failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.1.147" "pwd"]: exit status 255 ssh: connect to host 10.128.1.147 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-bpf-next-kasan-gce-test-0 port 1 (session ID: 69bc39b8f040389614c0dbd47e68b905282c9b8dbda77f7bd656acc6cd968891, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 1b663625-ccbb-2deb-4273-ce96f3b7d0c0 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f24a0: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c10f2bf input_len: 0x00000000046f0dd9 output: 0x0000000001000000 output_len: 0x000000000e30cad8 kernel_total_size: 0x000000000f826000 needed_size: 0x000000000fa00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.15.0-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr ef36001, primary cpu clock [ 0.000007][ T0] kvm-clock: using sched offset of 7637731229 cycles [ 0.000933][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.004142][ T0] tsc: Detected 2200.170 MHz processor [ 0.009489][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.010710][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011988][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.019281][ T0] found SMP MP-table at [mem 0x000f2760-0x000f276f] [ 0.020331][ T0] Using GB pages for direct mapping [ 0.022807][ T0] ACPI: Early table checksum verification disabled [ 0.023826][ T0] ACPI: RSDP 0x00000000000F24E0 000014 (v00 Google) [ 0.025141][ T0] ACPI: RSDT 0x00000000BFFFFF90 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.026792][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.028361][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.029943][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.031088][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.032036][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.033672][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.035520][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.040782][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.042381][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.043620][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.044916][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.046306][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.047543][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.048575][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.050260][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.051813][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.053584][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.054789][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.055749][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.056933][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.058180][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.059339][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.061581][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.063956][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.065862][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.067844][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.069618][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.108701][ T0] Zone ranges: [ 0.109275][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.110345][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.111671][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.113035][ T0] Device empty [ 0.113721][ T0] Movable zone start for each node [ 0.114381][ T0] Early memory node ranges [ 0.114983][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.115941][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.117122][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.118099][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.119135][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.120458][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.121547][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.121702][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.160103][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.506705][ T0] kasan: KernelAddressSanitizer initialized [ 0.509709][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.510532][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.511545][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.512587][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.514009][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.515543][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.516891][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.518104][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.519126][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.520068][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.521396][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.522670][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.523881][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.525099][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.526960][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.528762][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.529978][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.531080][ T0] Booting paravirtualized kernel on KVM [ 0.531899][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.595047][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.598002][ T0] percpu: Embedded 69 pages/cpu s242440 r8192 d31992 u1048576 [ 0.599304][ T0] kvm-guest: stealtime: cpu 0, msr b9c27480 [ 0.600434][ T0] kvm-guest: PV spinlocks enabled [ 0.601448][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.603603][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.605150][ T0] Policy zone: Normal [ 0.605703][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.626770][ T0] Unknown command line parameters: spec_store_bypass_disable=prctl BOOT_IMAGE=/vmlinuz [ 0.629646][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.486489][ T0] Memory: 6844348K/8388204K available (137249K kernel code, 33882K rwdata, 29388K rodata, 4512K init, 25552K bss, 1543600K reserved, 0K cma-reserved) [ 1.490720][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.504196][ T0] Dynamic Preempt: none [ 1.505767][ T0] Running RCU self tests [ 1.506805][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.508604][ T0] rcu: RCU lockdep checking is enabled. [ 1.509435][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.510659][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.511971][ T0] rcu: RCU debug extended QS entry/exit. [ 1.512932][ T0] All grace periods are expedited (rcu_expedited). [ 1.513905][ T0] Trampoline variant of Tasks RCU enabled. [ 1.514775][ T0] Tracing variant of Tasks RCU enabled. [ 1.515553][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.516695][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.551890][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.553781][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.555719][ T0] random: crng done (trusting CPU's manufacturer) [ 1.557852][ T0] Console: colour VGA+ 80x25 [ 1.558683][ T0] printk: console [ttyS0] enabled [ 1.558683][ T0] printk: console [ttyS0] enabled [ 1.560099][ T0] printk: bootconsole [earlyser0] disabled [ 1.560099][ T0] printk: bootconsole [earlyser0] disabled [ 1.562142][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.563634][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.564446][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.565269][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.566571][ T0] ... CLASSHASH_SIZE: 4096 [ 1.567326][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.568081][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.568984][ T0] ... CHAINHASH_SIZE: 65536 [ 1.569880][ T0] memory used by lock dependency info: 11129 kB [ 1.570946][ T0] memory used for stack traces: 8320 kB [ 1.571845][ T0] per task-struct memory footprint: 1920 bytes [ 1.573006][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.574836][ T0] ACPI: Core revision 20210730 [ 1.576512][ T0] APIC: Switch to symmetric I/O mode setup [ 1.582915][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.584980][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6d394f62, max_idle_ns: 440795316813 ns [ 1.587124][ T0] Calibrating delay loop (skipped) preset value.. 4400.34 BogoMIPS (lpj=22001700) [ 1.588757][ T0] pid_max: default: 32768 minimum: 301 [ 1.590375][ T0] LSM: Security Framework initializing [ 1.591736][ T0] landlock: Up and running. [ 1.592570][ T0] Yama: becoming mindful. [ 1.593449][ T0] TOMOYO Linux initialized [ 1.594635][ T0] AppArmor: AppArmor initialized [ 1.595948][ T0] LSM support for eBPF active [ 1.604607][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.610745][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.612683][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.614572][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.619619][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.620841][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.621877][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.623877][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.623936][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.627157][ T0] TAA: Mitigation: Clear CPU buffers [ 1.627992][ T0] MDS: Mitigation: Clear CPU buffers [ 1.630737][ T0] Freeing SMP alternatives memory: 108K [ 1.752736][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.757110][ T1] Running RCU-tasks wait API self tests [ 1.857539][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 1.860528][ T1] rcu: Hierarchical SRCU implementation. [ 1.865540][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.867492][ T1] smp: Bringing up secondary CPUs ... [ 1.871098][ T1] x86: Booting SMP configuration: [ 1.871967][ T1] .... node #0, CPUs: #1 [ 0.033643][ T0] kvm-clock: cpu 1, msr ef36041, secondary cpu clock [ 1.877292][ T17] kvm-guest: stealtime: cpu 1, msr b9d27480 [ 1.877292][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.879505][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 1.883042][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.883948][ T1] smpboot: Max logical packages: 1 [ 1.884803][ T1] smpboot: Total of 2 processors activated (8800.68 BogoMIPS) [ 1.907487][ T12] Callback from call_rcu_tasks_trace() invoked. [ 1.944869][ T1] allocated 100663296 bytes of page_ext [ 1.946258][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.953615][ T1] Node 0, zone DMA32: page owner found early allocated 14968 pages [ 1.965851][ T1] Node 0, zone Normal: page owner found early allocated 165 pages [ 1.970674][ T1] Node 1, zone Normal: page owner found early allocated 14344 pages [ 1.973273][ T1] devtmpfs: initialized [ 1.973273][ T1] x86/mm: Memory block size: 128MB [ 2.012798][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.012798][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.020047][ T1] PM: RTC time: 01:33:55, date: 2021-11-12 [ 2.023210][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.027132][ T1] audit: initializing netlink subsys (disabled) [ 2.029515][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.029528][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.037230][ T26] audit: type=2000 audit(1636680835.513:1): state=initialized audit_enabled=0 res=1 [ 2.037179][ T1] cpuidle: using governor menu [ 2.037179][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.038336][ T1] ACPI: bus type PCI registered [ 2.040499][ T1] PCI: Using configuration type 1 for base access [ 2.087148][ T11] Callback from call_rcu_tasks() invoked. [ 2.227336][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.229468][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.229468][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.242551][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.248003][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 2.249057][ T1] raid6: using avx2x2 recovery algorithm [ 2.251027][ T1] ACPI: Added _OSI(Module Device) [ 2.251731][ T1] ACPI: Added _OSI(Processor Device) [ 2.252712][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.253723][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.254645][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.257151][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.258300][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.312095][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.333053][ T1] ACPI: Interpreter enabled [ 2.334250][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.335173][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.336846][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.339313][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.415251][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.416792][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.417433][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.425357][ T1] PCI host bridge to bus 0000:00 [ 2.427135][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.428479][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.430459][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.431931][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.433227][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.434403][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.437691][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.448178][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.473141][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.493010][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.500174][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.509574][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.515433][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.539084][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.549343][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.555825][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.579198][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.591590][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.625945][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.635384][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.658631][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.668259][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.674256][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.701318][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.706088][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.710622][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.714956][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.717687][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.727182][ T1] iommu: Default domain type: Translated [ 2.728161][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.729783][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.729783][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.730518][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.731721][ T1] vgaarb: loaded [ 2.734227][ T1] SCSI subsystem initialized [ 2.738046][ T1] ACPI: bus type USB registered [ 2.739139][ T1] usbcore: registered new interface driver usbfs [ 2.740237][ T1] usbcore: registered new interface driver hub [ 2.741228][ T1] usbcore: registered new device driver usb [ 2.742891][ T1] mc: Linux media interface: v0.10 [ 2.743849][ T1] videodev: Linux video capture interface: v2.00 [ 2.747183][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.747183][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.747183][ T1] PTP clock support registered [ 2.747287][ T1] EDAC MC: Ver: 3.0.0 [ 2.749024][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.757131][ T1] Bluetooth: Core ver 2.22 [ 2.757131][ T1] NET: Registered PF_BLUETOOTH protocol family [ 2.757131][ T1] Bluetooth: HCI device and connection manager initialized [ 2.757131][ T1] Bluetooth: HCI socket layer initialized [ 2.757131][ T1] Bluetooth: L2CAP socket layer initialized [ 2.757131][ T1] Bluetooth: SCO socket layer initialized [ 2.757131][ T1] NET: Registered PF_ATMPVC protocol family [ 2.757131][ T1] NET: Registered PF_ATMSVC protocol family [ 2.767367][ T1] NetLabel: Initializing [ 2.768350][ T1] NetLabel: domain hash size = 128 [ 2.769428][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.771106][ T1] NetLabel: unlabeled traffic allowed by default [ 2.773420][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.775115][ T1] NET: Registered PF_NFC protocol family [ 2.777188][ T1] PCI: Using ACPI for IRQ routing [ 2.783707][ T1] clocksource: Switched to clocksource kvm-clock [ 3.325063][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.326726][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.329905][ T1] FS-Cache: Loaded [ 3.332625][ T1] CacheFiles: Loaded [ 3.334220][ T1] TOMOYO: 2.6.0 [ 3.335260][ T1] Mandatory Access Control activated. [ 3.340543][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.342376][ T1] pnp: PnP ACPI init [ 3.362661][ T1] pnp: PnP ACPI: found 7 devices [ 3.408903][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.413497][ T1] NET: Registered PF_INET protocol family [ 3.418633][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.428756][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 3.433536][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.450746][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 3.459084][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.464463][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.469278][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.473838][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.478052][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.482099][ T1] RPC: Registered named UNIX socket transport module. [ 3.483932][ T1] RPC: Registered udp transport module. [ 3.485440][ T1] RPC: Registered tcp transport module. [ 3.487990][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.492953][ T1] NET: Registered PF_XDP protocol family [ 3.494293][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.496669][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.498645][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.500738][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.503733][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.506090][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.509257][ T1] PCI: CLS 0 bytes, default 64 [ 3.510723][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.512757][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 3.514795][ T1] ACPI: bus type thunderbolt registered [ 3.536444][ T55] kworker/u4:2 (55) used greatest stack depth: 27832 bytes left [ 6.484021][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 6.528696][ T1] kvm: already loaded the other module [ 6.529724][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6d394f62, max_idle_ns: 440795316813 ns [ 6.531587][ T1] clocksource: Switched to clocksource tsc [ 6.532433][ T57] kworker/u4:1 (57) used greatest stack depth: 27304 bytes left [ 6.555387][ T88] kworker/u4:0 (88) used greatest stack depth: 27264 bytes left [ 6.567375][ T1] Initialise system trusted keyrings [ 6.571836][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.615493][ T1] zbud: loaded [ 6.623942][ T1] DLM installed [ 6.632608][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.641797][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 6.645875][ T1] NFS: Registering the id_resolver key type [ 6.647572][ T1] Key type id_resolver registered [ 6.648517][ T1] Key type id_legacy registered [ 6.649748][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.651536][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.653194][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 6.661753][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 6.664765][ T1] Key type cifs.spnego registered [ 6.666288][ T1] Key type cifs.idmap registered [ 6.668186][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.670836][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.672314][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.677910][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.679701][ T1] QNX4 filesystem 0.2.3 registered. [ 6.680870][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.683125][ T1] fuse: init (API version 7.34) [ 6.688673][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.690843][ T1] orangefs_init: module version upstream loaded [ 6.692937][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.710753][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 6.721831][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.723696][ T1] FS-Cache: Netfs '9p' registered for caching [ 6.726346][ T1] NILFS version 2 loaded [ 6.727717][ T1] befs: version: 0.9.3 [ 6.730190][ T1] ocfs2: Registered cluster interface o2cb [ 6.732122][ T1] ocfs2: Registered cluster interface user [ 6.734364][ T1] OCFS2 User DLM kernel interface loaded [ 6.746273][ T1] gfs2: GFS2 installed [ 6.759368][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 6.761044][ T1] ceph: loaded (mds proto 32) [ 6.774702][ T1] NET: Registered PF_ALG protocol family [ 6.776056][ T1] xor: automatically using best checksumming function avx [ 6.778027][ T1] async_tx: api initialized (async) [ 6.779081][ T1] Key type asymmetric registered [ 6.780285][ T1] Asymmetric key parser 'x509' registered [ 6.781580][ T1] Asymmetric key parser 'pkcs8' registered [ 6.782814][ T1] Key type pkcs7_test registered [ 6.783772][ T1] Asymmetric key parser 'tpm_parser' registered [ 6.786006][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 6.788167][ T1] io scheduler mq-deadline registered [ 6.789338][ T1] io scheduler kyber registered [ 6.791254][ T1] io scheduler bfq registered [ 6.804085][ T1] usbcore: registered new interface driver udlfb [ 6.806402][ T1] usbcore: registered new interface driver smscufx [ 6.811048][ T1] uvesafb: failed to execute /sbin/v86d [ 6.812516][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 6.814921][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 6.816454][ T1] uvesafb: vbe_init() failed with -22 [ 6.817652][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 6.819897][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 6.887466][ T1] Console: switching to colour frame buffer device 80x30 [ 7.186481][ T1] fb0: VGA16 VGA frame buffer device [ 7.188504][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.192009][ T1] ACPI: button: Power Button [PWRF] [ 7.194100][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.196516][ T1] ACPI: button: Sleep Button [SLPF] [ 7.220047][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.221337][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.239004][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.240306][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.260011][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.261195][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.275686][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.666712][ T1] N_HDLC line discipline registered with maxframe=4096 [ 7.668382][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.670451][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.677910][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.684855][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.690826][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.704711][ T1] Non-volatile memory driver v1.3 [ 7.720666][ T1] Linux agpgart interface v0.103 [ 7.730590][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.737274][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 7.755712][ T1] platform vkms: [drm] fb1: vkms frame buffer device [ 7.757906][ T1] usbcore: registered new interface driver udl [ 7.816366][ T1] brd: module loaded [ 7.878547][ T1] loop: module loaded [ 7.928902][ T1] zram: Added device: zram0 [ 7.936655][ T1] null_blk: module loaded [ 7.937949][ T1] Guest personality initialized and is inactive [ 7.939842][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 7.941150][ T1] Initialized host personality [ 7.941993][ T1] usbcore: registered new interface driver rtsx_usb [ 7.943644][ T1] usbcore: registered new interface driver viperboard [ 7.945155][ T1] usbcore: registered new interface driver dln2 [ 7.946572][ T1] usbcore: registered new interface driver pn533_usb [ 7.953005][ T1] nfcsim 0.2 initialized [ 7.953984][ T1] usbcore: registered new interface driver port100 [ 7.955274][ T1] usbcore: registered new interface driver nfcmrvl [ 7.959917][ T1] Loading iSCSI transport class v2.0-870. [ 7.993593][ T1] scsi host0: Virtio SCSI HBA [ 8.036652][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.042320][ T44] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.071028][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.073829][ T1] db_root: cannot open: /etc/target [ 8.075639][ T1] slram: not enough parameters. [ 8.084105][ T1] ftl_cs: FTL header not found. [ 8.121240][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 8.122827][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 8.124396][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.134255][ T1] MACsec IEEE 802.1AE [ 8.138940][ T1] libphy: Fixed MDIO Bus: probed [ 8.143845][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 8.211864][ T1] vcan: Virtual CAN interface driver [ 8.213036][ T1] vxcan: Virtual CAN Tunnel driver [ 8.214036][ T1] slcan: serial line CAN interface driver [ 8.214919][ T1] slcan: 10 dynamic interface channels. [ 8.215784][ T1] CAN device driver interface [ 8.216949][ T1] usbcore: registered new interface driver usb_8dev [ 8.219767][ T1] usbcore: registered new interface driver ems_usb [ 8.220942][ T1] usbcore: registered new interface driver esd_usb2 [ 8.222235][ T1] usbcore: registered new interface driver gs_usb [ 8.223585][ T1] usbcore: registered new interface driver kvaser_usb [ 8.224924][ T1] usbcore: registered new interface driver mcba_usb [ 8.226227][ T1] usbcore: registered new interface driver peak_usb [ 8.227868][ T1] e100: Intel(R) PRO/100 Network Driver [ 8.228745][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.230085][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 8.231189][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.233362][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 8.234381][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.249533][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.250664][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 8.251964][ T1] AX.25: bpqether driver version 004 [ 8.252804][ T1] PPP generic driver version 2.4.2 [ 8.255369][ T1] PPP BSD Compression module registered [ 8.256514][ T1] PPP Deflate Compression module registered [ 8.258277][ T1] PPP MPPE Compression module registered [ 8.259410][ T1] NET: Registered PF_PPPOX protocol family [ 8.260536][ T1] PPTP driver version 0.8.5 [ 8.263212][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.265310][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 8.266633][ T1] SLIP linefill/keepalive option. [ 8.267620][ T1] hdlc: HDLC support module revision 1.22 [ 8.268654][ T1] LAPB Ethernet driver version 0.02 [ 8.270653][ T1] usbcore: registered new interface driver ath9k_htc [ 8.271965][ T1] usbcore: registered new interface driver carl9170 [ 8.273371][ T1] usbcore: registered new interface driver ath6kl_usb [ 8.274876][ T1] usbcore: registered new interface driver ar5523 [ 8.276599][ T1] usbcore: registered new interface driver ath10k_usb [ 8.278191][ T1] usbcore: registered new interface driver rndis_wlan [ 8.279571][ T1] mac80211_hwsim: initializing netlink [ 8.304849][ T1] usbcore: registered new interface driver atusb [ 8.335890][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.338516][ T1] VMware vmxnet3 virtual NIC driver - version 1.6.0.0-k-NAPI [ 8.340852][ T1] usbcore: registered new interface driver catc [ 8.343099][ T1] usbcore: registered new interface driver kaweth [ 8.345142][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 8.347248][ T1] usbcore: registered new interface driver pegasus [ 8.349630][ T1] usbcore: registered new interface driver rtl8150 [ 8.351605][ T1] usbcore: registered new interface driver r8152 [ 8.353162][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 8.355428][ T1] usbcore: registered new interface driver hso [ 8.357764][ T1] usbcore: registered new interface driver lan78xx [ 8.359716][ T1] usbcore: registered new interface driver asix [ 8.361649][ T1] usbcore: registered new interface driver ax88179_178a [ 8.363243][ T1] usbcore: registered new interface driver cdc_ether [ 8.365442][ T1] usbcore: registered new interface driver cdc_eem [ 8.367779][ T1] usbcore: registered new interface driver dm9601 [ 8.369751][ T1] usbcore: registered new interface driver sr9700 [ 8.371723][ T1] usbcore: registered new interface driver CoreChips [ 8.373776][ T1] usbcore: registered new interface driver smsc75xx [ 8.375634][ T1] usbcore: registered new interface driver smsc95xx [ 8.377730][ T1] usbcore: registered new interface driver gl620a [ 8.379701][ T1] usbcore: registered new interface driver net1080 [ 8.381694][ T1] usbcore: registered new interface driver plusb [ 8.383634][ T1] usbcore: registered new interface driver rndis_host [ 8.385660][ T1] usbcore: registered new interface driver cdc_subset [ 8.388172][ T1] usbcore: registered new interface driver zaurus [ 8.389810][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.392082][ T1] usbcore: registered new interface driver int51x1 [ 8.394833][ T1] usbcore: registered new interface driver cdc_phonet [ 8.397409][ T1] usbcore: registered new interface driver kalmia [ 8.399430][ T1] usbcore: registered new interface driver ipheth [ 8.401251][ T1] usbcore: registered new interface driver sierra_net [ 8.403276][ T1] usbcore: registered new interface driver cx82310_eth [ 8.404960][ T1] usbcore: registered new interface driver cdc_ncm [ 8.406900][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 8.409324][ T1] usbcore: registered new interface driver lg-vl600 [ 8.411195][ T1] usbcore: registered new interface driver qmi_wwan [ 8.413405][ T1] usbcore: registered new interface driver cdc_mbim [ 8.415385][ T1] usbcore: registered new interface driver ch9200 [ 8.439727][ T1] VFIO - User Level meta-driver version: 0.3 [ 8.454872][ T1] aoe: AoE v85 initialised. [ 8.461614][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.463763][ T1] ehci-pci: EHCI PCI platform driver [ 8.465580][ T1] ehci-platform: EHCI generic platform driver [ 8.467493][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.469639][ T1] ohci-pci: OHCI PCI platform driver [ 8.471490][ T1] ohci-platform: OHCI generic platform driver [ 8.473690][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 8.477678][ T1] driver u132_hcd [ 8.482294][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.484377][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.487971][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 8.491249][ T1] usbcore: registered new interface driver cdc_acm [ 8.493372][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.496241][ T1] usbcore: registered new interface driver usblp [ 8.498225][ T1] usbcore: registered new interface driver cdc_wdm [ 8.500305][ T1] usbcore: registered new interface driver usbtmc [ 8.504958][ T1] usbcore: registered new interface driver uas [ 8.507425][ T1] usbcore: registered new interface driver usb-storage [ 8.509180][ T1] usbcore: registered new interface driver ums-alauda [ 8.511359][ T1] usbcore: registered new interface driver ums-cypress [ 8.513259][ T1] usbcore: registered new interface driver ums-datafab [ 8.515513][ T1] usbcore: registered new interface driver ums_eneub6250 [ 8.517218][ T1] usbcore: registered new interface driver ums-freecom [ 8.519439][ T1] usbcore: registered new interface driver ums-isd200 [ 8.521425][ T1] usbcore: registered new interface driver ums-jumpshot [ 8.523622][ T1] usbcore: registered new interface driver ums-karma [ 8.525510][ T1] usbcore: registered new interface driver ums-onetouch [ 8.527427][ T1] usbcore: registered new interface driver ums-realtek [ 8.529533][ T1] usbcore: registered new interface driver ums-sddr09 [ 8.531906][ T1] usbcore: registered new interface driver ums-sddr55 [ 8.534027][ T1] usbcore: registered new interface driver ums-usbat [ 8.535966][ T1] usbcore: registered new interface driver mdc800 [ 8.537702][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.540029][ T1] usbcore: registered new interface driver microtekX6 [ 8.542613][ T1] usbcore: registered new interface driver usbserial_generic [ 8.545388][ T1] usbserial: USB Serial support registered for generic [ 8.547265][ T1] usbcore: registered new interface driver aircable [ 8.549380][ T1] usbserial: USB Serial support registered for aircable [ 8.551447][ T1] usbcore: registered new interface driver ark3116 [ 8.553143][ T1] usbserial: USB Serial support registered for ark3116 [ 8.555270][ T1] usbcore: registered new interface driver belkin_sa [ 8.557052][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.559999][ T1] usbcore: registered new interface driver ch341 [ 8.562256][ T1] usbserial: USB Serial support registered for ch341-uart [ 8.563868][ T1] usbcore: registered new interface driver cp210x [ 8.565942][ T1] usbserial: USB Serial support registered for cp210x [ 8.568112][ T1] usbcore: registered new interface driver cyberjack [ 8.570158][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.572940][ T1] usbcore: registered new interface driver cypress_m8 [ 8.574819][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.577079][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.579063][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.580899][ T1] usbcore: registered new interface driver usb_debug [ 8.582980][ T1] usbserial: USB Serial support registered for debug [ 8.585056][ T1] usbserial: USB Serial support registered for xhci_dbc [ 8.586891][ T1] usbcore: registered new interface driver digi_acceleport [ 8.588623][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.591225][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.594042][ T1] usbcore: registered new interface driver io_edgeport [ 8.595760][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.598403][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.600897][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.602005][ T1277] kworker/u4:6 (1277) used greatest stack depth: 26984 bytes left [ 8.602900][ T1] usbserial: USB Serial support registered for EPiC device [ 8.606878][ T1] usbcore: registered new interface driver io_ti [ 8.609159][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.611760][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.614582][ T1] usbcore: registered new interface driver empeg [ 8.616247][ T1] usbserial: USB Serial support registered for empeg [ 8.617974][ T1] usbcore: registered new interface driver f81534a_ctrl [ 8.619871][ T1] usbcore: registered new interface driver f81232 [ 8.621949][ T1] usbserial: USB Serial support registered for f81232 [ 8.624176][ T1] usbserial: USB Serial support registered for f81534a [ 8.626313][ T1] usbcore: registered new interface driver f81534 [ 8.628231][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.630532][ T1] usbcore: registered new interface driver ftdi_sio [ 8.632218][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.634723][ T1] usbcore: registered new interface driver garmin_gps [ 8.636749][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.638938][ T1] usbcore: registered new interface driver ipaq [ 8.640617][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 8.642900][ T1] usbcore: registered new interface driver ipw [ 8.644463][ T1] usbserial: USB Serial support registered for IPWireless converter [ 8.647444][ T1] usbcore: registered new interface driver ir_usb [ 8.648322][ T1058] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 8.649388][ T1] usbserial: USB Serial support registered for IR Dongle [ 8.650969][ T1058] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 8.653334][ T1] usbcore: registered new interface driver iuu_phoenix [ 8.655426][ T1058] sd 0:0:1:0: [sda] Write Protect is off [ 8.656422][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 8.658840][ T1] usbcore: registered new interface driver keyspan [ 8.660535][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.660904][ T1058] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 8.662319][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.666447][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.669006][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.671570][ T1] usbcore: registered new interface driver keyspan_pda [ 8.673994][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 8.675350][ T44] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 8.675990][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.679827][ T1] usbcore: registered new interface driver kl5kusb105 [ 8.681933][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.684799][ T1] usbcore: registered new interface driver kobil_sct [ 8.686585][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.689148][ T1] usbcore: registered new interface driver mct_u232 [ 8.691000][ T1] usbserial: USB Serial support registered for MCT U232 [ 8.692812][ T1] usbcore: registered new interface driver metro_usb [ 8.694832][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.697823][ T1] usbcore: registered new interface driver mos7720 [ 8.699856][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.702538][ T1] usbcore: registered new interface driver mos7840 [ 8.704678][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.707909][ T1] usbcore: registered new interface driver mxuport [ 8.709376][ T1] usbserial: USB Serial support registered for MOXA UPort [ 8.710767][ T1] usbcore: registered new interface driver navman [ 8.712154][ T1] usbserial: USB Serial support registered for navman [ 8.713919][ T1] usbcore: registered new interface driver omninet [ 8.715273][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 8.716827][ T1] usbcore: registered new interface driver opticon [ 8.718400][ T1] usbserial: USB Serial support registered for opticon [ 8.719948][ T1] usbcore: registered new interface driver option [ 8.721465][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.723539][ T1] usbcore: registered new interface driver oti6858 [ 8.724954][ T1] usbserial: USB Serial support registered for oti6858 [ 8.726555][ T1] usbcore: registered new interface driver pl2303 [ 8.728385][ T1] usbserial: USB Serial support registered for pl2303 [ 8.729929][ T1] usbcore: registered new interface driver qcaux [ 8.731305][ T1] usbserial: USB Serial support registered for qcaux [ 8.732708][ T1] usbcore: registered new interface driver qcserial [ 8.734205][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.735807][ T1] usbcore: registered new interface driver quatech2 [ 8.737483][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.739229][ T1] usbcore: registered new interface driver safe_serial [ 8.741215][ T1] usbserial: USB Serial support registered for safe_serial [ 8.743111][ T1] usbcore: registered new interface driver sierra [ 8.744517][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 8.746093][ T1] usbcore: registered new interface driver usb_serial_simple [ 8.747974][ T1] usbserial: USB Serial support registered for carelink [ 8.749352][ T1] usbserial: USB Serial support registered for zio [ 8.750783][ T1] usbserial: USB Serial support registered for funsoft [ 8.752387][ T1] usbserial: USB Serial support registered for flashloader [ 8.753753][ T1] usbserial: USB Serial support registered for google [ 8.755438][ T1] usbserial: USB Serial support registered for libtransistor [ 8.757078][ T1] usbserial: USB Serial support registered for vivopay [ 8.758752][ T1] usbserial: USB Serial support registered for moto_modem [ 8.760276][ T1] usbserial: USB Serial support registered for motorola_tetra [ 8.761953][ T1] usbserial: USB Serial support registered for novatel_gps [ 8.763591][ T1] usbserial: USB Serial support registered for hp4x [ 8.765166][ T1] usbserial: USB Serial support registered for suunto [ 8.766627][ T1] usbserial: USB Serial support registered for siemens_mpi [ 8.768950][ T1] usbcore: registered new interface driver spcp8x5 [ 8.770689][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 8.772538][ T1] usbcore: registered new interface driver ssu100 [ 8.774313][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.776401][ T1] usbcore: registered new interface driver symbolserial [ 8.778302][ T1] usbserial: USB Serial support registered for symbol [ 8.780252][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.781998][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.783939][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.785997][ T1] usbcore: registered new interface driver upd78f0730 [ 8.787715][ T1] usbserial: USB Serial support registered for upd78f0730 [ 8.789741][ T1] usbcore: registered new interface driver visor [ 8.791599][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.793694][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.795643][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.797539][ T1] usbcore: registered new interface driver wishbone_serial [ 8.799275][ T1] usbserial: USB Serial support registered for wishbone_serial [ 8.801001][ T1] usbcore: registered new interface driver whiteheat [ 8.802691][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.805011][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.806695][ T1] usbcore: registered new interface driver xr_serial [ 8.808422][ T1] usbserial: USB Serial support registered for xr_serial [ 8.810215][ T1] usbcore: registered new interface driver xsens_mt [ 8.811597][ T1] usbserial: USB Serial support registered for xsens_mt [ 8.813219][ T1] usbcore: registered new interface driver adutux [ 8.814673][ T1] usbcore: registered new interface driver appledisplay [ 8.816168][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 8.817971][ T1] usbcore: registered new interface driver cytherm [ 8.819494][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 8.821368][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 8.823059][ T1] ftdi_elan: driver ftdi-elan [ 8.824165][ T1] usbcore: registered new interface driver ftdi-elan [ 8.825724][ T1] usbcore: registered new interface driver idmouse [ 8.827526][ T1] usbcore: registered new interface driver iowarrior [ 8.829316][ T1] usbcore: registered new interface driver isight_firmware [ 8.830942][ T1] usbcore: registered new interface driver usblcd [ 8.832271][ T1] usbcore: registered new interface driver ldusb [ 8.833779][ T1] usbcore: registered new interface driver legousbtower [ 8.835892][ T1] usbcore: registered new interface driver usbtest [ 8.837919][ T1] usbcore: registered new interface driver usb_ehset_test [ 8.839507][ T1] usbcore: registered new interface driver trancevibrator [ 8.841075][ T1] usbcore: registered new interface driver uss720 [ 8.842493][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 8.844665][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 8.846303][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 8.848317][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 8.849859][ T1] usbcore: registered new interface driver usbsevseg [ 8.851392][ T1] usbcore: registered new interface driver yurex [ 8.853989][ T1] usbcore: registered new interface driver chaoskey [ 8.855961][ T1] usbcore: registered new interface driver sisusb [ 8.857687][ T1] usbcore: registered new interface driver lvs [ 8.859171][ T1] usbcore: registered new interface driver cxacru [ 8.860739][ T1] usbcore: registered new interface driver speedtch [ 8.862676][ T1] usbcore: registered new interface driver ueagle-atm [ 8.864130][ T1] xusbatm: malformed module parameters [ 8.867915][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.870481][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 8.878619][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 8.883199][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 8.885491][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.887627][ T1] usb usb1: Product: Dummy host controller [ 8.889232][ T1] usb usb1: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 8.891242][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 8.895595][ T1] hub 1-0:1.0: USB hub found [ 8.897862][ T1] hub 1-0:1.0: 1 port detected [ 8.901638][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.903719][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 8.908051][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 8.911844][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 8.914249][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.916316][ T1] usb usb2: Product: Dummy host controller [ 8.917677][ T1] usb usb2: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 8.919166][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 8.923984][ T1] hub 2-0:1.0: USB hub found [ 8.926017][ T1] hub 2-0:1.0: 1 port detected [ 8.930163][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.932301][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 8.936534][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 8.944728][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 8.948581][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.950483][ T1] usb usb3: Product: Dummy host controller [ 8.951624][ T1] usb usb3: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 8.953104][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 8.954969][ T1058] sda: sda1 [ 8.956899][ T1] hub 3-0:1.0: USB hub found [ 8.958836][ T1] hub 3-0:1.0: 1 port detected [ 8.963185][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.965111][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 8.968003][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 8.971214][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 8.973503][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.975152][ T1] usb usb4: Product: Dummy host controller [ 8.976318][ T1] usb usb4: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 8.977898][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 8.981319][ T1] hub 4-0:1.0: USB hub found [ 8.982509][ T1] hub 4-0:1.0: 1 port detected [ 8.985940][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.988403][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 8.990530][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 8.993036][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 8.994682][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.996322][ T1] usb usb5: Product: Dummy host controller [ 8.997680][ T1] usb usb5: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 8.998726][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 9.002666][ T1] hub 5-0:1.0: USB hub found [ 9.004175][ T1] hub 5-0:1.0: 1 port detected [ 9.005546][ T1058] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.007903][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.010039][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.012561][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.014841][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.016296][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.018002][ T1] usb usb6: Product: Dummy host controller [ 9.019210][ T1] usb usb6: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.020369][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 9.025674][ T1] hub 6-0:1.0: USB hub found [ 9.026705][ T1] hub 6-0:1.0: 1 port detected [ 9.030510][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.032815][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.034531][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.036526][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.038695][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.040123][ T1] usb usb7: Product: Dummy host controller [ 9.041270][ T1] usb usb7: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.042664][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 9.045836][ T1] hub 7-0:1.0: USB hub found [ 9.047073][ T1] hub 7-0:1.0: 1 port detected [ 9.050592][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.052578][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.054603][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.056920][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.059310][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.060667][ T1] usb usb8: Product: Dummy host controller [ 9.061692][ T1] usb usb8: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.063576][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 9.066551][ T1] hub 8-0:1.0: USB hub found [ 9.068052][ T1] hub 8-0:1.0: 1 port detected [ 9.085320][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.100123][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.102513][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.105126][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 9.107690][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.109726][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.111223][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 9.112463][ T1] usb usb9: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.113606][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 9.117179][ T1] hub 9-0:1.0: USB hub found [ 9.118690][ T1] hub 9-0:1.0: 8 ports detected [ 9.123818][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.126630][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.128620][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.130685][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.132139][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.133573][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 9.134523][ T1] usb usb10: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.135720][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 9.140937][ T1] hub 10-0:1.0: USB hub found [ 9.142078][ T1] hub 10-0:1.0: 8 ports detected [ 9.148273][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.151471][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.153752][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.155334][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.156547][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 9.158089][ T1] usb usb11: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.159147][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 9.162049][ T1] hub 11-0:1.0: USB hub found [ 9.163005][ T1] hub 11-0:1.0: 8 ports detected [ 9.168086][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.170539][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.172394][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.174339][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.175723][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.176989][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 9.178885][ T1] usb usb12: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.180122][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 9.183123][ T1] hub 12-0:1.0: USB hub found [ 9.184136][ T1] hub 12-0:1.0: 8 ports detected [ 9.190067][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.193329][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.195311][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.197078][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.199105][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 9.200286][ T1] usb usb13: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.201424][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 9.204529][ T1] hub 13-0:1.0: USB hub found [ 9.205423][ T1] hub 13-0:1.0: 8 ports detected [ 9.211117][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.213694][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.215242][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.217013][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.218821][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.220184][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 9.221157][ T1] usb usb14: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.222142][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 9.224884][ T1] hub 14-0:1.0: USB hub found [ 9.225981][ T1] hub 14-0:1.0: 8 ports detected [ 9.232336][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.235380][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.237605][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.239284][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.240590][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 9.241571][ T1] usb usb15: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.242539][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 9.245313][ T1] hub 15-0:1.0: USB hub found [ 9.246433][ T1] hub 15-0:1.0: 8 ports detected [ 9.251302][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.253628][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.255547][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.258177][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.259598][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.260718][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 9.261830][ T1] usb usb16: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.263036][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 9.265906][ T1] hub 16-0:1.0: USB hub found [ 9.267211][ T1] hub 16-0:1.0: 8 ports detected [ 9.273127][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.276158][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.278331][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.279814][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.281021][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 9.282033][ T1] usb usb17: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.283180][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 9.286089][ T1] hub 17-0:1.0: USB hub found [ 9.287074][ T1] hub 17-0:1.0: 8 ports detected [ 9.291892][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.294015][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.295782][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.298201][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.299951][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.302186][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 9.303330][ T1] usb usb18: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.304730][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 9.307957][ T1] hub 18-0:1.0: USB hub found [ 9.308915][ T1] hub 18-0:1.0: 8 ports detected [ 9.314796][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.316959][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.320412][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.322112][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.323378][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 9.324693][ T1] usb usb19: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.325893][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 9.328908][ T1] hub 19-0:1.0: USB hub found [ 9.330038][ T1] hub 19-0:1.0: 8 ports detected [ 9.335002][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.338447][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.340198][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.342444][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.344132][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.345293][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 9.346571][ T1] usb usb20: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.348118][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 9.351153][ T1] hub 20-0:1.0: USB hub found [ 9.352072][ T1] hub 20-0:1.0: 8 ports detected [ 9.357667][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.359801][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.362192][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.363807][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.364918][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 9.366161][ T1] usb usb21: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.367681][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 9.371051][ T1] hub 21-0:1.0: USB hub found [ 9.372157][ T1] hub 21-0:1.0: 8 ports detected [ 9.377022][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.378890][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.381548][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.383693][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.386011][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.387547][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 9.388598][ T1] usb usb22: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.389688][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 9.392534][ T1] hub 22-0:1.0: USB hub found [ 9.393435][ T1] hub 22-0:1.0: 8 ports detected [ 9.399945][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.402319][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 9.404797][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.406489][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.408512][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 9.409738][ T1] usb usb23: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.410832][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 9.414296][ T1] hub 23-0:1.0: USB hub found [ 9.415326][ T1] hub 23-0:1.0: 8 ports detected [ 9.420447][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.422639][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 9.424381][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.427807][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.429560][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.431389][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 9.433035][ T1] usb usb24: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.434291][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 9.437727][ T1] hub 24-0:1.0: USB hub found [ 9.439009][ T1] hub 24-0:1.0: 8 ports detected [ 9.444592][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.449111][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 9.451600][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.453037][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.454560][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 9.456287][ T1] usb usb25: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.458207][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 9.461894][ T1] hub 25-0:1.0: USB hub found [ 9.463521][ T1] hub 25-0:1.0: 8 ports detected [ 9.468782][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.471574][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 9.474237][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.476193][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.478140][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.479821][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 9.481089][ T1] usb usb26: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.482901][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 9.485809][ T1] hub 26-0:1.0: USB hub found [ 9.486903][ T1] hub 26-0:1.0: 8 ports detected [ 9.493227][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.495579][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 9.498556][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.500062][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.501351][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 9.502958][ T1] usb usb27: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.504201][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 9.508127][ T1] hub 27-0:1.0: USB hub found [ 9.509382][ T1] hub 27-0:1.0: 8 ports detected [ 9.515068][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.516816][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 9.518558][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.520337][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.522058][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.523433][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 9.524858][ T1] usb usb28: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.526084][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 9.529401][ T1] hub 28-0:1.0: USB hub found [ 9.530407][ T1] hub 28-0:1.0: 8 ports detected [ 9.536723][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.540308][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 9.542928][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.544697][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.546353][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 9.547562][ T1] usb usb29: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.548687][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 9.551765][ T1] hub 29-0:1.0: USB hub found [ 9.552676][ T1] hub 29-0:1.0: 8 ports detected [ 9.557575][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.559766][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 9.561906][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.564039][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.565462][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.567465][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 9.568873][ T1] usb usb30: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.569966][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 9.573015][ T1] hub 30-0:1.0: USB hub found [ 9.574015][ T1] hub 30-0:1.0: 8 ports detected [ 9.580213][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.584768][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 9.588297][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.590163][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.591646][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 9.593072][ T1] usb usb31: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.594962][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 9.598539][ T1] hub 31-0:1.0: USB hub found [ 9.599654][ T1] hub 31-0:1.0: 8 ports detected [ 9.604748][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.606494][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 9.609181][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.611397][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.613280][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.614594][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 9.615717][ T1] usb usb32: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.616765][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 9.619901][ T1] hub 32-0:1.0: USB hub found [ 9.621046][ T1] hub 32-0:1.0: 8 ports detected [ 9.627863][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.630719][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 9.632902][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.634765][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.636175][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 9.637609][ T1] usb usb33: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.638712][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 9.641638][ T1] hub 33-0:1.0: USB hub found [ 9.642691][ T1] hub 33-0:1.0: 8 ports detected [ 9.647569][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.650052][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 9.651602][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.653363][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.654680][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.655782][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 9.656710][ T1] usb usb34: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.658181][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 9.661117][ T1] hub 34-0:1.0: USB hub found [ 9.662079][ T1] hub 34-0:1.0: 8 ports detected [ 9.668596][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.670777][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 9.673448][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.675062][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.676280][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 9.677549][ T1] usb usb35: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.679043][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 9.682185][ T1] hub 35-0:1.0: USB hub found [ 9.683267][ T1] hub 35-0:1.0: 8 ports detected [ 9.688557][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.690555][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 9.692288][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.694149][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.696430][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.697927][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 9.699089][ T1] usb usb36: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.700189][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 9.703398][ T1] hub 36-0:1.0: USB hub found [ 9.704340][ T1] hub 36-0:1.0: 8 ports detected [ 9.710849][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.712997][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 9.715561][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.717791][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.718961][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 9.719879][ T1] usb usb37: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.721204][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 9.724378][ T1] hub 37-0:1.0: USB hub found [ 9.725777][ T1] hub 37-0:1.0: 8 ports detected [ 9.731031][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.733413][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 9.735325][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.737099][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.739001][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.740821][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 9.742121][ T1] usb usb38: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.743273][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 9.746852][ T1] hub 38-0:1.0: USB hub found [ 9.748498][ T1] hub 38-0:1.0: 8 ports detected [ 9.754295][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.756477][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 9.759434][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.761275][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.762394][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 9.763454][ T1] usb usb39: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.764619][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 9.767564][ T1] hub 39-0:1.0: USB hub found [ 9.769068][ T1] hub 39-0:1.0: 8 ports detected [ 9.773708][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.776868][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 9.779040][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.780845][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.782534][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.784319][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 9.786013][ T1] usb usb40: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.787573][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 9.790932][ T1] hub 40-0:1.0: USB hub found [ 9.791866][ T1] hub 40-0:1.0: 8 ports detected [ 9.798688][ T1] usbcore: registered new device driver usbip-host [ 9.803339][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.805977][ T1] i8042: Warning: Keylock active [ 9.812908][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.814963][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.820168][ T1] mousedev: PS/2 mouse device common for all mice [ 9.825096][ T1] usbcore: registered new interface driver appletouch [ 9.826641][ T1] usbcore: registered new interface driver bcm5974 [ 9.828853][ T1] usbcore: registered new interface driver synaptics_usb [ 9.830350][ T1] usbcore: registered new interface driver iforce [ 9.832333][ T1] usbcore: registered new interface driver xpad [ 9.834075][ T1] usbcore: registered new interface driver usb_acecad [ 9.835561][ T1] usbcore: registered new interface driver aiptek [ 9.837476][ T1] usbcore: registered new interface driver hanwang [ 9.838933][ T1] usbcore: registered new interface driver kbtab [ 9.840448][ T1] usbcore: registered new interface driver pegasus_notetaker [ 9.842421][ T1] usbcore: registered new interface driver usbtouchscreen [ 9.843960][ T1] usbcore: registered new interface driver sur40 [ 9.845181][ T1] usbcore: registered new interface driver ati_remote2 [ 9.846451][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 9.848383][ T1] usbcore: registered new interface driver cm109 [ 9.849428][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 9.850884][ T1] usbcore: registered new interface driver ims_pcu [ 9.852207][ T1] usbcore: registered new interface driver keyspan_remote [ 9.854057][ T1] usbcore: registered new interface driver powermate [ 9.856590][ T1] usbcore: registered new interface driver yealink [ 9.859370][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 9.866418][ T1] rtc_cmos 00:00: registered as rtc0 [ 9.867716][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 9.870364][ T1] i2c_dev: i2c /dev entries driver [ 9.872148][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 9.874059][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 9.875906][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 9.879388][ T1] usbcore: registered new interface driver ati_remote [ 9.881091][ T1] usbcore: registered new interface driver imon [ 9.883196][ T1] usbcore: registered new interface driver mceusb [ 9.884821][ T1] usbcore: registered new interface driver redrat3 [ 9.886420][ T1] usbcore: registered new interface driver streamzap [ 9.888096][ T1] usbcore: registered new interface driver igorplugusb [ 9.889637][ T1] usbcore: registered new interface driver iguanair [ 9.891033][ T1] usbcore: registered new interface driver ttusbir [ 9.892790][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 9.895047][ T1] usbcore: registered new interface driver ttusb-dec [ 9.896715][ T1] usbcore: registered new interface driver ttusb [ 9.898230][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 9.899846][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 9.901526][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 9.903236][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 9.904908][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 9.907001][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 9.908856][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 9.910360][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 9.912253][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 9.913928][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 9.915703][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 9.917350][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 9.919008][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 9.920748][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 9.922859][ T1] usbcore: registered new interface driver opera1 [ 9.924237][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 9.926129][ T1] usbcore: registered new interface driver pctv452e [ 9.927865][ T1] usbcore: registered new interface driver dw2102 [ 9.929524][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 9.931343][ T1] usbcore: registered new interface driver cinergyT2 [ 9.933059][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 9.935058][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 9.936940][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 9.938788][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 9.940782][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 9.942780][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 9.944696][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 9.946499][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 9.948161][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 9.949780][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 9.951867][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 9.953620][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 9.955931][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 9.957736][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 9.959701][ T1] usbcore: registered new interface driver zd1301 [ 9.961313][ T1] usbcore: registered new interface driver smsusb [ 9.963032][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 9.965130][ T1] usbcore: registered new interface driver zr364xx [ 9.966867][ T1] usbcore: registered new interface driver stkwebcam [ 9.968665][ T1] usbcore: registered new interface driver s2255 [ 9.970794][ T1] usbcore: registered new interface driver uvcvideo [ 9.972621][ T1] gspca_main: v2.14.0 registered [ 9.974003][ T1] usbcore: registered new interface driver benq [ 9.975557][ T1] usbcore: registered new interface driver conex [ 9.977200][ T1] usbcore: registered new interface driver cpia1 [ 9.979246][ T1] usbcore: registered new interface driver dtcs033 [ 9.980802][ T1] usbcore: registered new interface driver etoms [ 9.982739][ T1] usbcore: registered new interface driver finepix [ 9.984271][ T1] usbcore: registered new interface driver jeilinj [ 9.985994][ T1] usbcore: registered new interface driver jl2005bcd [ 9.988276][ T1] usbcore: registered new interface driver kinect [ 9.989904][ T1] usbcore: registered new interface driver konica [ 9.991804][ T1] usbcore: registered new interface driver mars [ 9.993679][ T1] usbcore: registered new interface driver mr97310a [ 9.995588][ T1] usbcore: registered new interface driver nw80x [ 9.997277][ T1] usbcore: registered new interface driver ov519 [ 10.003949][ T1] usbcore: registered new interface driver ov534 [ 10.011097][ T1] usbcore: registered new interface driver ov534_9 [ 10.018006][ T1] usbcore: registered new interface driver pac207 [ 10.024859][ T1] usbcore: registered new interface driver gspca_pac7302 [ 10.032355][ T1] usbcore: registered new interface driver pac7311 [ 10.039253][ T1] usbcore: registered new interface driver se401 [ 10.046396][ T1] usbcore: registered new interface driver sn9c2028 [ 10.053379][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 10.059084][ T25] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 10.060910][ T1] usbcore: registered new interface driver sonixb [ 10.076955][ T1] usbcore: registered new interface driver sonixj [ 10.084133][ T1] usbcore: registered new interface driver spca500 [ 10.092161][ T1] usbcore: registered new interface driver spca501 [ 10.101524][ T1] usbcore: registered new interface driver spca505 [ 10.108926][ T1] usbcore: registered new interface driver spca506 [ 10.116151][ T1] usbcore: registered new interface driver spca508 [ 10.123587][ T1] usbcore: registered new interface driver spca561 [ 10.130970][ T1] usbcore: registered new interface driver spca1528 [ 10.137966][ T1] usbcore: registered new interface driver sq905 [ 10.144817][ T1] usbcore: registered new interface driver sq905c [ 10.151937][ T1] usbcore: registered new interface driver sq930x [ 10.158817][ T1] usbcore: registered new interface driver sunplus [ 10.165784][ T1] usbcore: registered new interface driver stk014 [ 10.172617][ T1] usbcore: registered new interface driver stk1135 [ 10.180876][ T1] usbcore: registered new interface driver stv0680 [ 10.189180][ T1] usbcore: registered new interface driver t613 [ 10.195869][ T1] usbcore: registered new interface driver gspca_topro [ 10.203247][ T1] usbcore: registered new interface driver touptek [ 10.210128][ T1] usbcore: registered new interface driver tv8532 [ 10.217062][ T1] usbcore: registered new interface driver vc032x [ 10.223911][ T1] usbcore: registered new interface driver vicam [ 10.230937][ T1] usbcore: registered new interface driver xirlink-cit [ 10.238321][ T1] usbcore: registered new interface driver gspca_zc3xx [ 10.245615][ T1] usbcore: registered new interface driver ALi m5602 [ 10.252677][ T1] usbcore: registered new interface driver STV06xx [ 10.259554][ T1] usbcore: registered new interface driver gspca_gl860 [ 10.266859][ T1] usbcore: registered new interface driver Philips webcam [ 10.274330][ T1] usbcore: registered new interface driver airspy [ 10.281230][ T1] usbcore: registered new interface driver hackrf [ 10.288163][ T1] usbcore: registered new interface driver msi2500 [ 10.294678][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 10.302260][ T1] usbcore: registered new interface driver cpia2 [ 10.308625][ T1] au0828: au0828 driver loaded [ 10.313755][ T1] usbcore: registered new interface driver au0828 [ 10.320641][ T1] usbcore: registered new interface driver hdpvr [ 10.328185][ T1] usbcore: registered new interface driver pvrusb2 [ 10.334704][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 10.343451][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 10.349119][ T1] usbcore: registered new interface driver stk1160 [ 10.356121][ T1] usbcore: registered new interface driver cx231xx [ 10.363346][ T1] usbcore: registered new interface driver tm6000 [ 10.370465][ T1] usbcore: registered new interface driver em28xx [ 10.376963][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 10.383847][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 10.390817][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 10.397877][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 10.405269][ T1] usbcore: registered new interface driver usbtv [ 10.412119][ T1] usbcore: registered new interface driver go7007 [ 10.419015][ T1] usbcore: registered new interface driver go7007-loader [ 10.426944][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 10.457556][ T1] vivid-000: using single planar format API [ 10.485017][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 10.492777][ T1] vivid-000: V4L2 capture device registered as video3 [ 10.501075][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 10.508989][ T1] vivid-000: V4L2 output device registered as video4 [ 10.516155][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 10.525837][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 10.535455][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 10.543003][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 10.550476][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 10.558137][ T1] vivid-000: V4L2 metadata capture device registered as video5 [ 10.566839][ T1] vivid-000: V4L2 metadata output device registered as video6 [ 10.576870][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 10.585717][ T1] vivid-001: using multiplanar format API [ 10.604492][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 10.612217][ T1] vivid-001: V4L2 capture device registered as video7 [ 10.619647][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 10.627953][ T1] vivid-001: V4L2 output device registered as video8 [ 10.635197][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 10.645212][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 10.655028][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 10.662611][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 10.670137][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 10.678038][ T1] vivid-001: V4L2 metadata capture device registered as video9 [ 10.686249][ T1] vivid-001: V4L2 metadata output device registered as video10 [ 10.694467][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 10.702947][ T1] vivid-002: using single planar format API [ 10.711230][ T25] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 10.730616][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 10.738618][ T1] vivid-002: V4L2 capture device registered as video11 [ 10.746123][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 10.754021][ T1] vivid-002: V4L2 output device registered as video12 [ 10.761310][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 10.771198][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 10.780946][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 10.788401][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 10.795792][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 10.803378][ T1] vivid-002: V4L2 metadata capture device registered as video13 [ 10.811900][ T1] vivid-002: V4L2 metadata output device registered as video14 [ 10.819917][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 10.828136][ T1] vivid-003: using multiplanar format API [ 10.847921][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 10.848262][ T10] floppy0: no floppy controllers found [ 10.855666][ T1] vivid-003: V4L2 capture device registered as video15 [ 10.861323][ T10] work still pending [ 10.868162][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 10.879917][ T1] vivid-003: V4L2 output device registered as video16 [ 10.887448][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 10.897420][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 10.907981][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 10.915926][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 10.923852][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 10.932130][ T1] vivid-003: V4L2 metadata capture device registered as video17 [ 10.940372][ T1] vivid-003: V4L2 metadata output device registered as video18 [ 10.948609][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 10.957261][ T1] vivid-004: using single planar format API [ 10.975935][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 10.983619][ T1] vivid-004: V4L2 capture device registered as video19 [ 10.991000][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 10.998752][ T1] vivid-004: V4L2 output device registered as video20 [ 11.006033][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 11.015685][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 11.025368][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 11.032834][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 11.040388][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 11.048040][ T1] vivid-004: V4L2 metadata capture device registered as video21 [ 11.056123][ T1] vivid-004: V4L2 metadata output device registered as video22 [ 11.064329][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 11.072500][ T1] vivid-005: using multiplanar format API [ 11.091371][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 11.099225][ T1] vivid-005: V4L2 capture device registered as video23 [ 11.106569][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 11.114483][ T1] vivid-005: V4L2 output device registered as video24 [ 11.121817][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 11.131695][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 11.141702][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 11.149464][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 11.157088][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 11.164833][ T1] vivid-005: V4L2 metadata capture device registered as video25 [ 11.172993][ T1] vivid-005: V4L2 metadata output device registered as video26 [ 11.181308][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 11.189891][ T1] vivid-006: using single planar format API [ 11.209533][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 11.217576][ T1] vivid-006: V4L2 capture device registered as video27 [ 11.225166][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 11.233177][ T1] vivid-006: V4L2 output device registered as video28 [ 11.240516][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 11.250387][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 11.260238][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 11.267880][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 11.275463][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 11.283605][ T1] vivid-006: V4L2 metadata capture device registered as video29 [ 11.291810][ T1] vivid-006: V4L2 metadata output device registered as video30 [ 11.299908][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 11.308293][ T1] vivid-007: using multiplanar format API [ 11.327568][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 11.335357][ T1] vivid-007: V4L2 capture device registered as video31 [ 11.342895][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 11.350750][ T1] vivid-007: V4L2 output device registered as video32 [ 11.358161][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 11.368363][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 11.378367][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 11.385826][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 11.393486][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 11.401603][ T1] vivid-007: V4L2 metadata capture device registered as video33 [ 11.409995][ T1] vivid-007: V4L2 metadata output device registered as video34 [ 11.418185][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 11.426668][ T1] vivid-008: using single planar format API [ 11.445868][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 11.453839][ T1] vivid-008: V4L2 capture device registered as video35 [ 11.461531][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 11.469490][ T1] vivid-008: V4L2 output device registered as video36 [ 11.476730][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 11.486901][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 11.497080][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 11.504554][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 11.512248][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 11.520504][ T1] vivid-008: V4L2 metadata capture device registered as video37 [ 11.528712][ T1] vivid-008: V4L2 metadata output device registered as video38 [ 11.536995][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 11.545141][ T1] vivid-009: using multiplanar format API [ 11.563870][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 11.571974][ T1] vivid-009: V4L2 capture device registered as video39 [ 11.579661][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 11.587767][ T1] vivid-009: V4L2 output device registered as video40 [ 11.595300][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 11.605612][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 11.615757][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 11.623300][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 11.631205][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 11.639083][ T1] vivid-009: V4L2 metadata capture device registered as video41 [ 11.647560][ T1] vivid-009: V4L2 metadata output device registered as video42 [ 11.655711][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 11.664027][ T1] vivid-010: using single planar format API [ 11.683506][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 11.691552][ T1] vivid-010: V4L2 capture device registered as video43 [ 11.699103][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 11.707077][ T1] vivid-010: V4L2 output device registered as video44 [ 11.714809][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 11.725048][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 11.734862][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 11.742430][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 11.749865][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 11.757739][ T1] vivid-010: V4L2 metadata capture device registered as video45 [ 11.766318][ T1] vivid-010: V4L2 metadata output device registered as video46 [ 11.774689][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 11.782986][ T1] vivid-011: using multiplanar format API [ 11.802232][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 11.810104][ T1] vivid-011: V4L2 capture device registered as video47 [ 11.817830][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 11.825601][ T1] vivid-011: V4L2 output device registered as video48 [ 11.833046][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 11.842939][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 11.852601][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 11.860227][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 11.867857][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 11.875778][ T1] vivid-011: V4L2 metadata capture device registered as video49 [ 11.884031][ T1] vivid-011: V4L2 metadata output device registered as video50 [ 11.892232][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 11.900609][ T1] vivid-012: using single planar format API [ 11.920191][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 11.928365][ T1] vivid-012: V4L2 capture device registered as video51 [ 11.936182][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 11.944419][ T1] vivid-012: V4L2 output device registered as video52 [ 11.952142][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 11.962146][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 11.972035][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 11.979694][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 11.987210][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 11.995062][ T1] vivid-012: V4L2 metadata capture device registered as video53 [ 12.003575][ T1] vivid-012: V4L2 metadata output device registered as video54 [ 12.011745][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 12.020206][ T1] vivid-013: using multiplanar format API [ 12.039502][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 12.047357][ T1] vivid-013: V4L2 capture device registered as video55 [ 12.054824][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 12.062708][ T1] vivid-013: V4L2 output device registered as video56 [ 12.070167][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 12.080027][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 12.090097][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 12.097807][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 12.105558][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 12.113678][ T1] vivid-013: V4L2 metadata capture device registered as video57 [ 12.121927][ T1] vivid-013: V4L2 metadata output device registered as video58 [ 12.130104][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 12.138405][ T1] vivid-014: using single planar format API [ 12.158438][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 12.166429][ T1] vivid-014: V4L2 capture device registered as video59 [ 12.173943][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 12.181901][ T1] vivid-014: V4L2 output device registered as video60 [ 12.189462][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 12.199262][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 12.209277][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 12.216855][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 12.224733][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 12.232526][ T1] vivid-014: V4L2 metadata capture device registered as video61 [ 12.241289][ T1] vivid-014: V4L2 metadata output device registered as video62 [ 12.249433][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 12.258442][ T1] vivid-015: using multiplanar format API [ 12.277225][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 12.284955][ T1] vivid-015: V4L2 capture device registered as video63 [ 12.292456][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 12.300255][ T1] vivid-015: V4L2 output device registered as video64 [ 12.307690][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 12.318481][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 12.328206][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 12.335892][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 12.343407][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 12.351132][ T1] vivid-015: V4L2 metadata capture device registered as video65 [ 12.359424][ T1] vivid-015: V4L2 metadata output device registered as video66 [ 12.367898][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 12.376898][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 12.386071][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video68 [ 12.395125][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video69 [ 12.404527][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video70 [ 12.417517][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 12.428876][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 12.439311][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 12.456529][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 12.469268][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 12.476273][ T1] usbcore: registered new interface driver radioshark [ 12.483805][ T1] usbcore: registered new interface driver radioshark2 [ 12.493313][ T1] usbcore: registered new interface driver dsbr100 [ 12.500361][ T1] usbcore: registered new interface driver radio-si470x [ 12.508149][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 12.516196][ T1] usbcore: registered new interface driver radio-mr800 [ 12.523441][ T1] usbcore: registered new interface driver radio-keene [ 12.530811][ T1] usbcore: registered new interface driver radio-ma901 [ 12.538109][ T1] usbcore: registered new interface driver radio-raremono [ 12.547002][ T1] usbcore: registered new interface driver pcwd_usb [ 12.556031][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 12.569723][ T1] device-mapper: uevent: version 1.0.3 [ 12.576454][ T1] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 12.587922][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 12.595417][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 12.603202][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 12.611440][ T1] device-mapper: raid: Loading target version 1.15.1 [ 12.619741][ T1] Bluetooth: HCI UART driver ver 2.3 [ 12.625032][ T1] Bluetooth: HCI UART protocol H4 registered [ 12.631058][ T1] Bluetooth: HCI UART protocol BCSP registered [ 12.637738][ T1] Bluetooth: HCI UART protocol LL registered [ 12.643940][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 12.651479][ T1] Bluetooth: HCI UART protocol QCA registered [ 12.657576][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 12.663949][ T1] Bluetooth: HCI UART protocol Marvell registered [ 12.670738][ T1] usbcore: registered new interface driver bcm203x [ 12.677603][ T1] usbcore: registered new interface driver bpa10x [ 12.684958][ T1] usbcore: registered new interface driver bfusb [ 12.691888][ T1] usbcore: registered new interface driver btusb [ 12.698850][ T1] usbcore: registered new interface driver ath3k [ 12.706131][ T1] CAPI 2.0 started up with major 68 (middleware) [ 12.712526][ T1] Modular ISDN core version 1.1.29 [ 12.718556][ T1] NET: Registered PF_ISDN protocol family [ 12.724309][ T1] DSP module 2.0 [ 12.727883][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 12.747694][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 12.754649][ T1] 0 virtual devices registered [ 12.759902][ T1] usbcore: registered new interface driver HFC-S_USB [ 12.766576][ T1] intel_pstate: CPU model not supported [ 12.772357][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 12.774358][ T1] usbcore: registered new interface driver vub300 [ 12.788546][ T1] usbcore: registered new interface driver ushc [ 12.802189][ T1] iscsi: registered transport (iser) [ 12.809016][ T1] SoftiWARP attached [ 12.813745][ T1] Driver 'framebuffer' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 12.825289][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 12.836902][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 12.858863][ T1] hid: raw HID events driver (C) Jiri Kosina [ 12.889003][ T1] usbcore: registered new interface driver usbhid [ 12.895614][ T1] usbhid: USB HID core driver [ 12.933524][ T1] usbcore: registered new interface driver es2_ap_driver [ 12.940868][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 12.948134][ T1] usbcore: registered new interface driver dt9812 [ 12.954932][ T1] usbcore: registered new interface driver ni6501 [ 12.961683][ T1] usbcore: registered new interface driver usbdux [ 12.968451][ T1] usbcore: registered new interface driver usbduxfast [ 12.975546][ T1] usbcore: registered new interface driver usbduxsigma [ 12.982759][ T1] usbcore: registered new interface driver vmk80xx [ 12.989713][ T1] usbcore: registered new interface driver prism2_usb [ 12.997297][ T1] usbcore: registered new interface driver r8712u [ 13.004912][ T1] ashmem: initialized [ 13.009820][ T1] greybus: registered new driver hid [ 13.015499][ T1] greybus: registered new driver gbphy [ 13.021190][ T1] gb_gbphy: registered new driver usb [ 13.026839][ T1] asus_wmi: ASUS WMI generic driver loaded [ 13.101055][ T1] usbcore: registered new interface driver snd-usb-audio [ 13.108855][ T1] usbcore: registered new interface driver snd-ua101 [ 13.116156][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 13.123836][ T1] usbcore: registered new interface driver snd-usb-us122l [ 13.131340][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 13.138906][ T1] usbcore: registered new interface driver snd-usb-6fire [ 13.146301][ T1] usbcore: registered new interface driver snd-usb-hiface [ 13.153976][ T1] usbcore: registered new interface driver snd-bcd2000 [ 13.161282][ T1] usbcore: registered new interface driver snd_usb_pod [ 13.168467][ T1] usbcore: registered new interface driver snd_usb_podhd [ 13.175815][ T1] usbcore: registered new interface driver snd_usb_toneport [ 13.183669][ T1] usbcore: registered new interface driver snd_usb_variax [ 13.191048][ T1] drop_monitor: Initializing network drop monitor service [ 13.198562][ T1] NET: Registered PF_LLC protocol family [ 13.204288][ T1] GACT probability on [ 13.208325][ T1] Mirror/redirect action on [ 13.212944][ T1] Simple TC action Loaded [ 13.219461][ T1] netem: version 1.3 [ 13.223744][ T1] u32 classifier [ 13.227306][ T1] Performance counters on [ 13.231961][ T1] input device check on [ 13.236612][ T1] Actions configured [ 13.244967][ T1] nf_conntrack_irc: failed to register helpers [ 13.251259][ T1] nf_conntrack_sane: failed to register helpers [ 13.262033][ T1] nf_conntrack_sip: failed to register helpers [ 13.272269][ T1] xt_time: kernel timezone is -0000 [ 13.277710][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 13.286856][ T1] IPVS: Connection hash table configured (size=4096, memory=64Kbytes) [ 13.296185][ T1] IPVS: ipvs loaded. [ 13.300185][ T1] IPVS: [rr] scheduler registered. [ 13.305312][ T1] IPVS: [wrr] scheduler registered. [ 13.310521][ T1] IPVS: [lc] scheduler registered. [ 13.315614][ T1] IPVS: [wlc] scheduler registered. [ 13.320869][ T1] IPVS: [fo] scheduler registered. [ 13.325963][ T1] IPVS: [ovf] scheduler registered. [ 13.331202][ T1] IPVS: [lblc] scheduler registered. [ 13.336501][ T1] IPVS: [lblcr] scheduler registered. [ 13.341888][ T1] IPVS: [dh] scheduler registered. [ 13.346990][ T1] IPVS: [sh] scheduler registered. [ 13.352114][ T1] IPVS: [mh] scheduler registered. [ 13.357314][ T1] IPVS: [sed] scheduler registered. [ 13.362491][ T1] IPVS: [nq] scheduler registered. [ 13.367613][ T1] IPVS: [twos] scheduler registered. [ 13.373148][ T1] IPVS: [sip] pe registered. [ 13.377935][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 13.386183][ T1] gre: GRE over IPv4 demultiplexor driver [ 13.392020][ T1] ip_gre: GRE over IPv4 tunneling driver [ 13.404870][ T1] IPv4 over IPsec tunneling driver [ 13.412571][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 13.420005][ T1] Initializing XFRM netlink socket [ 13.425229][ T1] IPsec XFRM device driver [ 13.431848][ T1] NET: Registered PF_INET6 protocol family [ 13.449884][ T1] Segment Routing with IPv6 [ 13.454542][ T1] RPL Segment Routing with IPv6 [ 13.459960][ T1] In-situ OAM (IOAM) with IPv6 [ 13.465174][ T1] mip6: Mobile IPv6 [ 13.471337][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 13.483565][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 13.491660][ T1] NET: Registered PF_PACKET protocol family [ 13.497671][ T1] NET: Registered PF_KEY protocol family [ 13.503951][ T1] Bridge firewalling registered [ 13.509762][ T1] NET: Registered PF_X25 protocol family [ 13.515577][ T1] X25: Linux Version 0.2 [ 13.550762][ T1] NET: Registered PF_NETROM protocol family [ 13.588360][ T1] NET: Registered PF_ROSE protocol family [ 13.594499][ T1] NET: Registered PF_AX25 protocol family [ 13.600669][ T1] can: controller area network core [ 13.606797][ T1] NET: Registered PF_CAN protocol family [ 13.612627][ T1] can: raw protocol [ 13.616517][ T1] can: broadcast manager protocol [ 13.621660][ T1] can: netlink gateway - max_hops=1 [ 13.627496][ T1] can: SAE J1939 [ 13.631054][ T1] can: isotp protocol [ 13.636748][ T1] Bluetooth: RFCOMM TTY layer initialized [ 13.642676][ T1] Bluetooth: RFCOMM socket layer initialized [ 13.648746][ T1] Bluetooth: RFCOMM ver 1.11 [ 13.653382][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 13.659561][ T1] Bluetooth: BNEP filters: protocol multicast [ 13.665650][ T1] Bluetooth: BNEP socket layer initialized [ 13.671480][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 13.677469][ T1] Bluetooth: CMTP socket layer initialized [ 13.683270][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 13.690258][ T1] Bluetooth: HIDP socket layer initialized [ 13.702487][ T1] NET: Registered PF_RXRPC protocol family [ 13.708460][ T1] Key type rxrpc registered [ 13.712953][ T1] Key type rxrpc_s registered [ 13.719690][ T1] NET: Registered PF_KCM protocol family [ 13.725883][ T1] lec:lane_module_init: lec.c: initialized [ 13.732008][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 13.737945][ T1] l2tp_core: L2TP core driver, V2.0 [ 13.743153][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 13.748920][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 13.755686][ T1] l2tp_netlink: L2TP netlink interface [ 13.761259][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 13.768041][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 13.775897][ T1] NET: Registered PF_PHONET protocol family [ 13.782542][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 13.799207][ T1] DCCP: Activated CCID 2 (TCP-like) [ 13.805018][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 13.814211][ T1] sctp: Hash tables configured (bind 32/56) [ 13.822437][ T1] NET: Registered PF_RDS protocol family [ 13.829178][ T1] Registered RDS/infiniband transport [ 13.835852][ T1] Registered RDS/tcp transport [ 13.841087][ T1] tipc: Activated (version 2.0.0) [ 13.846918][ T1] NET: Registered PF_TIPC protocol family [ 13.853310][ T1] tipc: Started in single node mode [ 13.859738][ T1] NET: Registered PF_SMC protocol family [ 13.865887][ T1] 9pnet: Installing 9P2000 support [ 13.871536][ T1] NET: Registered PF_CAIF protocol family [ 13.883103][ T1] NET: Registered PF_IEEE802154 protocol family [ 13.889979][ T1] Key type dns_resolver registered [ 13.895137][ T1] Key type ceph registered [ 13.900597][ T1] libceph: loaded (mon/osd proto 15/24) [ 13.908692][ T1] batman_adv: B.A.T.M.A.N. advanced 2021.3 (compatibility version 15) loaded [ 13.917747][ T1] openvswitch: Open vSwitch switching datapath [ 13.927069][ T1] NET: Registered PF_VSOCK protocol family [ 13.933192][ T1] mpls_gso: MPLS GSO support [ 13.948749][ T1] IPI shorthand broadcast: enabled [ 13.953950][ T1] AVX2 version of gcm_enc/dec engaged. [ 13.959692][ T1] AES CTR mode by8 optimization enabled [ 13.969346][ T1] sched_clock: Marking stable (13945423330, 23643799)->(13980932393, -11865264) [ 13.979639][ T1] registered taskstats version 1 [ 13.984776][ T1] ================================================================== [ 13.992919][ T1] BUG: KASAN: global-out-of-bounds in task_iter_init+0x212/0x2e7 [ 14.000785][ T1] Read of size 4 at addr ffffffff9029a404 by task swapper/0/1 [ 14.008221][ T1] [ 14.010527][ T1] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 5.15.0-syzkaller #0 [ 14.018140][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 14.028265][ T1] Call Trace: [ 14.031528][ T1] [ 14.034444][ T1] dump_stack_lvl+0xcd/0x134 [ 14.039037][ T1] print_address_description.constprop.0.cold+0xf/0x309 [ 14.045961][ T1] ? task_iter_init+0x212/0x2e7 [ 14.050806][ T1] ? task_iter_init+0x212/0x2e7 [ 14.055670][ T1] kasan_report.cold+0x83/0xdf [ 14.060514][ T1] ? task_iter_init+0x212/0x2e7 [ 14.065438][ T1] task_iter_init+0x212/0x2e7 [ 14.070103][ T1] ? bpf_iter_bpf_map_elem+0x8/0x8 [ 14.075207][ T1] do_one_initcall+0x103/0x650 [ 14.079978][ T1] ? perf_trace_initcall_level+0x400/0x400 [ 14.085776][ T1] ? parameq+0x170/0x170 [ 14.090220][ T1] kernel_init_freeable+0x6b1/0x73a [ 14.095463][ T1] ? rest_init+0x3e0/0x3e0 [ 14.099886][ T1] kernel_init+0x1a/0x1d0 [ 14.104215][ T1] ? rest_init+0x3e0/0x3e0 [ 14.108627][ T1] ret_from_fork+0x1f/0x30 [ 14.113126][ T1] [ 14.116139][ T1] [ 14.118485][ T1] The buggy address belongs to the variable: [ 14.124628][ T1] btf_task_struct_ids+0x4/0x40 [ 14.129484][ T1] [ 14.131881][ T1] Memory state around the buggy address: [ 14.137488][ T1] ffffffff9029a300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 14.145539][ T1] ffffffff9029a380: 00 00 00 00 00 00 00 00 00 00 00 00 f9 f9 f9 f9 [ 14.153590][ T1] >ffffffff9029a400: 04 f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 f9 f9 f9 f9 [ 14.161624][ T1] ^ [ 14.165674][ T1] ffffffff9029a480: 00 04 f9 f9 f9 f9 f9 f9 00 00 f9 f9 f9 f9 f9 f9 [ 14.173890][ T1] ffffffff9029a500: 04 f9 f9 f9 f9 f9 f9 f9 04 f9 f9 f9 f9 f9 f9 f9 [ 14.181926][ T1] ================================================================== [ 14.189971][ T1] Disabling lock debugging due to kernel taint [ 14.196359][ T1] Kernel panic - not syncing: panic_on_warn set ... [ 14.203020][ T1] CPU: 1 PID: 1 Comm: swapper/0 Tainted: G B 5.15.0-syzkaller #0 [ 14.212559][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 14.222702][ T1] Call Trace: [ 14.225974][ T1] [ 14.228897][ T1] dump_stack_lvl+0xcd/0x134 [ 14.233527][ T1] panic+0x2b0/0x6dd [ 14.237472][ T1] ? __warn_printk+0xf3/0xf3 [ 14.242081][ T1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 14.248318][ T1] ? trace_hardirqs_on+0x38/0x1c0 [ 14.253331][ T1] ? trace_hardirqs_on+0x51/0x1c0 [ 14.258513][ T1] ? task_iter_init+0x212/0x2e7 [ 14.263358][ T1] ? task_iter_init+0x212/0x2e7 [ 14.268252][ T1] end_report.cold+0x63/0x6f [ 14.272822][ T1] kasan_report.cold+0x71/0xdf [ 14.277566][ T1] ? task_iter_init+0x212/0x2e7 [ 14.282403][ T1] task_iter_init+0x212/0x2e7 [ 14.287182][ T1] ? bpf_iter_bpf_map_elem+0x8/0x8 [ 14.292301][ T1] do_one_initcall+0x103/0x650 [ 14.297060][ T1] ? perf_trace_initcall_level+0x400/0x400 [ 14.303030][ T1] ? parameq+0x170/0x170 [ 14.307352][ T1] kernel_init_freeable+0x6b1/0x73a [ 14.312556][ T1] ? rest_init+0x3e0/0x3e0 [ 14.316977][ T1] kernel_init+0x1a/0x1d0 [ 14.321472][ T1] ? rest_init+0x3e0/0x3e0 [ 14.326057][ T1] ret_from_fork+0x1f/0x30 [ 14.330557][ T1] [ 14.333629][ T1] Kernel Offset: disabled [ 14.337937][ T1] Rebooting in 86400 seconds..