0:1.0: 8 ports detected [ 9.963832][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.967054][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 9.970401][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.972323][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.974382][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 9.975902][ T1] usb usb37: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.977871][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 9.981312][ T1] hub 37-0:1.0: USB hub found [ 9.982832][ T1] hub 37-0:1.0: 8 ports detected [ 9.989052][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.991711][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 9.994632][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.996578][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.998109][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.999269][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 10.000162][ T1] usb usb38: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.001469][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 10.004608][ T1] hub 38-0:1.0: USB hub found [ 10.005672][ T1] hub 38-0:1.0: 8 ports detected [ 10.010786][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 10.015057][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 10.017846][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 10.019168][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.020386][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 10.021288][ T1] usb usb39: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.022480][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 10.025459][ T1] hub 39-0:1.0: USB hub found [ 10.026788][ T1] hub 39-0:1.0: 8 ports detected [ 10.032220][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 10.034529][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 10.036170][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.038025][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 10.039412][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.040736][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 10.041683][ T1] usb usb40: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.042986][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 10.045804][ T1] hub 40-0:1.0: USB hub found [ 10.046946][ T1] hub 40-0:1.0: 8 ports detected [ 10.053230][ T1] usbcore: registered new device driver usbip-host [ 10.057470][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 10.059760][ T1] i8042: Warning: Keylock active [ 10.063409][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 10.064534][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 10.072882][ T1] mousedev: PS/2 mouse device common for all mice [ 10.076534][ T1] usbcore: registered new interface driver appletouch [ 10.078262][ T1] usbcore: registered new interface driver bcm5974 [ 10.080333][ T1] usbcore: registered new interface driver synaptics_usb [ 10.081767][ T1] usbcore: registered new interface driver iforce [ 10.083298][ T1] usbcore: registered new interface driver xpad [ 10.084753][ T1] usbcore: registered new interface driver usb_acecad [ 10.085968][ T1] usbcore: registered new interface driver aiptek [ 10.087597][ T1] usbcore: registered new interface driver hanwang [ 10.089073][ T1] usbcore: registered new interface driver kbtab [ 10.090534][ T1] usbcore: registered new interface driver pegasus_notetaker [ 10.092476][ T1] usbcore: registered new interface driver usbtouchscreen [ 10.093978][ T1] usbcore: registered new interface driver sur40 [ 10.095301][ T1] usbcore: registered new interface driver ati_remote2 [ 10.096494][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 10.098343][ T1] usbcore: registered new interface driver cm109 [ 10.099342][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 10.100801][ T1] usbcore: registered new interface driver ims_pcu [ 10.102099][ T1] usbcore: registered new interface driver keyspan_remote [ 10.103436][ T1] usbcore: registered new interface driver powermate [ 10.105801][ T1] usbcore: registered new interface driver yealink [ 10.108393][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 10.117388][ T1] rtc_cmos 00:00: registered as rtc0 [ 10.118351][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 10.120212][ T1] i2c_dev: i2c /dev entries driver [ 10.121986][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 10.123925][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 10.125706][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 10.129001][ T1] usbcore: registered new interface driver ati_remote [ 10.130533][ T1] usbcore: registered new interface driver imon [ 10.132278][ T1] usbcore: registered new interface driver mceusb [ 10.133708][ T1] usbcore: registered new interface driver redrat3 [ 10.135200][ T1] usbcore: registered new interface driver streamzap [ 10.137083][ T1] usbcore: registered new interface driver igorplugusb [ 10.138569][ T1] usbcore: registered new interface driver iguanair [ 10.139943][ T1] usbcore: registered new interface driver ttusbir [ 10.141584][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 10.143780][ T1] usbcore: registered new interface driver ttusb-dec [ 10.145107][ T1] usbcore: registered new interface driver ttusb [ 10.146514][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 10.148032][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 10.149468][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 10.151310][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 10.152777][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 10.154410][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 10.155808][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 10.157415][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 10.159137][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 10.160758][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 10.162095][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 10.163957][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 10.165612][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 10.167242][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 10.168670][ T1] usbcore: registered new interface driver opera1 [ 10.170249][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 10.171956][ T1] usbcore: registered new interface driver pctv452e [ 10.173260][ T1] usbcore: registered new interface driver dw2102 [ 10.174540][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 10.175836][ T1] usbcore: registered new interface driver cinergyT2 [ 10.177447][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 10.178844][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 10.180326][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 10.181983][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 10.183292][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 10.184658][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 10.185972][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 10.187325][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 10.188637][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 10.189927][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 10.191204][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 10.192801][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 10.194219][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 10.195724][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 10.197137][ T1] usbcore: registered new interface driver zd1301 [ 10.198431][ T1] usbcore: registered new interface driver smsusb [ 10.199852][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 10.201343][ T1] usbcore: registered new interface driver zr364xx [ 10.202648][ T1] usbcore: registered new interface driver stkwebcam [ 10.204029][ T1] usbcore: registered new interface driver s2255 [ 10.205530][ T1] usbcore: registered new interface driver uvcvideo [ 10.206955][ T1] gspca_main: v2.14.0 registered [ 10.208270][ T1] usbcore: registered new interface driver benq [ 10.209794][ T1] usbcore: registered new interface driver conex [ 10.211246][ T1] usbcore: registered new interface driver cpia1 [ 10.212958][ T1] usbcore: registered new interface driver dtcs033 [ 10.214785][ T1] usbcore: registered new interface driver etoms [ 10.217016][ T1] usbcore: registered new interface driver finepix [ 10.219057][ T1] usbcore: registered new interface driver jeilinj [ 10.220848][ T1] usbcore: registered new interface driver jl2005bcd [ 10.222741][ T1] usbcore: registered new interface driver kinect [ 10.224561][ T1] usbcore: registered new interface driver konica [ 10.226539][ T1] usbcore: registered new interface driver mars [ 10.228818][ T1] usbcore: registered new interface driver mr97310a [ 10.230993][ T1] usbcore: registered new interface driver nw80x [ 10.232793][ T1] usbcore: registered new interface driver ov519 [ 10.234659][ T1] usbcore: registered new interface driver ov534 [ 10.236126][ T1] usbcore: registered new interface driver ov534_9 [ 10.237809][ T1] usbcore: registered new interface driver pac207 [ 10.239480][ T1] usbcore: registered new interface driver gspca_pac7302 [ 10.241702][ T1] usbcore: registered new interface driver pac7311 [ 10.244215][ T1] usbcore: registered new interface driver se401 [ 10.245839][ T1] usbcore: registered new interface driver sn9c2028 [ 10.247890][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 10.250673][ T1] usbcore: registered new interface driver sonixb [ 10.252036][ T1] usbcore: registered new interface driver sonixj [ 10.253476][ T1] usbcore: registered new interface driver spca500 [ 10.254941][ T1] usbcore: registered new interface driver spca501 [ 10.256672][ T1] usbcore: registered new interface driver spca505 [ 10.258813][ T1] usbcore: registered new interface driver spca506 [ 10.260911][ T1] usbcore: registered new interface driver spca508 [ 10.262466][ T1] usbcore: registered new interface driver spca561 [ 10.264383][ T1] usbcore: registered new interface driver spca1528 [ 10.265682][ T1] usbcore: registered new interface driver sq905 [ 10.267352][ T1] usbcore: registered new interface driver sq905c [ 10.268876][ T1] usbcore: registered new interface driver sq930x [ 10.270225][ T1] usbcore: registered new interface driver sunplus [ 10.271933][ T1] usbcore: registered new interface driver stk014 [ 10.273693][ T1] usbcore: registered new interface driver stk1135 [ 10.275108][ T1] usbcore: registered new interface driver stv0680 [ 10.276719][ T1] usbcore: registered new interface driver t613 [ 10.278131][ T1] usbcore: registered new interface driver gspca_topro [ 10.280779][ T1] usbcore: registered new interface driver touptek [ 10.283630][ T1] usbcore: registered new interface driver tv8532 [ 10.285346][ T1] usbcore: registered new interface driver vc032x [ 10.287225][ T1] usbcore: registered new interface driver vicam [ 10.288711][ T1] usbcore: registered new interface driver xirlink-cit [ 10.291186][ T1] usbcore: registered new interface driver gspca_zc3xx [ 10.293085][ T1] usbcore: registered new interface driver ALi m5602 [ 10.295267][ T1] usbcore: registered new interface driver STV06xx [ 10.297333][ T1] usbcore: registered new interface driver gspca_gl860 [ 10.299545][ T1] usbcore: registered new interface driver Philips webcam [ 10.303795][ T1] usbcore: registered new interface driver airspy [ 10.305523][ T1] usbcore: registered new interface driver hackrf [ 10.309492][ T1] usbcore: registered new interface driver msi2500 [ 10.312636][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 10.315593][ T1] usbcore: registered new interface driver cpia2 [ 10.317265][ T1] au0828: au0828 driver loaded [ 10.318843][ T1] usbcore: registered new interface driver au0828 [ 10.320457][ T1] usbcore: registered new interface driver hdpvr [ 10.322717][ T1] usbcore: registered new interface driver pvrusb2 [ 10.323978][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 10.325986][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 10.327327][ T1] usbcore: registered new interface driver stk1160 [ 10.329516][ T1] usbcore: registered new interface driver cx231xx [ 10.331829][ T1] usbcore: registered new interface driver tm6000 [ 10.334532][ T1] usbcore: registered new interface driver em28xx [ 10.337957][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 10.340089][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 10.342444][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 10.344883][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 10.347601][ T1] usbcore: registered new interface driver usbtv [ 10.349543][ T1] usbcore: registered new interface driver go7007 [ 10.351974][ T1] usbcore: registered new interface driver go7007-loader [ 10.355433][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 10.363260][ T7] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 10.398296][ T1] vivid-000: using single planar format API [ 10.422528][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 10.426740][ T1] vivid-000: V4L2 capture device registered as video3 [ 10.430298][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 10.435080][ T1] vivid-000: V4L2 output device registered as video4 [ 10.438262][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 10.443161][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 10.447639][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 10.450017][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 10.452225][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 10.454774][ T1] vivid-000: V4L2 metadata capture device registered as video5 [ 10.456510][ T1] vivid-000: V4L2 metadata output device registered as video6 [ 10.458353][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 10.460005][ T1] vivid-001: using multiplanar format API [ 10.474165][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 10.476190][ T1] vivid-001: V4L2 capture device registered as video7 [ 10.478182][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 10.479761][ T1] vivid-001: V4L2 output device registered as video8 [ 10.481160][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 10.482949][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 10.484795][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 10.486900][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 10.488484][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 10.489954][ T1] vivid-001: V4L2 metadata capture device registered as video9 [ 10.491577][ T1] vivid-001: V4L2 metadata output device registered as video10 [ 10.493230][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 10.494846][ T1] vivid-002: using single planar format API [ 10.508991][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 10.510673][ T1] vivid-002: V4L2 capture device registered as video11 [ 10.512648][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 10.514226][ T1] vivid-002: V4L2 output device registered as video12 [ 10.515735][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 10.517643][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 10.519462][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 10.521197][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 10.522677][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 10.524212][ T1] vivid-002: V4L2 metadata capture device registered as video13 [ 10.525907][ T1] vivid-002: V4L2 metadata output device registered as video14 [ 10.528024][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 10.529942][ T1] vivid-003: using multiplanar format API [ 10.543923][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 10.545832][ T1] vivid-003: V4L2 capture device registered as video15 [ 10.548052][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 10.549713][ T1] vivid-003: V4L2 output device registered as video16 [ 10.551198][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 10.553039][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 10.554936][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 10.556483][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 10.557945][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 10.559434][ T1] vivid-003: V4L2 metadata capture device registered as video17 [ 10.561252][ T1] vivid-003: V4L2 metadata output device registered as video18 [ 10.562774][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 10.564766][ T1] vivid-004: using single planar format API [ 10.579257][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 10.580874][ T1] vivid-004: V4L2 capture device registered as video19 [ 10.582447][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 10.583989][ T1] vivid-004: V4L2 output device registered as video20 [ 10.585370][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 10.587150][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 10.588800][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 10.590211][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 10.592076][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 10.593921][ T1] vivid-004: V4L2 metadata capture device registered as video21 [ 10.595576][ T1] vivid-004: V4L2 metadata output device registered as video22 [ 10.598022][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 10.599925][ T1] vivid-005: using multiplanar format API [ 10.614087][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 10.615800][ T1] vivid-005: V4L2 capture device registered as video23 [ 10.618222][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 10.619831][ T1] vivid-005: V4L2 output device registered as video24 [ 10.621321][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 10.623085][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 10.624732][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 10.626483][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 10.628246][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 10.629709][ T1] vivid-005: V4L2 metadata capture device registered as video25 [ 10.631257][ T1] vivid-005: V4L2 metadata output device registered as video26 [ 10.632939][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 10.634687][ T1] vivid-006: using single planar format API [ 10.649113][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 10.650910][ T1] vivid-006: V4L2 capture device registered as video27 [ 10.652845][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 10.654387][ T1] vivid-006: V4L2 output device registered as video28 [ 10.655815][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 10.658075][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 10.659964][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 10.661477][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 10.662884][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 10.664512][ T1] vivid-006: V4L2 metadata capture device registered as video29 [ 10.666299][ T1] vivid-006: V4L2 metadata output device registered as video30 [ 10.667927][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 10.669456][ T1] vivid-007: using multiplanar format API [ 10.683629][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 10.685261][ T1] vivid-007: V4L2 capture device registered as video31 [ 10.686977][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 10.688703][ T1] vivid-007: V4L2 output device registered as video32 [ 10.690149][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 10.691901][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 10.693619][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 10.695082][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 10.697015][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 10.698539][ T1] vivid-007: V4L2 metadata capture device registered as video33 [ 10.700111][ T1] vivid-007: V4L2 metadata output device registered as video34 [ 10.701676][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 10.703160][ T1] vivid-008: using single planar format API [ 10.717405][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 10.718945][ T1] vivid-008: V4L2 capture device registered as video35 [ 10.720487][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 10.722008][ T1] vivid-008: V4L2 output device registered as video36 [ 10.723413][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 10.725098][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 10.727131][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 10.728716][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 10.730303][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 10.731876][ T1] vivid-008: V4L2 metadata capture device registered as video37 [ 10.733355][ T1] vivid-008: V4L2 metadata output device registered as video38 [ 10.734934][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 10.736815][ T1] vivid-009: using multiplanar format API [ 10.750918][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 10.753127][ T1] vivid-009: V4L2 capture device registered as video39 [ 10.754748][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 10.757195][ T1] vivid-009: V4L2 output device registered as video40 [ 10.758780][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 10.760579][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 10.762321][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 10.764165][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 10.765746][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 10.767569][ T1] vivid-009: V4L2 metadata capture device registered as video41 [ 10.769344][ T1] vivid-009: V4L2 metadata output device registered as video42 [ 10.771203][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 10.772898][ T1] vivid-010: using single planar format API [ 10.787624][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 10.789438][ T1] vivid-010: V4L2 capture device registered as video43 [ 10.791207][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 10.793434][ T1] vivid-010: V4L2 output device registered as video44 [ 10.795481][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 10.797823][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 10.800033][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 10.801640][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 10.803133][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 10.805112][ T1] vivid-010: V4L2 metadata capture device registered as video45 [ 10.808561][ T7] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 10.811083][ T1] vivid-010: V4L2 metadata output device registered as video46 [ 10.814282][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 10.816989][ T1] vivid-011: using multiplanar format API [ 10.831630][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 10.833503][ T1] vivid-011: V4L2 capture device registered as video47 [ 10.835300][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 10.837259][ T1] vivid-011: V4L2 output device registered as video48 [ 10.839205][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 10.841299][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 10.843503][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 10.845531][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 10.848270][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 10.849890][ T1] vivid-011: V4L2 metadata capture device registered as video49 [ 10.851634][ T1] vivid-011: V4L2 metadata output device registered as video50 [ 10.853317][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 10.855009][ T1] vivid-012: using single planar format API [ 10.869831][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 10.871456][ T1] vivid-012: V4L2 capture device registered as video51 [ 10.873056][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 10.874940][ T1] vivid-012: V4L2 output device registered as video52 [ 10.876935][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 10.878834][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 10.880768][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 10.882452][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 10.883877][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 10.885681][ T1] vivid-012: V4L2 metadata capture device registered as video53 [ 10.887580][ T1] vivid-012: V4L2 metadata output device registered as video54 [ 10.889316][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 10.891102][ T1] vivid-013: using multiplanar format API [ 10.905384][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 10.907136][ T1] vivid-013: V4L2 capture device registered as video55 [ 10.908751][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 10.910335][ T1] vivid-013: V4L2 output device registered as video56 [ 10.911986][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 10.913815][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 10.915520][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 10.917515][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 10.919048][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 10.920707][ T1] vivid-013: V4L2 metadata capture device registered as video57 [ 10.922286][ T1] vivid-013: V4L2 metadata output device registered as video58 [ 10.923856][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 10.925653][ T1] vivid-014: using single planar format API [ 10.940315][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 10.941858][ T1] vivid-014: V4L2 capture device registered as video59 [ 10.943589][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 10.945367][ T1] vivid-014: V4L2 output device registered as video60 [ 10.947192][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 10.949478][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 10.951465][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 10.953204][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 10.954887][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 10.957019][ T1] vivid-014: V4L2 metadata capture device registered as video61 [ 10.959015][ T1] vivid-014: V4L2 metadata output device registered as video62 [ 10.960980][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 10.963010][ T1] vivid-015: using multiplanar format API [ 10.977567][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 10.979299][ T1] vivid-015: V4L2 capture device registered as video63 [ 10.980900][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 10.982454][ T1] vivid-015: V4L2 output device registered as video64 [ 10.983882][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 10.985915][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 10.988523][ T56] floppy0: no floppy controllers found [ 10.990125][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 10.992438][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 10.994199][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 10.996413][ T1] vivid-015: V4L2 metadata capture device registered as video65 [ 10.999067][ T1] vivid-015: V4L2 metadata output device registered as video66 [ 11.001104][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 11.003744][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 11.009130][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video68 [ 11.011340][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video69 [ 11.013991][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video70 [ 11.022165][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 11.027580][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 11.029704][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 11.038996][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 11.043705][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 11.045536][ T1] usbcore: registered new interface driver radioshark [ 11.047340][ T1] usbcore: registered new interface driver radioshark2 [ 11.048952][ T1] usbcore: registered new interface driver dsbr100 [ 11.050278][ T1] usbcore: registered new interface driver radio-si470x [ 11.051873][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 11.053359][ T1] usbcore: registered new interface driver radio-mr800 [ 11.055060][ T1] usbcore: registered new interface driver radio-keene [ 11.056485][ T1] usbcore: registered new interface driver radio-ma901 [ 11.057833][ T1] usbcore: registered new interface driver radio-raremono [ 11.060359][ T1] usbcore: registered new interface driver pcwd_usb [ 11.064186][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 11.066545][ T1] device-mapper: uevent: version 1.0.3 [ 11.068496][ T1] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 11.072209][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 11.073404][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 11.074630][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 11.076717][ T1] device-mapper: raid: Loading target version 1.15.1 [ 11.079521][ T1] Bluetooth: HCI UART driver ver 2.3 [ 11.080409][ T1] Bluetooth: HCI UART protocol H4 registered [ 11.081367][ T1] Bluetooth: HCI UART protocol BCSP registered [ 11.082512][ T1] Bluetooth: HCI UART protocol LL registered [ 11.083542][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 11.084803][ T1] Bluetooth: HCI UART protocol QCA registered [ 11.085889][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 11.087069][ T1] Bluetooth: HCI UART protocol Marvell registered [ 11.088362][ T1] usbcore: registered new interface driver bcm203x [ 11.089696][ T1] usbcore: registered new interface driver bpa10x [ 11.091021][ T1] usbcore: registered new interface driver bfusb [ 11.092386][ T1] usbcore: registered new interface driver btusb [ 11.093773][ T1] usbcore: registered new interface driver ath3k [ 11.095751][ T1] CAPI 2.0 started up with major 68 (middleware) [ 11.097452][ T1] Modular ISDN core version 1.1.29 [ 11.099142][ T1] NET: Registered PF_ISDN protocol family [ 11.100077][ T1] DSP module 2.0 [ 11.100622][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 11.113373][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 11.115512][ T1] 0 virtual devices registered [ 11.116797][ T1] usbcore: registered new interface driver HFC-S_USB [ 11.118046][ T1] intel_pstate: CPU model not supported [ 11.118988][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 11.120523][ T1] usbcore: registered new interface driver vub300 [ 11.123309][ T1] usbcore: registered new interface driver ushc [ 11.131158][ T1] iscsi: registered transport (iser) [ 11.134225][ T1] SoftiWARP attached [ 11.135423][ T1] Driver 'framebuffer' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.137590][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.139157][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.152078][ T1] hid: raw HID events driver (C) Jiri Kosina [ 11.178722][ T1] usbcore: registered new interface driver usbhid [ 11.179912][ T1] usbhid: USB HID core driver [ 11.227557][ T1] usbcore: registered new interface driver es2_ap_driver [ 11.228883][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 11.230777][ T1] usbcore: registered new interface driver dt9812 [ 11.232266][ T1] usbcore: registered new interface driver ni6501 [ 11.233628][ T1] usbcore: registered new interface driver usbdux [ 11.234915][ T1] usbcore: registered new interface driver usbduxfast [ 11.236572][ T1] usbcore: registered new interface driver usbduxsigma [ 11.238060][ T1] usbcore: registered new interface driver vmk80xx [ 11.239463][ T1] usbcore: registered new interface driver prism2_usb [ 11.241122][ T1] usbcore: registered new interface driver r8712u [ 11.243386][ T1] ashmem: initialized [ 11.244170][ T1] greybus: registered new driver hid [ 11.245514][ T1] greybus: registered new driver gbphy [ 11.246965][ T1] gb_gbphy: registered new driver usb [ 11.247825][ T1] asus_wmi: ASUS WMI generic driver loaded [ 11.325000][ T1] usbcore: registered new interface driver snd-usb-audio [ 11.326717][ T1] usbcore: registered new interface driver snd-ua101 [ 11.328671][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 11.330985][ T1] usbcore: registered new interface driver snd-usb-us122l [ 11.333245][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 11.334500][ T1] usbcore: registered new interface driver snd-usb-6fire [ 11.337049][ T1] usbcore: registered new interface driver snd-usb-hiface [ 11.339474][ T1] usbcore: registered new interface driver snd-bcd2000 [ 11.341493][ T1] usbcore: registered new interface driver snd_usb_pod [ 11.343154][ T1] usbcore: registered new interface driver snd_usb_podhd [ 11.344945][ T1] usbcore: registered new interface driver snd_usb_toneport [ 11.346756][ T1] usbcore: registered new interface driver snd_usb_variax [ 11.348218][ T1] drop_monitor: Initializing network drop monitor service [ 11.349996][ T1] NET: Registered PF_LLC protocol family [ 11.351532][ T1] GACT probability on [ 11.352471][ T1] Mirror/redirect action on [ 11.353847][ T1] Simple TC action Loaded [ 11.356897][ T1] netem: version 1.3 [ 11.358569][ T1] u32 classifier [ 11.359755][ T1] Performance counters on [ 11.360845][ T1] input device check on [ 11.362242][ T1] Actions configured [ 11.368640][ T1] nf_conntrack_irc: failed to register helpers [ 11.370184][ T1] nf_conntrack_sane: failed to register helpers [ 11.382479][ T1] nf_conntrack_sip: failed to register helpers [ 11.388874][ T1] xt_time: kernel timezone is -0000 [ 11.390665][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 11.392464][ T1] IPVS: Connection hash table configured (size=4096, memory=64Kbytes) [ 11.394058][ T1] IPVS: ipvs loaded. [ 11.394771][ T1] IPVS: [rr] scheduler registered. [ 11.395597][ T1] IPVS: [wrr] scheduler registered. [ 11.396655][ T1] IPVS: [lc] scheduler registered. [ 11.398008][ T1] IPVS: [wlc] scheduler registered. [ 11.398968][ T1] IPVS: [fo] scheduler registered. [ 11.399817][ T1] IPVS: [ovf] scheduler registered. [ 11.400744][ T1] IPVS: [lblc] scheduler registered. [ 11.401515][ T1] IPVS: [lblcr] scheduler registered. [ 11.402326][ T1] IPVS: [dh] scheduler registered. [ 11.403037][ T1] IPVS: [sh] scheduler registered. [ 11.403996][ T1] IPVS: [mh] scheduler registered. [ 11.405003][ T1] IPVS: [sed] scheduler registered. [ 11.405835][ T1] IPVS: [nq] scheduler registered. [ 11.406736][ T1] IPVS: [twos] scheduler registered. [ 11.407886][ T1] IPVS: [sip] pe registered. [ 11.408672][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 11.411627][ T1] gre: GRE over IPv4 demultiplexor driver [ 11.412726][ T1] ip_gre: GRE over IPv4 tunneling driver [ 11.420191][ T1] IPv4 over IPsec tunneling driver [ 11.423691][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 11.425306][ T1] Initializing XFRM netlink socket [ 11.426491][ T1] IPsec XFRM device driver [ 11.429328][ T1] NET: Registered PF_INET6 protocol family [ 11.444496][ T1] Segment Routing with IPv6 [ 11.445375][ T1] RPL Segment Routing with IPv6 [ 11.446396][ T1] In-situ OAM (IOAM) with IPv6 [ 11.448198][ T1] mip6: Mobile IPv6 [ 11.451613][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 11.457737][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 11.461678][ T1] NET: Registered PF_PACKET protocol family [ 11.463212][ T1] NET: Registered PF_KEY protocol family [ 11.464871][ T1] Bridge firewalling registered [ 11.466764][ T1] NET: Registered PF_X25 protocol family [ 11.468192][ T1] X25: Linux Version 0.2 [ 11.499476][ T1] NET: Registered PF_NETROM protocol family [ 11.532321][ T1] NET: Registered PF_ROSE protocol family [ 11.533915][ T1] NET: Registered PF_AX25 protocol family [ 11.535196][ T1] can: controller area network core [ 11.536895][ T1] NET: Registered PF_CAN protocol family [ 11.538370][ T1] can: raw protocol [ 11.539507][ T1] can: broadcast manager protocol [ 11.540445][ T1] can: netlink gateway - max_hops=1 [ 11.541689][ T1] can: SAE J1939 [ 11.542331][ T1] can: isotp protocol [ 11.550308][ T1] Bluetooth: RFCOMM TTY layer initialized [ 11.551399][ T1] Bluetooth: RFCOMM socket layer initialized [ 11.552347][ T1] Bluetooth: RFCOMM ver 1.11 [ 11.553155][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 11.554058][ T1] Bluetooth: BNEP filters: protocol multicast [ 11.554945][ T1] Bluetooth: BNEP socket layer initialized [ 11.555869][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 11.556887][ T1] Bluetooth: CMTP socket layer initialized [ 11.557863][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 11.558913][ T1] Bluetooth: HIDP socket layer initialized [ 11.564093][ T1] NET: Registered PF_RXRPC protocol family [ 11.564980][ T1] Key type rxrpc registered [ 11.565596][ T1] Key type rxrpc_s registered [ 11.567867][ T1] NET: Registered PF_KCM protocol family [ 11.569160][ T1] lec:lane_module_init: lec.c: initialized [ 11.570051][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 11.571563][ T1] l2tp_core: L2TP core driver, V2.0 [ 11.572332][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 11.573230][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 11.574443][ T1] l2tp_netlink: L2TP netlink interface [ 11.575369][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 11.576504][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 11.577975][ T1] NET: Registered PF_PHONET protocol family [ 11.579825][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 11.591868][ T1] DCCP: Activated CCID 2 (TCP-like) [ 11.593757][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 11.597491][ T1] sctp: Hash tables configured (bind 32/56) [ 11.601117][ T1] NET: Registered PF_RDS protocol family [ 11.603303][ T1] Registered RDS/infiniband transport [ 11.606025][ T1] Registered RDS/tcp transport [ 11.608190][ T1] tipc: Activated (version 2.0.0) [ 11.609700][ T1] NET: Registered PF_TIPC protocol family [ 11.611151][ T1] tipc: Started in single node mode [ 11.612973][ T1] NET: Registered PF_SMC protocol family [ 11.614356][ T1] 9pnet: Installing 9P2000 support [ 11.615562][ T1] NET: Registered PF_CAIF protocol family [ 11.621905][ T1] NET: Registered PF_IEEE802154 protocol family [ 11.623212][ T1] Key type dns_resolver registered [ 11.624006][ T1] Key type ceph registered [ 11.625579][ T1] libceph: loaded (mon/osd proto 15/24) [ 11.628773][ T1] batman_adv: B.A.T.M.A.N. advanced 2021.3 (compatibility version 15) loaded [ 11.630200][ T1] openvswitch: Open vSwitch switching datapath [ 11.634104][ T1] NET: Registered PF_VSOCK protocol family [ 11.635161][ T1] mpls_gso: MPLS GSO support [ 11.647037][ T1] IPI shorthand broadcast: enabled [ 11.648029][ T1] AVX2 version of gcm_enc/dec engaged. [ 11.649116][ T1] AES CTR mode by8 optimization enabled [ 11.654188][ T1] sched_clock: Marking stable (11624474989, 29542868)->(11656136184, -2118327) [ 11.657155][ T1] registered taskstats version 1 [ 11.658114][ T1] ================================================================== [ 11.659252][ T1] BUG: KASAN: global-out-of-bounds in task_iter_init+0x212/0x2e7 [ 11.660359][ T1] Read of size 4 at addr ffffffff90297404 by task swapper/0/1 [ 11.661412][ T1] [ 11.661745][ T1] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 5.15.0-syzkaller #0 [ 11.662767][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.664128][ T1] Call Trace: [ 11.664590][ T1] [ 11.665059][ T1] dump_stack_lvl+0xcd/0x134 [ 11.665728][ T1] print_address_description.constprop.0.cold+0xf/0x309 [ 11.666771][ T1] ? task_iter_init+0x212/0x2e7 [ 11.667463][ T1] ? task_iter_init+0x212/0x2e7 [ 11.668131][ T1] kasan_report.cold+0x83/0xdf [ 11.668840][ T1] ? task_iter_init+0x212/0x2e7 [ 11.669550][ T1] task_iter_init+0x212/0x2e7 [ 11.670276][ T1] ? bpf_iter_bpf_map_elem+0x8/0x8 [ 11.671066][ T1] do_one_initcall+0x103/0x650 [ 11.671726][ T1] ? perf_trace_initcall_level+0x400/0x400 [ 11.672520][ T1] ? parameq+0x170/0x170 [ 11.673122][ T1] kernel_init_freeable+0x6b1/0x73a [ 11.673945][ T1] ? rest_init+0x3e0/0x3e0 [ 11.674566][ T1] kernel_init+0x1a/0x1d0 [ 11.675169][ T1] ? rest_init+0x3e0/0x3e0 [ 11.675845][ T1] ret_from_fork+0x1f/0x30 [ 11.676508][ T1] [ 11.677086][ T1] [ 11.677460][ T1] The buggy address belongs to the variable: [ 11.678263][ T1] btf_task_struct_ids+0x4/0x40 [ 11.678950][ T1] [ 11.679396][ T1] Memory state around the buggy address: [ 11.680193][ T1] ffffffff90297300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 11.681366][ T1] ffffffff90297380: 00 00 00 00 00 00 00 00 00 00 00 00 f9 f9 f9 f9 [ 11.682439][ T1] >ffffffff90297400: 04 f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 f9 f9 f9 f9 [ 11.683508][ T1] ^ [ 11.684068][ T1] ffffffff90297480: 00 04 f9 f9 f9 f9 f9 f9 00 00 f9 f9 f9 f9 f9 f9 [ 11.685212][ T1] ffffffff90297500: 04 f9 f9 f9 f9 f9 f9 f9 04 f9 f9 f9 f9 f9 f9 f9 [ 11.686645][ T1] ================================================================== [ 11.687936][ T1] Disabling lock debugging due to kernel taint [ 11.689030][ T1] Kernel panic - not syncing: panic_on_warn set ... [ 11.690067][ T1] CPU: 1 PID: 1 Comm: swapper/0 Tainted: G B 5.15.0-syzkaller #0 [ 11.691533][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.692986][ T1] Call Trace: [ 11.693452][ T1] [ 11.693882][ T1] dump_stack_lvl+0xcd/0x134 [ 11.695095][ T1] panic+0x2b0/0x6dd [ 11.696050][ T1] ? __warn_printk+0xf3/0xf3 [ 11.697229][ T1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 11.698402][ T1] ? trace_hardirqs_on+0x38/0x1c0 [ 11.699513][ T1] ? trace_hardirqs_on+0x51/0x1c0 [ 11.700583][ T1] ? task_iter_init+0x212/0x2e7 [ 11.701455][ T1] ? task_iter_init+0x212/0x2e7 [ 11.702522][ T1] end_report.cold+0x63/0x6f [ 11.703924][ T1] kasan_report.cold+0x71/0xdf [ 11.705036][ T1] ? task_iter_init+0x212/0x2e7 [ 11.706479][ T1] task_iter_init+0x212/0x2e7 [ 11.707556][ T1] ? bpf_iter_bpf_map_elem+0x8/0x8 [ 11.709163][ T1] do_one_initcall+0x103/0x650 [ 11.710103][ T1] ? perf_trace_initcall_level+0x400/0x400 [ 11.711338][ T1] ? parameq+0x170/0x170 [ 11.712211][ T1] kernel_init_freeable+0x6b1/0x73a [ 11.713236][ T1] ? rest_init+0x3e0/0x3e0 [ 11.714097][ T1] kernel_init+0x1a/0x1d0 [ 11.714815][ T1] ? rest_init+0x3e0/0x3e0 [ 11.715616][ T1] ret_from_fork+0x1f/0x30 [ 11.716622][ T1] [ 11.717590][ T1] Kernel Offset: disabled [ 11.718366][ T1] Rebooting in 86400 seconds..