failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.10.25" "pwd"]: exit status 255 ssh: connect to host 10.128.10.25 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-kasan-gce-test-2 port 1 (session ID: f127a341bbff291147685f8471dad8afd90f5d60fc55448dc3d7afe31a0c01e4, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID a45dc23c-3028-023f-2d9e-a11ae8957589 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2490: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.0.0-syzkaller-00593-g725737e7c21d (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000008][ T0] kvm-clock: using sched offset of 3930931922 cycles [ 0.002041][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.007956][ T0] tsc: Detected 2200.156 MHz processor [ 0.013903][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.015769][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.017620][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.025103][ T0] found SMP MP-table at [mem 0x000f2750-0x000f275f] [ 0.027184][ T0] Using GB pages for direct mapping [ 0.030277][ T0] ACPI: Early table checksum verification disabled [ 0.032067][ T0] ACPI: RSDP 0x00000000000F24D0 000014 (v00 Google) [ 0.034638][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.037344][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.040155][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.042929][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.044444][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.045758][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.048048][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.050372][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.053095][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.056100][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.058632][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.060791][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.062695][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.065170][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.067174][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.069241][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.071065][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.073190][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.074820][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.076341][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.078244][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.079929][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.081649][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.084865][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.088695][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.090601][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.093610][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.097080][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.138021][ T0] Zone ranges: [ 0.139207][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.141170][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.143003][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.145253][ T0] Device empty [ 0.146136][ T0] Movable zone start for each node [ 0.147587][ T0] Early memory node ranges [ 0.148836][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.150691][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.152465][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.154612][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.156906][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.158930][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.160732][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.160880][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.198191][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.557589][ T0] kasan: KernelAddressSanitizer initialized [ 0.561407][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.562609][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.564462][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.566460][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.568184][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.569820][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.571631][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.573683][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.575565][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.577176][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.579254][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.581551][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.583978][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.586725][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.589497][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.592812][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.596113][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.598892][ T0] Booting paravirtualized kernel on KVM [ 0.600634][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.671664][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.674826][ T0] percpu: Embedded 69 pages/cpu s243912 r8192 d30520 u1048576 [ 0.676970][ T0] kvm-guest: PV spinlocks enabled [ 0.678346][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.680489][ T0] Fallback order for Node 0: 0 1 [ 0.681785][ T0] Fallback order for Node 1: 1 0 [ 0.682845][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.685129][ T0] Policy zone: Normal [ 0.686374][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.713503][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.718100][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.722485][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.724876][ T0] software IO TLB: area num 2. [ 1.647637][ T0] Memory: 6828212K/8388204K available (143390K kernel code, 34934K rwdata, 30468K rodata, 2736K init, 33804K bss, 1559736K reserved, 0K cma-reserved) [ 1.653580][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.656693][ T0] Dynamic Preempt: full [ 1.658143][ T0] Running RCU self tests [ 1.658789][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.659662][ T0] rcu: RCU lockdep checking is enabled. [ 1.660709][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.662918][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.665300][ T0] rcu: RCU debug extended QS entry/exit. [ 1.666890][ T0] All grace periods are expedited (rcu_expedited). [ 1.670078][ T0] Trampoline variant of Tasks RCU enabled. [ 1.671439][ T0] Tracing variant of Tasks RCU enabled. [ 1.672909][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.675155][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.717028][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.719151][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.721423][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.724248][ T0] random: crng init done [ 1.726233][ T0] Console: colour VGA+ 80x25 [ 1.727440][ T0] printk: console [ttyS0] enabled [ 1.727440][ T0] printk: console [ttyS0] enabled [ 1.729994][ T0] printk: bootconsole [earlyser0] disabled [ 1.729994][ T0] printk: bootconsole [earlyser0] disabled [ 1.733365][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.736322][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.737973][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.739352][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.741197][ T0] ... CLASSHASH_SIZE: 4096 [ 1.742648][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.744119][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.745658][ T0] ... CHAINHASH_SIZE: 131072 [ 1.747187][ T0] memory used by lock dependency info: 20657 kB [ 1.748751][ T0] memory used for stack traces: 8320 kB [ 1.750280][ T0] per task-struct memory footprint: 1920 bytes [ 1.752220][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.756865][ T0] ACPI: Core revision 20220331 [ 1.759098][ T0] APIC: Switch to symmetric I/O mode setup [ 1.766937][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.769281][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6c613963, max_idle_ns: 440795245426 ns [ 1.772284][ T0] Calibrating delay loop (skipped) preset value.. 4400.31 BogoMIPS (lpj=22001560) [ 1.775128][ T0] pid_max: default: 32768 minimum: 301 [ 1.777468][ T0] LSM: Security Framework initializing [ 1.782412][ T0] landlock: Up and running. [ 1.783941][ T0] Yama: becoming mindful. [ 1.785430][ T0] TOMOYO Linux initialized [ 1.787028][ T0] AppArmor: AppArmor initialized [ 1.788577][ T0] LSM support for eBPF active [ 1.794894][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.799937][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.802462][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.805028][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.813313][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.815635][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.817832][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.820852][ T0] Spectre V2 : Mitigation: IBRS [ 1.822282][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.824910][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.827052][ T0] RETBleed: Mitigation: IBRS [ 1.828290][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.830937][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.832337][ T0] MDS: Mitigation: Clear CPU buffers [ 1.834532][ T0] TAA: Mitigation: Clear CPU buffers [ 1.836370][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.843207][ T0] Freeing SMP alternatives memory: 112K [ 1.965882][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.971340][ T1] cblist_init_generic: Setting adjustable number of callback queues. [ 1.972270][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.972739][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.975033][ T1] Running RCU-tasks wait API self tests [ 2.082776][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.086519][ T1] rcu: Hierarchical SRCU implementation. [ 2.088270][ T1] rcu: Max phase no-delay instances is 1000. [ 2.094271][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.096862][ T1] smp: Bringing up secondary CPUs ... [ 2.100129][ T1] x86: Booting SMP configuration: [ 2.101801][ T1] .... node #0, CPUs: #1 [ 2.104509][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.106663][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.112297][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.117201][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.118494][ T1] smpboot: Max logical packages: 1 [ 2.119877][ T1] smpboot: Total of 2 processors activated (8800.62 BogoMIPS) [ 2.122360][ T14] Callback from call_rcu_tasks_trace() invoked. [ 2.168260][ T1] allocated 134217728 bytes of page_ext [ 2.170360][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 2.182993][ T1] Node 0, zone DMA32: page owner found early allocated 19064 pages [ 2.198300][ T1] Node 0, zone Normal: page owner found early allocated 228 pages [ 2.206530][ T1] Node 1, zone Normal: page owner found early allocated 19040 pages [ 2.212858][ T1] devtmpfs: initialized [ 2.214075][ T1] x86/mm: Memory block size: 128MB [ 2.253378][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.255515][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.262299][ T1] PM: RTC time: 14:01:24, date: 2022-10-04 [ 2.277397][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.285283][ T1] audit: initializing netlink subsys (disabled) [ 2.287594][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.287594][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.292395][ T28] audit: type=2000 audit(1664892084.579:1): state=initialized audit_enabled=0 res=1 [ 2.298483][ T1] cpuidle: using governor menu [ 2.298483][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.302517][ T13] Callback from call_rcu_tasks() invoked. [ 2.306714][ T1] PCI: Using configuration type 1 for base access [ 2.507889][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.513692][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.515972][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.518123][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.522314][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.538294][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.544621][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.546583][ T1] raid6: using avx2x2 recovery algorithm [ 2.549435][ T1] ACPI: Added _OSI(Module Device) [ 2.550795][ T1] ACPI: Added _OSI(Processor Device) [ 2.552347][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.554023][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.656909][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.711522][ T1] ACPI: Interpreter enabled [ 2.712708][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.714152][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.715956][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.719004][ T1] PCI: Using E820 reservations for host bridge windows [ 2.725395][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.863673][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.865900][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.868285][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.872804][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.892539][ T1] PCI host bridge to bus 0000:00 [ 2.892539][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.894410][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.897253][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.899378][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.901964][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.902300][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.904877][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.914526][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.949007][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.977631][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.984044][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.999310][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 3.007353][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 3.032776][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 3.044476][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 3.054384][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 3.077963][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.102361][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.137288][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.143796][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.155366][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.164396][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 3.187793][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.199739][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.208708][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 3.258360][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.265883][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.274834][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.282821][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.288310][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.312357][ T1] iommu: Default domain type: Translated [ 3.314187][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.317041][ T1] SCSI subsystem initialized [ 3.323889][ T1] ACPI: bus type USB registered [ 3.325835][ T1] usbcore: registered new interface driver usbfs [ 3.327774][ T1] usbcore: registered new interface driver hub [ 3.329819][ T1] usbcore: registered new device driver usb [ 3.333814][ T1] mc: Linux media interface: v0.10 [ 3.335617][ T1] videodev: Linux video capture interface: v2.00 [ 3.338301][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.340002][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.342436][ T1] PTP clock support registered [ 3.352814][ T1] EDAC MC: Ver: 3.0.0 [ 3.355938][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.362658][ T1] Bluetooth: Core ver 2.22 [ 3.364807][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.366480][ T1] Bluetooth: HCI device and connection manager initialized [ 3.368652][ T1] Bluetooth: HCI socket layer initialized [ 3.370293][ T1] Bluetooth: L2CAP socket layer initialized [ 3.372305][ T1] Bluetooth: SCO socket layer initialized [ 3.374150][ T1] NET: Registered PF_ATMPVC protocol family [ 3.376169][ T1] NET: Registered PF_ATMSVC protocol family [ 3.378225][ T1] NetLabel: Initializing [ 3.379530][ T1] NetLabel: domain hash size = 128 [ 3.381048][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.382806][ T1] NetLabel: unlabeled traffic allowed by default [ 3.389811][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.391570][ T1] NET: Registered PF_NFC protocol family [ 3.392381][ T1] PCI: Using ACPI for IRQ routing [ 3.394787][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.397119][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.399393][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.402296][ T1] vgaarb: loaded [ 3.414275][ T1] clocksource: Switched to clocksource kvm-clock [ 3.435867][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.437684][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.440951][ T1] FS-Cache: Loaded [ 3.443475][ T1] CacheFiles: Loaded [ 3.445419][ T1] TOMOYO: 2.6.0 [ 3.446489][ T1] Mandatory Access Control activated. [ 3.451686][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.453935][ T1] pnp: PnP ACPI init [ 3.476078][ T1] pnp: PnP ACPI: found 7 devices [ 3.524280][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.528358][ T1] NET: Registered PF_INET protocol family [ 3.534097][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.549014][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.553081][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.556910][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.566072][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc hugepage) [ 3.574176][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.579423][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.585635][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.591233][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.595263][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.599349][ T1] RPC: Registered named UNIX socket transport module. [ 3.601308][ T1] RPC: Registered udp transport module. [ 3.603242][ T1] RPC: Registered tcp transport module. [ 3.604686][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.609090][ T1] NET: Registered PF_XDP protocol family [ 3.610858][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.613111][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.615288][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.617277][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.620451][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.622805][ T1] PCI: CLS 0 bytes, default 64 [ 3.631076][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.633410][ T1] software IO TLB: mapped [mem 0x00000000b5a00000-0x00000000b9a00000] (64MB) [ 3.636150][ T1] ACPI: bus type thunderbolt registered [ 3.649845][ T57] kworker/u4:1 (57) used greatest stack depth: 27968 bytes left [ 3.653465][ T56] kworker/u4:1 (56) used greatest stack depth: 27488 bytes left [ 3.653514][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.683722][ T1] kvm: already loaded vendor module 'kvm_intel' [ 3.685342][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6c613963, max_idle_ns: 440795245426 ns [ 3.688513][ T1] clocksource: Switched to clocksource tsc [ 6.978451][ T1] Initialise system trusted keyrings [ 6.981124][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.025099][ T1] zbud: loaded [ 7.033858][ T1] DLM installed [ 7.040848][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.053400][ T1] NFS: Registering the id_resolver key type [ 7.055211][ T1] Key type id_resolver registered [ 7.056362][ T1] Key type id_legacy registered [ 7.057569][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.058894][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 7.069410][ T1] Key type cifs.spnego registered [ 7.070696][ T1] Key type cifs.idmap registered [ 7.072085][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.074358][ T1] ntfs3: Max link count 4000 [ 7.075019][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 7.075936][ T1] ntfs3: Read-only LZX/Xpress compression included [ 7.078680][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.079835][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.085063][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.087014][ T1] QNX4 filesystem 0.2.3 registered. [ 7.088551][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.090694][ T1] fuse: init (API version 7.36) [ 7.097149][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.098856][ T1] orangefs_init: module version upstream loaded [ 7.100723][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.118282][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 7.132544][ T1] 9p: Installing v9fs 9p2000 file system support [ 7.135332][ T1] NILFS version 2 loaded [ 7.136101][ T1] befs: version: 0.9.3 [ 7.138235][ T1] ocfs2: Registered cluster interface o2cb [ 7.139721][ T1] ocfs2: Registered cluster interface user [ 7.141707][ T1] OCFS2 User DLM kernel interface loaded [ 7.153839][ T1] gfs2: GFS2 installed [ 7.166746][ T1] ceph: loaded (mds proto 32) [ 7.180121][ T1] NET: Registered PF_ALG protocol family [ 7.182000][ T1] xor: automatically using best checksumming function avx [ 7.183875][ T1] async_tx: api initialized (async) [ 7.184984][ T1] Key type asymmetric registered [ 7.185784][ T1] Asymmetric key parser 'x509' registered [ 7.187084][ T1] Asymmetric key parser 'pkcs8' registered [ 7.188387][ T1] Key type pkcs7_test registered [ 7.192617][ T1] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 7.194208][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 7.196610][ T1] io scheduler mq-deadline registered [ 7.197510][ T1] io scheduler kyber registered [ 7.199300][ T1] io scheduler bfq registered [ 7.213560][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.253289][ T1] ACPI: button: Power Button [PWRF] [ 7.255512][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.258258][ T1] ACPI: button: Sleep Button [SLPF] [ 7.283183][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.284229][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.301569][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.303696][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.322664][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.323781][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.336468][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.400322][ T263] kworker/u4:1 (263) used greatest stack depth: 27072 bytes left [ 7.731876][ T1] N_HDLC line discipline registered with maxframe=4096 [ 7.736703][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.738642][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.747724][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.754507][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.760401][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.771540][ T1] Non-volatile memory driver v1.3 [ 7.791329][ T1] Linux agpgart interface v0.103 [ 7.794461][ T1] ACPI: bus type drm_connector registered [ 7.801463][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.807937][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 7.867372][ T1] Console: switching to colour frame buffer device 128x48 [ 7.885386][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 7.886845][ T1] usbcore: registered new interface driver udl [ 7.952052][ T1] brd: module loaded [ 8.019126][ T1] loop: module loaded [ 8.105928][ T1] zram: Added device: zram0 [ 8.113025][ T1] null_blk: disk nullb0 created [ 8.113876][ T1] null_blk: module loaded [ 8.114720][ T1] Guest personality initialized and is inactive [ 8.116036][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 8.117697][ T1] Initialized host personality [ 8.118655][ T1] usbcore: registered new interface driver rtsx_usb [ 8.120340][ T1] usbcore: registered new interface driver viperboard [ 8.121694][ T1] usbcore: registered new interface driver dln2 [ 8.123340][ T1] usbcore: registered new interface driver pn533_usb [ 8.129325][ T1] nfcsim 0.2 initialized [ 8.130338][ T1] usbcore: registered new interface driver port100 [ 8.131822][ T1] usbcore: registered new interface driver nfcmrvl [ 8.136226][ T1] Loading iSCSI transport class v2.0-870. [ 8.170705][ T1] scsi host0: Virtio SCSI HBA [ 8.215669][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.220885][ T9] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.249528][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.251535][ T1] db_root: cannot open: /etc/target [ 8.254343][ T1] slram: not enough parameters. [ 8.261779][ T1] ftl_cs: FTL header not found. [ 8.305122][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 8.306695][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 8.308438][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.319390][ T1] MACsec IEEE 802.1AE [ 8.334176][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 8.412754][ T1] vcan: Virtual CAN interface driver [ 8.414067][ T1] vxcan: Virtual CAN Tunnel driver [ 8.415005][ T1] slcan: serial line CAN interface driver [ 8.416355][ T1] CAN device driver interface [ 8.417741][ T1] usbcore: registered new interface driver usb_8dev [ 8.419718][ T1] usbcore: registered new interface driver ems_usb [ 8.422034][ T1] usbcore: registered new interface driver gs_usb [ 8.424134][ T1] usbcore: registered new interface driver kvaser_usb [ 8.426219][ T1] usbcore: registered new interface driver mcba_usb [ 8.427689][ T1] usbcore: registered new interface driver peak_usb [ 8.430470][ T1] e100: Intel(R) PRO/100 Network Driver [ 8.431525][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.433883][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 8.434980][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.437243][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 8.438394][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.441164][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.442730][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 8.443726][ T1] AX.25: bpqether driver version 004 [ 8.444569][ T1] PPP generic driver version 2.4.2 [ 8.447388][ T1] PPP BSD Compression module registered [ 8.448543][ T1] PPP Deflate Compression module registered [ 8.449605][ T1] PPP MPPE Compression module registered [ 8.450554][ T1] NET: Registered PF_PPPOX protocol family [ 8.451684][ T1] PPTP driver version 0.8.5 [ 8.454050][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.455909][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 8.457376][ T1] SLIP linefill/keepalive option. [ 8.458294][ T1] hdlc: HDLC support module revision 1.22 [ 8.459488][ T1] LAPB Ethernet driver version 0.02 [ 8.464447][ T1] usbcore: registered new interface driver ath9k_htc [ 8.466137][ T1] usbcore: registered new interface driver carl9170 [ 8.467878][ T1] usbcore: registered new interface driver ath6kl_usb [ 8.469538][ T1] usbcore: registered new interface driver ar5523 [ 8.471880][ T1] usbcore: registered new interface driver ath10k_usb [ 8.481159][ T1] usbcore: registered new interface driver rndis_wlan [ 8.483218][ T1] mac80211_hwsim: initializing netlink [ 8.521901][ T1] usbcore: registered new interface driver atusb [ 8.534804][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.537292][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 8.539144][ T1] usbcore: registered new interface driver catc [ 8.540643][ T1] usbcore: registered new interface driver kaweth [ 8.541924][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 8.544022][ T1] usbcore: registered new interface driver pegasus [ 8.545356][ T1] usbcore: registered new interface driver rtl8150 [ 8.547147][ T1] usbcore: registered new interface driver r8152 [ 8.548130][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 8.549544][ T1] usbcore: registered new interface driver hso [ 8.550821][ T1] usbcore: registered new interface driver lan78xx [ 8.552072][ T1] usbcore: registered new interface driver asix [ 8.553336][ T1] usbcore: registered new interface driver ax88179_178a [ 8.554636][ T1] usbcore: registered new interface driver cdc_ether [ 8.555889][ T1] usbcore: registered new interface driver cdc_eem [ 8.557081][ T1] usbcore: registered new interface driver dm9601 [ 8.558323][ T1] usbcore: registered new interface driver sr9700 [ 8.559677][ T1] usbcore: registered new interface driver CoreChips [ 8.560990][ T1] usbcore: registered new interface driver smsc75xx [ 8.562244][ T1] usbcore: registered new interface driver smsc95xx [ 8.564608][ T1] usbcore: registered new interface driver gl620a [ 8.565828][ T1] usbcore: registered new interface driver net1080 [ 8.567023][ T1] usbcore: registered new interface driver plusb [ 8.568315][ T1] usbcore: registered new interface driver rndis_host [ 8.569584][ T1] usbcore: registered new interface driver cdc_subset [ 8.570740][ T1] usbcore: registered new interface driver zaurus [ 8.571967][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.574529][ T1] usbcore: registered new interface driver int51x1 [ 8.575799][ T1] usbcore: registered new interface driver cdc_phonet [ 8.576983][ T1] usbcore: registered new interface driver kalmia [ 8.578165][ T1] usbcore: registered new interface driver ipheth [ 8.579441][ T1] usbcore: registered new interface driver sierra_net [ 8.580845][ T1] usbcore: registered new interface driver cx82310_eth [ 8.582246][ T1] usbcore: registered new interface driver cdc_ncm [ 8.584256][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 8.586055][ T1] usbcore: registered new interface driver lg-vl600 [ 8.587176][ T1] usbcore: registered new interface driver qmi_wwan [ 8.588393][ T1] usbcore: registered new interface driver cdc_mbim [ 8.590028][ T1] usbcore: registered new interface driver ch9200 [ 8.591652][ T1] usbcore: registered new interface driver r8153_ecm [ 8.601110][ T1] VFIO - User Level meta-driver version: 0.3 [ 8.612179][ T1] aoe: AoE v85 initialised. [ 8.618557][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.619842][ T1] ehci-pci: EHCI PCI platform driver [ 8.620962][ T1] ehci-platform: EHCI generic platform driver [ 8.632613][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.634243][ T1] ohci-pci: OHCI PCI platform driver [ 8.635531][ T1] ohci-platform: OHCI generic platform driver [ 8.636698][ T1074] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 8.637945][ T1074] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 8.639507][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 8.640609][ T1074] sd 0:0:1:0: [sda] Write Protect is off [ 8.643913][ T1074] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 8.650284][ T9] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 8.652023][ T1] driver u132_hcd [ 8.656399][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.657581][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.667645][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 8.670915][ T1] usbcore: registered new interface driver cdc_acm [ 8.672057][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.674458][ T1] usbcore: registered new interface driver usblp [ 8.675989][ T1] usbcore: registered new interface driver cdc_wdm [ 8.676225][ T1074] sda: sda1 [ 8.677433][ T1] usbcore: registered new interface driver usbtmc [ 8.679355][ T1074] sd 0:0:1:0: [sda] Attached SCSI disk [ 8.682555][ T1] usbcore: registered new interface driver uas [ 8.684310][ T1] usbcore: registered new interface driver usb-storage [ 8.685892][ T1] usbcore: registered new interface driver ums-alauda [ 8.687506][ T1] usbcore: registered new interface driver ums-cypress [ 8.688852][ T1] usbcore: registered new interface driver ums-datafab [ 8.691416][ T1] usbcore: registered new interface driver ums_eneub6250 [ 8.692949][ T1] usbcore: registered new interface driver ums-freecom [ 8.694698][ T1] usbcore: registered new interface driver ums-isd200 [ 8.696101][ T1] usbcore: registered new interface driver ums-jumpshot [ 8.697557][ T1] usbcore: registered new interface driver ums-karma [ 8.699065][ T1] usbcore: registered new interface driver ums-onetouch [ 8.700664][ T1] usbcore: registered new interface driver ums-realtek [ 8.702103][ T1] usbcore: registered new interface driver ums-sddr09 [ 8.703609][ T1] usbcore: registered new interface driver ums-sddr55 [ 8.704854][ T1] usbcore: registered new interface driver ums-usbat [ 8.706456][ T1] usbcore: registered new interface driver mdc800 [ 8.707774][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.709530][ T1] usbcore: registered new interface driver microtekX6 [ 8.711566][ T1] usbcore: registered new interface driver usbserial_generic [ 8.714140][ T1] usbserial: USB Serial support registered for generic [ 8.715587][ T1] usbcore: registered new interface driver aircable [ 8.716819][ T1] usbserial: USB Serial support registered for aircable [ 8.718739][ T1] usbcore: registered new interface driver ark3116 [ 8.720279][ T1] usbserial: USB Serial support registered for ark3116 [ 8.721637][ T1] usbcore: registered new interface driver belkin_sa [ 8.723020][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.724715][ T1] usbcore: registered new interface driver ch341 [ 8.725890][ T1] usbserial: USB Serial support registered for ch341-uart [ 8.727143][ T1] usbcore: registered new interface driver cp210x [ 8.728685][ T1] usbserial: USB Serial support registered for cp210x [ 8.730004][ T1] usbcore: registered new interface driver cyberjack [ 8.731139][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.733260][ T1] usbcore: registered new interface driver cypress_m8 [ 8.734911][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.736315][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.737890][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.739557][ T1] usbcore: registered new interface driver usb_debug [ 8.740862][ T1] usbserial: USB Serial support registered for debug [ 8.742013][ T1] usbserial: USB Serial support registered for xhci_dbc [ 8.743488][ T1] usbcore: registered new interface driver digi_acceleport [ 8.744789][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.746722][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.748572][ T1] usbcore: registered new interface driver io_edgeport [ 8.750740][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.752479][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.754446][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.755949][ T1] usbserial: USB Serial support registered for EPiC device [ 8.757477][ T1] usbcore: registered new interface driver io_ti [ 8.758971][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.761175][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.763327][ T1] usbcore: registered new interface driver empeg [ 8.764916][ T1] usbserial: USB Serial support registered for empeg [ 8.766322][ T1] usbcore: registered new interface driver f81534a_ctrl [ 8.767970][ T1] usbcore: registered new interface driver f81232 [ 8.769347][ T1] usbserial: USB Serial support registered for f81232 [ 8.770795][ T1] usbserial: USB Serial support registered for f81534a [ 8.772262][ T1] usbcore: registered new interface driver f81534 [ 8.773614][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.775238][ T1] usbcore: registered new interface driver ftdi_sio [ 8.778555][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.780305][ T1] usbcore: registered new interface driver garmin_gps [ 8.781772][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.783825][ T1] usbcore: registered new interface driver ipaq [ 8.785072][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 8.786562][ T1] usbcore: registered new interface driver ipw [ 8.787858][ T1] usbserial: USB Serial support registered for IPWireless converter [ 8.789627][ T1] usbcore: registered new interface driver ir_usb [ 8.791130][ T1] usbserial: USB Serial support registered for IR Dongle [ 8.792570][ T1] usbcore: registered new interface driver iuu_phoenix [ 8.793963][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 8.795750][ T1] usbcore: registered new interface driver keyspan [ 8.797175][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.798909][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.800596][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.802272][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.804450][ T1] usbcore: registered new interface driver keyspan_pda [ 8.806105][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 8.807551][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.809520][ T1] usbcore: registered new interface driver kl5kusb105 [ 8.810981][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.812755][ T1] usbcore: registered new interface driver kobil_sct [ 8.814166][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.815916][ T1] usbcore: registered new interface driver mct_u232 [ 8.817224][ T1] usbserial: USB Serial support registered for MCT U232 [ 8.818888][ T1] usbcore: registered new interface driver metro_usb [ 8.820171][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.821880][ T1] usbcore: registered new interface driver mos7720 [ 8.824234][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.826094][ T1] usbcore: registered new interface driver mos7840 [ 8.827459][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.829201][ T1] usbcore: registered new interface driver mxuport [ 8.830595][ T1] usbserial: USB Serial support registered for MOXA UPort [ 8.832064][ T1] usbcore: registered new interface driver navman [ 8.834365][ T1] usbserial: USB Serial support registered for navman [ 8.835989][ T1] usbcore: registered new interface driver omninet [ 8.837249][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 8.839272][ T1] usbcore: registered new interface driver opticon [ 8.840532][ T1] usbserial: USB Serial support registered for opticon [ 8.842272][ T1] usbcore: registered new interface driver option [ 8.844246][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.846180][ T1] usbcore: registered new interface driver oti6858 [ 8.847838][ T1] usbserial: USB Serial support registered for oti6858 [ 8.849303][ T1] usbcore: registered new interface driver pl2303 [ 8.850577][ T1] usbserial: USB Serial support registered for pl2303 [ 8.852009][ T1] usbcore: registered new interface driver qcaux [ 8.853580][ T1] usbserial: USB Serial support registered for qcaux [ 8.855089][ T1] usbcore: registered new interface driver qcserial [ 8.856650][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.858312][ T1] usbcore: registered new interface driver quatech2 [ 8.859875][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.861657][ T1] usbcore: registered new interface driver safe_serial [ 8.863445][ T1] usbserial: USB Serial support registered for safe_serial [ 8.865331][ T1] usbcore: registered new interface driver sierra [ 8.867142][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 8.868694][ T1] usbcore: registered new interface driver usb_serial_simple [ 8.870598][ T1] usbserial: USB Serial support registered for carelink [ 8.871950][ T1] usbserial: USB Serial support registered for zio [ 8.873447][ T1] usbserial: USB Serial support registered for funsoft [ 8.874998][ T1] usbserial: USB Serial support registered for flashloader [ 8.876733][ T1] usbserial: USB Serial support registered for google [ 8.878136][ T1] usbserial: USB Serial support registered for libtransistor [ 8.879857][ T1] usbserial: USB Serial support registered for vivopay [ 8.881659][ T1] usbserial: USB Serial support registered for moto_modem [ 8.883459][ T1] usbserial: USB Serial support registered for motorola_tetra [ 8.884884][ T1] usbserial: USB Serial support registered for nokia [ 8.886143][ T1] usbserial: USB Serial support registered for novatel_gps [ 8.887901][ T1] usbserial: USB Serial support registered for hp4x [ 8.889417][ T1] usbserial: USB Serial support registered for suunto [ 8.890904][ T1] usbserial: USB Serial support registered for siemens_mpi [ 8.892370][ T1] usbcore: registered new interface driver spcp8x5 [ 8.893887][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 8.895216][ T1] usbcore: registered new interface driver ssu100 [ 8.896733][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.898560][ T1] usbcore: registered new interface driver symbolserial [ 8.899775][ T1] usbserial: USB Serial support registered for symbol [ 8.901010][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.902879][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.904712][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.906683][ T1] usbcore: registered new interface driver upd78f0730 [ 8.907932][ T1] usbserial: USB Serial support registered for upd78f0730 [ 8.909904][ T1] usbcore: registered new interface driver visor [ 8.911024][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.912467][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.914016][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.915295][ T1] usbcore: registered new interface driver wishbone_serial [ 8.916639][ T1] usbserial: USB Serial support registered for wishbone_serial [ 8.917857][ T1] usbcore: registered new interface driver whiteheat [ 8.918944][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.920813][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.922501][ T1] usbcore: registered new interface driver xr_serial [ 8.923611][ T1] usbserial: USB Serial support registered for xr_serial [ 8.924913][ T1] usbcore: registered new interface driver xsens_mt [ 8.926039][ T1] usbserial: USB Serial support registered for xsens_mt [ 8.927273][ T1] usbcore: registered new interface driver adutux [ 8.928406][ T1] usbcore: registered new interface driver appledisplay [ 8.929775][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 8.931110][ T1] usbcore: registered new interface driver cytherm [ 8.933121][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 8.934860][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 8.936010][ T1] ftdi_elan: driver ftdi-elan [ 8.936817][ T1] usbcore: registered new interface driver ftdi-elan [ 8.937956][ T1] usbcore: registered new interface driver idmouse [ 8.939162][ T1] usbcore: registered new interface driver iowarrior [ 8.940505][ T1] usbcore: registered new interface driver isight_firmware [ 8.942342][ T1] usbcore: registered new interface driver usblcd [ 8.943580][ T1] usbcore: registered new interface driver ldusb [ 8.944624][ T1] usbcore: registered new interface driver legousbtower [ 8.946056][ T1] usbcore: registered new interface driver usbtest [ 8.947231][ T1] usbcore: registered new interface driver usb_ehset_test [ 8.948704][ T1] usbcore: registered new interface driver trancevibrator [ 8.950415][ T1] usbcore: registered new interface driver uss720 [ 8.951666][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 8.953141][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 8.954446][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 8.955774][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 8.957656][ T1] usbcore: registered new interface driver usbsevseg [ 8.959413][ T1] usbcore: registered new interface driver yurex [ 8.961265][ T1] usbcore: registered new interface driver chaoskey [ 8.962800][ T1] usbcore: registered new interface driver sisusb [ 8.964170][ T1] usbcore: registered new interface driver lvs [ 8.965453][ T1] usbcore: registered new interface driver cxacru [ 8.966808][ T1] usbcore: registered new interface driver speedtch [ 8.968305][ T1] usbcore: registered new interface driver ueagle-atm [ 8.969698][ T1] xusbatm: malformed module parameters [ 8.976049][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.977673][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 8.980003][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 8.982879][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.984633][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.985917][ T1] usb usb1: Product: Dummy host controller [ 8.987193][ T1] usb usb1: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 8.988678][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 8.993067][ T1] hub 1-0:1.0: USB hub found [ 8.994502][ T1] hub 1-0:1.0: 1 port detected [ 8.999730][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.001214][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.003393][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.005344][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.007034][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.008150][ T1] usb usb2: Product: Dummy host controller [ 9.009030][ T1] usb usb2: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 9.010217][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 9.013620][ T1] hub 2-0:1.0: USB hub found [ 9.014657][ T1] hub 2-0:1.0: 1 port detected [ 9.017859][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.019328][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.021001][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.024225][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.025714][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.026996][ T1] usb usb3: Product: Dummy host controller [ 9.027987][ T1] usb usb3: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 9.029217][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 9.032426][ T1] hub 3-0:1.0: USB hub found [ 9.033374][ T1] hub 3-0:1.0: 1 port detected [ 9.036850][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.038239][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.039657][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.041571][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.043070][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.044394][ T1] usb usb4: Product: Dummy host controller [ 9.045399][ T1] usb usb4: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 9.046735][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 9.049664][ T1] hub 4-0:1.0: USB hub found [ 9.050602][ T1] hub 4-0:1.0: 1 port detected [ 9.054639][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.056046][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.057598][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.059761][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.061125][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.062648][ T1] usb usb5: Product: Dummy host controller [ 9.063932][ T1] usb usb5: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 9.065308][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 9.068532][ T1] hub 5-0:1.0: USB hub found [ 9.069906][ T1] hub 5-0:1.0: 1 port detected [ 9.073472][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.074885][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.076731][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.079063][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.080422][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.081606][ T1] usb usb6: Product: Dummy host controller [ 9.082954][ T1] usb usb6: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 9.084488][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 9.087818][ T1] hub 6-0:1.0: USB hub found [ 9.089788][ T1] hub 6-0:1.0: 1 port detected [ 9.093829][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.095686][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.098115][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.100884][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.102780][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.104440][ T1] usb usb7: Product: Dummy host controller [ 9.105434][ T1] usb usb7: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 9.107020][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 9.109961][ T1] hub 7-0:1.0: USB hub found [ 9.111015][ T1] hub 7-0:1.0: 1 port detected [ 9.115226][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.116842][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.118316][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.120208][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.121532][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.123458][ T1] usb usb8: Product: Dummy host controller [ 9.124407][ T1] usb usb8: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 9.126270][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 9.130301][ T1] hub 8-0:1.0: USB hub found [ 9.131268][ T1] hub 8-0:1.0: 1 port detected [ 9.157139][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.167085][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.169418][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.171079][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 9.173266][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.175330][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.176694][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 9.178074][ T1] usb usb9: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.179512][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 9.186581][ T1] hub 9-0:1.0: USB hub found [ 9.187748][ T1] hub 9-0:1.0: 8 ports detected [ 9.194243][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.196463][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.198999][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.200983][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.203114][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.205056][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 9.206312][ T1] usb usb10: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.207807][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 9.211146][ T1] hub 10-0:1.0: USB hub found [ 9.212862][ T1] hub 10-0:1.0: 8 ports detected [ 9.220293][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.222550][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.224837][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.226396][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.227814][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 9.229129][ T1] usb usb11: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.231040][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 9.234632][ T1] hub 11-0:1.0: USB hub found [ 9.236225][ T1] hub 11-0:1.0: 8 ports detected [ 9.242999][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.244910][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.246878][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.249068][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.250781][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.252385][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 9.253761][ T1] usb usb12: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.255126][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 9.258394][ T1] hub 12-0:1.0: USB hub found [ 9.259410][ T1] hub 12-0:1.0: 8 ports detected [ 9.267007][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.269481][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.271996][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.273876][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.275259][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 9.276632][ T1] usb usb13: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.278192][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 9.281945][ T1] hub 13-0:1.0: USB hub found [ 9.283538][ T1] hub 13-0:1.0: 8 ports detected [ 9.289820][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.291763][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.294169][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.296308][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.298567][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.300908][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 9.302117][ T1] usb usb14: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.304038][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 9.307346][ T1] hub 14-0:1.0: USB hub found [ 9.308681][ T1] hub 14-0:1.0: 8 ports detected [ 9.316143][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.318075][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.319977][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.321420][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.323114][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 9.324066][ T1] usb usb15: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.325312][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 9.328411][ T1] hub 15-0:1.0: USB hub found [ 9.329272][ T1] hub 15-0:1.0: 8 ports detected [ 9.335321][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.337168][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.338777][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.340511][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.341750][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.343028][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 9.344478][ T1] usb usb16: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.345666][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 9.348918][ T1] hub 16-0:1.0: USB hub found [ 9.349969][ T1] hub 16-0:1.0: 8 ports detected [ 9.357232][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.359002][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.360843][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.362970][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.364483][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 9.365588][ T1] usb usb17: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.366880][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 9.369831][ T1] hub 17-0:1.0: USB hub found [ 9.370876][ T1] hub 17-0:1.0: 8 ports detected [ 9.377190][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.379100][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.381433][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.383581][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.384993][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.386134][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 9.387276][ T1] usb usb18: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.388705][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 9.391762][ T1] hub 18-0:1.0: USB hub found [ 9.392971][ T1] hub 18-0:1.0: 8 ports detected [ 9.400321][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.403028][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.405175][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.406737][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.408343][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 9.409495][ T1] usb usb19: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.410883][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 9.414080][ T1] hub 19-0:1.0: USB hub found [ 9.415018][ T1] hub 19-0:1.0: 8 ports detected [ 9.421154][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.423282][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.424788][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.426511][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.427914][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.429095][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 9.430199][ T1] usb usb20: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.431644][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 9.434990][ T1] hub 20-0:1.0: USB hub found [ 9.436244][ T1] hub 20-0:1.0: 8 ports detected [ 9.444283][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.446066][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.448169][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.449948][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.451202][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 9.452266][ T1] usb usb21: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.454039][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 9.456965][ T1] hub 21-0:1.0: USB hub found [ 9.458217][ T1] hub 21-0:1.0: 8 ports detected [ 9.464903][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.466654][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.468255][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.470197][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.471578][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.472766][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 9.474156][ T1] usb usb22: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.475937][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 9.478874][ T1] hub 22-0:1.0: USB hub found [ 9.480003][ T1] hub 22-0:1.0: 8 ports detected [ 9.488136][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.489890][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 9.492451][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.494669][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.496135][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 9.497678][ T1] usb usb23: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.499180][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 9.502069][ T1] hub 23-0:1.0: USB hub found [ 9.503544][ T1] hub 23-0:1.0: 8 ports detected [ 9.510095][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.511751][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 9.513280][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.515025][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.516709][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.518053][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 9.519633][ T1] usb usb24: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.521052][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 9.524901][ T1] hub 24-0:1.0: USB hub found [ 9.525941][ T1] hub 24-0:1.0: 8 ports detected [ 9.533952][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.535818][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 9.537997][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.539649][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.540884][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 9.542064][ T1] usb usb25: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.543502][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 9.546568][ T1] hub 25-0:1.0: USB hub found [ 9.547783][ T1] hub 25-0:1.0: 8 ports detected [ 9.554097][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.555848][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 9.557415][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.559658][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.561001][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.562207][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 9.563411][ T1] usb usb26: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.564739][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 9.567745][ T1] hub 26-0:1.0: USB hub found [ 9.568666][ T1] hub 26-0:1.0: 8 ports detected [ 9.576086][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.577861][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 9.580169][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.582218][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.583766][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 9.584702][ T1] usb usb27: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.586318][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 9.589418][ T1] hub 27-0:1.0: USB hub found [ 9.590382][ T1] hub 27-0:1.0: 8 ports detected [ 9.596496][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.598182][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 9.599733][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.601557][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.603187][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.604458][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 9.605455][ T1] usb usb28: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.606754][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 9.609626][ T1] hub 28-0:1.0: USB hub found [ 9.610529][ T1] hub 28-0:1.0: 8 ports detected [ 9.618419][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.620161][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 9.622151][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.623708][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.624850][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 9.625942][ T1] usb usb29: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.627218][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 9.630139][ T1] hub 29-0:1.0: USB hub found [ 9.631171][ T1] hub 29-0:1.0: 8 ports detected [ 9.637331][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.639092][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 9.640729][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.642974][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.644792][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.646094][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 9.647266][ T1] usb usb30: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.649072][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 9.652870][ T1] hub 30-0:1.0: USB hub found [ 9.653763][ T1] hub 30-0:1.0: 8 ports detected [ 9.661484][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.663905][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 9.666341][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.667817][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.669193][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 9.670272][ T1] usb usb31: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.671728][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 9.675186][ T1] hub 31-0:1.0: USB hub found [ 9.676337][ T1] hub 31-0:1.0: 8 ports detected [ 9.682385][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.684289][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 9.686525][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.688431][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.689888][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.691424][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 9.692450][ T1] usb usb32: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.693906][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 9.696798][ T1] hub 32-0:1.0: USB hub found [ 9.697748][ T1] hub 32-0:1.0: 8 ports detected [ 9.705658][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.707784][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 9.709704][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.711170][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.712468][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 9.713702][ T1] usb usb33: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.715290][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 9.718869][ T1] hub 33-0:1.0: USB hub found [ 9.719909][ T1] hub 33-0:1.0: 8 ports detected [ 9.727123][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.728772][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 9.731656][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.734350][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.736977][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.740915][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 9.742213][ T1] usb usb34: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.744092][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 9.747283][ T1] hub 34-0:1.0: USB hub found [ 9.748178][ T1] hub 34-0:1.0: 8 ports detected [ 9.755535][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.757295][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 9.759318][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.760817][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.762473][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 9.763584][ T1] usb usb35: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.764912][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 9.767912][ T1] hub 35-0:1.0: USB hub found [ 9.769024][ T1] hub 35-0:1.0: 8 ports detected [ 9.775289][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.777285][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 9.779293][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.781286][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.782976][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.784339][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 9.785616][ T1] usb usb36: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.787154][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 9.790488][ T1] hub 36-0:1.0: USB hub found [ 9.791660][ T1] hub 36-0:1.0: 8 ports detected [ 9.799269][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.801412][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 9.803707][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.805302][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.806618][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 9.807900][ T1] usb usb37: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.809614][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 9.812678][ T1] hub 37-0:1.0: USB hub found [ 9.813745][ T1] hub 37-0:1.0: 8 ports detected [ 9.819672][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.821268][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 9.823166][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.824862][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.826231][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.827831][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 9.828813][ T1] usb usb38: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.830112][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 9.833497][ T1] hub 38-0:1.0: USB hub found [ 9.834557][ T1] hub 38-0:1.0: 8 ports detected [ 9.842082][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.844238][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 9.846508][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.847909][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.849406][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 9.850485][ T1] usb usb39: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.851840][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 9.854912][ T1] hub 39-0:1.0: USB hub found [ 9.855980][ T1] hub 39-0:1.0: 8 ports detected [ 9.862038][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.864221][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 9.866224][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.868212][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.869711][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.870976][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 9.871922][ T1] usb usb40: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 9.873432][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 9.876609][ T1] hub 40-0:1.0: USB hub found [ 9.877565][ T1] hub 40-0:1.0: 8 ports detected [ 9.886359][ T1] usbcore: registered new device driver usbip-host [ 9.891093][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.895156][ T1] i8042: Warning: Keylock active [ 9.900676][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.903064][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.908017][ T1] mousedev: PS/2 mouse device common for all mice [ 9.913022][ T1] usbcore: registered new interface driver appletouch [ 9.914683][ T1] usbcore: registered new interface driver bcm5974 [ 9.917182][ T1] usbcore: registered new interface driver synaptics_usb [ 9.918974][ T1] usbcore: registered new interface driver iforce [ 9.920720][ T1] usbcore: registered new interface driver xpad [ 9.922348][ T1] usbcore: registered new interface driver usb_acecad [ 9.923987][ T1] usbcore: registered new interface driver aiptek [ 9.925554][ T1] usbcore: registered new interface driver hanwang [ 9.927023][ T1] usbcore: registered new interface driver kbtab [ 9.928475][ T1] usbcore: registered new interface driver pegasus_notetaker [ 9.930241][ T1] usbcore: registered new interface driver usbtouchscreen [ 9.933412][ T1] usbcore: registered new interface driver sur40 [ 9.935021][ T1] usbcore: registered new interface driver ati_remote2 [ 9.936691][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 9.938479][ T1] usbcore: registered new interface driver cm109 [ 9.939497][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 9.941270][ T1] usbcore: registered new interface driver ims_pcu [ 9.943497][ T1] usbcore: registered new interface driver keyspan_remote [ 9.945167][ T1] usbcore: registered new interface driver powermate [ 9.947892][ T1] usbcore: registered new interface driver yealink [ 9.953395][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 9.961417][ T1] rtc_cmos 00:00: registered as rtc0 [ 9.962387][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 9.965438][ T1] i2c_dev: i2c /dev entries driver [ 9.968024][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 9.970377][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 9.972489][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 9.981885][ T1] usbcore: registered new interface driver igorplugusb [ 9.984238][ T1] usbcore: registered new interface driver iguanair [ 9.986054][ T1] usbcore: registered new interface driver imon [ 9.987706][ T1] usbcore: registered new interface driver mceusb [ 9.989175][ T1] usbcore: registered new interface driver redrat3 [ 9.990780][ T1] usbcore: registered new interface driver streamzap [ 9.992356][ T1] usbcore: registered new interface driver ttusbir [ 9.993912][ T1] usbcore: registered new interface driver ati_remote [ 9.996654][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 9.998993][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 10.000773][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 10.002450][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 10.004055][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 10.005796][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 10.007482][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 10.009337][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 10.011011][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 10.012699][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 10.014124][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 10.015841][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 10.017193][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 10.018565][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 10.020039][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 10.021492][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 10.023106][ T1] usbcore: registered new interface driver opera1 [ 10.024477][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 10.026254][ T1] usbcore: registered new interface driver pctv452e [ 10.027840][ T1] usbcore: registered new interface driver dw2102 [ 10.029250][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 10.030869][ T1] usbcore: registered new interface driver cinergyT2 [ 10.032533][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 10.034015][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 10.035894][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 10.037752][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 10.039329][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 10.040816][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 10.042236][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 10.044369][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 10.046045][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 10.047661][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 10.049322][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 10.050858][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 10.053042][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 10.054521][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 10.055972][ T1] usbcore: registered new interface driver zd1301 [ 10.057333][ T1] usbcore: registered new interface driver s2255 [ 10.058831][ T1] usbcore: registered new interface driver smsusb [ 10.060254][ T1] usbcore: registered new interface driver ttusb [ 10.061637][ T1] usbcore: registered new interface driver ttusb-dec [ 10.063723][ T1] usbcore: registered new interface driver zr364xx [ 10.065037][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 10.066716][ T1] usbcore: registered new interface driver airspy [ 10.067776][ T1] gspca_main: v2.14.0 registered [ 10.068689][ T1] usbcore: registered new interface driver benq [ 10.069875][ T1] usbcore: registered new interface driver conex [ 10.071170][ T1] usbcore: registered new interface driver cpia1 [ 10.072598][ T1] usbcore: registered new interface driver dtcs033 [ 10.074044][ T1] usbcore: registered new interface driver etoms [ 10.075335][ T1] usbcore: registered new interface driver finepix [ 10.076769][ T1] usbcore: registered new interface driver jeilinj [ 10.078349][ T1] usbcore: registered new interface driver jl2005bcd [ 10.079833][ T1] usbcore: registered new interface driver kinect [ 10.081234][ T1] usbcore: registered new interface driver konica [ 10.082603][ T1] usbcore: registered new interface driver mars [ 10.083908][ T1] usbcore: registered new interface driver mr97310a [ 10.085227][ T1] usbcore: registered new interface driver nw80x [ 10.086756][ T1] usbcore: registered new interface driver ov519 [ 10.089059][ T1] usbcore: registered new interface driver ov534 [ 10.090786][ T1] usbcore: registered new interface driver ov534_9 [ 10.092893][ T1] usbcore: registered new interface driver pac207 [ 10.094860][ T1] usbcore: registered new interface driver gspca_pac7302 [ 10.097037][ T1] usbcore: registered new interface driver pac7311 [ 10.098590][ T1] usbcore: registered new interface driver se401 [ 10.100220][ T1] usbcore: registered new interface driver sn9c2028 [ 10.101950][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 10.103896][ T1] usbcore: registered new interface driver sonixb [ 10.105880][ T1] usbcore: registered new interface driver sonixj [ 10.107754][ T1] usbcore: registered new interface driver spca500 [ 10.109196][ T1] usbcore: registered new interface driver spca501 [ 10.110612][ T1] usbcore: registered new interface driver spca505 [ 10.112175][ T1] usbcore: registered new interface driver spca506 [ 10.115056][ T1] usbcore: registered new interface driver spca508 [ 10.115963][ T143] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 10.122936][ T1] usbcore: registered new interface driver spca561 [ 10.124905][ T1] usbcore: registered new interface driver spca1528 [ 10.127100][ T1] usbcore: registered new interface driver sq905 [ 10.128819][ T1] usbcore: registered new interface driver sq905c [ 10.130408][ T1] usbcore: registered new interface driver sq930x [ 10.132213][ T1] usbcore: registered new interface driver sunplus [ 10.139316][ T1] usbcore: registered new interface driver stk014 [ 10.141256][ T1] usbcore: registered new interface driver stk1135 [ 10.144466][ T1] usbcore: registered new interface driver stv0680 [ 10.146046][ T1] usbcore: registered new interface driver t613 [ 10.147829][ T1] usbcore: registered new interface driver gspca_topro [ 10.150079][ T1] usbcore: registered new interface driver touptek [ 10.151594][ T1] usbcore: registered new interface driver tv8532 [ 10.153057][ T1] usbcore: registered new interface driver vc032x [ 10.155213][ T1] usbcore: registered new interface driver vicam [ 10.156927][ T1] usbcore: registered new interface driver xirlink-cit [ 10.159212][ T1] usbcore: registered new interface driver gspca_zc3xx [ 10.161108][ T1] usbcore: registered new interface driver ALi m5602 [ 10.163433][ T1] usbcore: registered new interface driver STV06xx [ 10.165038][ T1] usbcore: registered new interface driver gspca_gl860 [ 10.166311][ T1] usbcore: registered new interface driver hackrf [ 10.167744][ T1] usbcore: registered new interface driver msi2500 [ 10.169209][ T1] usbcore: registered new interface driver Philips webcam [ 10.170898][ T1] usbcore: registered new interface driver uvcvideo [ 10.171848][ T1] au0828: au0828 driver loaded [ 10.173340][ T1] usbcore: registered new interface driver au0828 [ 10.174516][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 10.176433][ T1] usbcore: registered new interface driver cpia2 [ 10.178438][ T1] usbcore: registered new interface driver cx231xx [ 10.180206][ T1] usbcore: registered new interface driver em28xx [ 10.181705][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 10.183248][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 10.184616][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 10.186173][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 10.187927][ T1] usbcore: registered new interface driver go7007 [ 10.189432][ T1] usbcore: registered new interface driver go7007-loader [ 10.191565][ T1] usbcore: registered new interface driver hdpvr [ 10.193698][ T1] usbcore: registered new interface driver pvrusb2 [ 10.194849][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 10.196966][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 10.198408][ T1] usbcore: registered new interface driver stk1160 [ 10.199872][ T1] usbcore: registered new interface driver tm6000 [ 10.201403][ T1] usbcore: registered new interface driver usbtv [ 10.206079][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 10.212227][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 10.215084][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 10.225488][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 10.232156][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 10.236018][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 10.238319][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 10.240435][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 10.245500][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 10.271493][ T1] vivid-000: using single planar format API [ 10.288957][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 10.291261][ T1] vivid-000: V4L2 capture device registered as video7 [ 10.293586][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 10.295426][ T1] vivid-000: V4L2 output device registered as video8 [ 10.297453][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 10.299927][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 10.302702][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 10.304386][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 10.306170][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 10.308042][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 10.309763][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 10.311429][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 10.314023][ T1] vivid-001: using multiplanar format API [ 10.328728][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 10.330536][ T1] vivid-001: V4L2 capture device registered as video11 [ 10.332154][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 10.334193][ T1] vivid-001: V4L2 output device registered as video12 [ 10.336529][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 10.338374][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 10.340137][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 10.341970][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 10.343490][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 10.345255][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 10.347391][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 10.349091][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 10.350898][ T1] vivid-002: using single planar format API [ 10.368935][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 10.371503][ T1] vivid-002: V4L2 capture device registered as video15 [ 10.373822][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 10.376295][ T1] vivid-002: V4L2 output device registered as video16 [ 10.378254][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 10.380489][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 10.383591][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 10.385589][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 10.387336][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 10.388898][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 10.391039][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 10.392775][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 10.394621][ T1] vivid-003: using multiplanar format API [ 10.409017][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 10.411101][ T1] vivid-003: V4L2 capture device registered as video19 [ 10.412920][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 10.414429][ T1] vivid-003: V4L2 output device registered as video20 [ 10.416130][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 10.418177][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 10.420087][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 10.421800][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 10.424078][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 10.425512][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 10.427200][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 10.428848][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 10.431369][ T1] vivid-004: using single planar format API [ 10.446688][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 10.448353][ T1] vivid-004: V4L2 capture device registered as video23 [ 10.450254][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 10.451763][ T1] vivid-004: V4L2 output device registered as video24 [ 10.453322][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 10.455912][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 10.457864][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 10.459341][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 10.461355][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 10.463664][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 10.465476][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 10.467282][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 10.468837][ T1] vivid-005: using multiplanar format API [ 10.483679][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 10.485285][ T1] vivid-005: V4L2 capture device registered as video27 [ 10.487061][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 10.488747][ T1] vivid-005: V4L2 output device registered as video28 [ 10.490538][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 10.492263][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 10.494398][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 10.496388][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 10.498062][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 10.500039][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 10.501672][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 10.503378][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 10.505203][ T1] vivid-006: using single planar format API [ 10.519759][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 10.521367][ T1] vivid-006: V4L2 capture device registered as video31 [ 10.522901][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 10.524828][ T1] vivid-006: V4L2 output device registered as video32 [ 10.526289][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 10.528050][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 10.529825][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 10.531335][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 10.533199][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 10.534877][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 10.536684][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 10.538233][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 10.539885][ T1] vivid-007: using multiplanar format API [ 10.554330][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 10.556142][ T1] vivid-007: V4L2 capture device registered as video35 [ 10.557896][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 10.559665][ T1] vivid-007: V4L2 output device registered as video36 [ 10.561495][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 10.564085][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 10.566125][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 10.567777][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 10.569250][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 10.571042][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 10.576173][ T143] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 10.581190][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 10.583100][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 10.585356][ T1] vivid-008: using single planar format API [ 10.599917][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 10.601829][ T1] vivid-008: V4L2 capture device registered as video39 [ 10.604569][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 10.606972][ T1] vivid-008: V4L2 output device registered as video40 [ 10.608768][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 10.611158][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 10.613171][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 10.614973][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 10.616631][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 10.618292][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 10.620438][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 10.622210][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 10.624471][ T1] vivid-009: using multiplanar format API [ 10.639416][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 10.641303][ T1] vivid-009: V4L2 capture device registered as video43 [ 10.643235][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 10.645149][ T1] vivid-009: V4L2 output device registered as video44 [ 10.646927][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 10.649281][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 10.651595][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 10.654105][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 10.656141][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 10.658073][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 10.659800][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 10.661646][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 10.663671][ T1] vivid-010: using single planar format API [ 10.679011][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 10.680850][ T1] vivid-010: V4L2 capture device registered as video47 [ 10.682678][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 10.684607][ T1] vivid-010: V4L2 output device registered as video48 [ 10.686382][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 10.688304][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 10.690984][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 10.692635][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 10.694347][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 10.696063][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 10.698346][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 10.700386][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 10.703310][ T1] vivid-011: using multiplanar format API [ 10.718717][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 10.720730][ T1] vivid-011: V4L2 capture device registered as video51 [ 10.722529][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 10.724549][ T1] vivid-011: V4L2 output device registered as video52 [ 10.726083][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 10.728005][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 10.730552][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 10.732956][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 10.734471][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 10.736861][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 10.738828][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 10.740520][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 10.742449][ T1] vivid-012: using single planar format API [ 10.757312][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 10.759252][ T1] vivid-012: V4L2 capture device registered as video55 [ 10.761090][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 10.763294][ T1] vivid-012: V4L2 output device registered as video56 [ 10.764854][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 10.766737][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 10.768646][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 10.770316][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 10.771740][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 10.773375][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 10.774857][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 10.776474][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 10.778268][ T1] vivid-013: using multiplanar format API [ 10.793581][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 10.795056][ T1] vivid-013: V4L2 capture device registered as video59 [ 10.796645][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 10.798855][ T1] vivid-013: V4L2 output device registered as video60 [ 10.800395][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 10.802386][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 10.804249][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 10.806208][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 10.807687][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 10.809233][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 10.811003][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 10.812631][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 10.814495][ T1] vivid-014: using single planar format API [ 10.829213][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 10.830883][ T1] vivid-014: V4L2 capture device registered as video63 [ 10.832766][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 10.834733][ T1] vivid-014: V4L2 output device registered as video64 [ 10.836140][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 10.838134][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 10.840203][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 10.841867][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 10.843700][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 10.845269][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 10.846975][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 10.849004][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 10.850703][ T1] vivid-015: using multiplanar format API [ 10.865403][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 10.867117][ T1] vivid-015: V4L2 capture device registered as video67 [ 10.868670][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 10.870686][ T1] vivid-015: V4L2 output device registered as video68 [ 10.872626][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 10.874740][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 10.876672][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 10.878537][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 10.880547][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 10.883257][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 10.885457][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 10.887517][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 10.890444][ T1] usbcore: registered new interface driver radioshark2 [ 10.892681][ T1] usbcore: registered new interface driver radioshark [ 10.894080][ T1] usbcore: registered new interface driver radio-si470x [ 10.896450][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 10.898157][ T1] usbcore: registered new interface driver dsbr100 [ 10.899440][ T1] usbcore: registered new interface driver radio-keene [ 10.901371][ T1] usbcore: registered new interface driver radio-ma901 [ 10.904210][ T1] usbcore: registered new interface driver radio-mr800 [ 10.905619][ T1] usbcore: registered new interface driver radio-raremono [ 10.908469][ T1] usbcore: registered new interface driver pcwd_usb [ 10.912834][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 10.916085][ T1] device-mapper: uevent: version 1.0.3 [ 10.918102][ T1] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 10.922005][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 10.923609][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 10.925281][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 10.927031][ T1] device-mapper: raid: Loading target version 1.15.1 [ 10.929361][ T1] Bluetooth: HCI UART driver ver 2.3 [ 10.930331][ T1] Bluetooth: HCI UART protocol H4 registered [ 10.931690][ T1] Bluetooth: HCI UART protocol BCSP registered [ 10.932935][ T1] Bluetooth: HCI UART protocol LL registered [ 10.934769][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 10.936643][ T1] Bluetooth: HCI UART protocol QCA registered [ 10.938117][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 10.939620][ T1] Bluetooth: HCI UART protocol Marvell registered [ 10.941420][ T1] usbcore: registered new interface driver bcm203x [ 10.944022][ T1] usbcore: registered new interface driver bpa10x [ 10.945819][ T1] usbcore: registered new interface driver bfusb [ 10.947480][ T1] usbcore: registered new interface driver btusb [ 10.949671][ T1] usbcore: registered new interface driver ath3k [ 10.951886][ T1] CAPI 2.0 started up with major 68 (middleware) [ 10.954091][ T1] Modular ISDN core version 1.1.29 [ 10.956159][ T1] NET: Registered PF_ISDN protocol family [ 10.957150][ T1] DSP module 2.0 [ 10.958157][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 10.971048][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 10.973074][ T47] floppy0: no floppy controllers found [ 10.974660][ T47] work still pending [ 10.979780][ T1] 0 virtual devices registered [ 10.981442][ T1] usbcore: registered new interface driver HFC-S_USB [ 10.982985][ T1] intel_pstate: CPU model not supported [ 10.983958][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 10.985878][ T1] usbcore: registered new interface driver vub300 [ 10.989335][ T1] usbcore: registered new interface driver ushc [ 10.998792][ T1] iscsi: registered transport (iser) [ 11.001404][ T1] SoftiWARP attached [ 11.004050][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.006090][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.019516][ T1] hid: raw HID events driver (C) Jiri Kosina [ 11.087586][ T1] usbcore: registered new interface driver usbhid [ 11.089081][ T1] usbhid: USB HID core driver [ 11.097316][ T1] usbcore: registered new interface driver es2_ap_driver [ 11.099208][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 11.103962][ T1] usbcore: registered new interface driver dt9812 [ 11.105739][ T1] usbcore: registered new interface driver ni6501 [ 11.107572][ T1] usbcore: registered new interface driver usbdux [ 11.109252][ T1] usbcore: registered new interface driver usbduxfast [ 11.111737][ T1] usbcore: registered new interface driver usbduxsigma [ 11.113863][ T1] usbcore: registered new interface driver vmk80xx [ 11.115728][ T1] usbcore: registered new interface driver prism2_usb [ 11.117718][ T1] usbcore: registered new interface driver r8712u [ 11.119272][ T1] greybus: registered new driver hid [ 11.121044][ T1] greybus: registered new driver gbphy [ 11.122968][ T1] gb_gbphy: registered new driver usb [ 11.124217][ T1] asus_wmi: ASUS WMI generic driver loaded [ 11.200766][ T1] usbcore: registered new interface driver snd-usb-audio [ 11.206782][ T1] usbcore: registered new interface driver snd-ua101 [ 11.209415][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 11.210870][ T1] usbcore: registered new interface driver snd-usb-us122l [ 11.213078][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 11.214861][ T1] usbcore: registered new interface driver snd-usb-6fire [ 11.216915][ T1] usbcore: registered new interface driver snd-usb-hiface [ 11.218848][ T1] usbcore: registered new interface driver snd-bcd2000 [ 11.220359][ T1] usbcore: registered new interface driver snd_usb_pod [ 11.221994][ T1] usbcore: registered new interface driver snd_usb_podhd [ 11.224108][ T1] usbcore: registered new interface driver snd_usb_toneport [ 11.225800][ T1] usbcore: registered new interface driver snd_usb_variax [ 11.227486][ T1] drop_monitor: Initializing network drop monitor service [ 11.229722][ T1] NET: Registered PF_LLC protocol family [ 11.231040][ T1] GACT probability on [ 11.231848][ T1] Mirror/redirect action on [ 11.234549][ T1] Simple TC action Loaded [ 11.237725][ T1] netem: version 1.3 [ 11.238946][ T1] u32 classifier [ 11.239554][ T1] Performance counters on [ 11.240250][ T1] input device check on [ 11.241658][ T1] Actions configured [ 11.246921][ T1] nf_conntrack_irc: failed to register helpers [ 11.248859][ T1] nf_conntrack_sane: failed to register helpers [ 11.366216][ T1] nf_conntrack_sip: failed to register helpers [ 11.372543][ T1] xt_time: kernel timezone is -0000 [ 11.373964][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 11.375503][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 11.377531][ T1] IPVS: ipvs loaded. [ 11.378331][ T1] IPVS: [rr] scheduler registered. [ 11.379248][ T1] IPVS: [wrr] scheduler registered. [ 11.379996][ T1] IPVS: [lc] scheduler registered. [ 11.380977][ T1] IPVS: [wlc] scheduler registered. [ 11.381743][ T1] IPVS: [fo] scheduler registered. [ 11.382849][ T1] IPVS: [ovf] scheduler registered. [ 11.384302][ T1] IPVS: [lblc] scheduler registered. [ 11.385345][ T1] IPVS: [lblcr] scheduler registered. [ 11.386314][ T1] IPVS: [dh] scheduler registered. [ 11.387491][ T1] IPVS: [sh] scheduler registered. [ 11.388692][ T1] IPVS: [mh] scheduler registered. [ 11.389510][ T1] IPVS: [sed] scheduler registered. [ 11.390424][ T1] IPVS: [nq] scheduler registered. [ 11.391183][ T1] IPVS: [twos] scheduler registered. [ 11.392876][ T1] IPVS: [sip] pe registered. [ 11.394211][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 11.397899][ T1] gre: GRE over IPv4 demultiplexor driver [ 11.399193][ T1] ip_gre: GRE over IPv4 tunneling driver [ 11.407415][ T1] IPv4 over IPsec tunneling driver [ 11.411475][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 11.413544][ T1] Initializing XFRM netlink socket [ 11.414611][ T1] IPsec XFRM device driver [ 11.418181][ T1] NET: Registered PF_INET6 protocol family [ 11.430456][ T1] Segment Routing with IPv6 [ 11.432169][ T1] RPL Segment Routing with IPv6 [ 11.433207][ T1] In-situ OAM (IOAM) with IPv6 [ 11.434371][ T1] mip6: Mobile IPv6 [ 11.439044][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 11.446001][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 11.450131][ T1] NET: Registered PF_PACKET protocol family [ 11.451978][ T1] NET: Registered PF_KEY protocol family [ 11.453768][ T1] Bridge firewalling registered [ 11.455226][ T1] NET: Registered PF_X25 protocol family [ 11.456757][ T1] X25: Linux Version 0.2 [ 11.495050][ T1] NET: Registered PF_NETROM protocol family [ 11.539680][ T1] NET: Registered PF_ROSE protocol family [ 11.541046][ T1] NET: Registered PF_AX25 protocol family [ 11.541889][ T1] can: controller area network core [ 11.543740][ T1] NET: Registered PF_CAN protocol family [ 11.544982][ T1] can: raw protocol [ 11.546327][ T1] can: broadcast manager protocol [ 11.547305][ T1] can: netlink gateway - max_hops=1 [ 11.549154][ T1] can: SAE J1939 [ 11.550084][ T1] can: isotp protocol [ 11.551193][ T1] Bluetooth: RFCOMM TTY layer initialized [ 11.552209][ T1] Bluetooth: RFCOMM socket layer initialized [ 11.554387][ T1] Bluetooth: RFCOMM ver 1.11 [ 11.555460][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 11.556764][ T1] Bluetooth: BNEP filters: protocol multicast [ 11.557823][ T1] Bluetooth: BNEP socket layer initialized [ 11.558816][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 11.560003][ T1] Bluetooth: CMTP socket layer initialized [ 11.561100][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 11.563255][ T1] Bluetooth: HIDP socket layer initialized [ 11.567857][ T1] NET: Registered PF_RXRPC protocol family [ 11.569002][ T1] Key type rxrpc registered [ 11.569818][ T1] Key type rxrpc_s registered [ 11.571859][ T1] NET: Registered PF_KCM protocol family [ 11.574161][ T1] lec:lane_module_init: lec.c: initialized [ 11.575361][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 11.576743][ T1] l2tp_core: L2TP core driver, V2.0 [ 11.578116][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 11.579010][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 11.580481][ T1] l2tp_netlink: L2TP netlink interface [ 11.581593][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 11.583847][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 11.585332][ T1] NET: Registered PF_PHONET protocol family [ 11.588234][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 11.601204][ T1] DCCP: Activated CCID 2 (TCP-like) [ 11.603377][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 11.607506][ T1] sctp: Hash tables configured (bind 32/56) [ 11.610719][ T1] NET: Registered PF_RDS protocol family [ 11.613013][ T1] Registered RDS/infiniband transport [ 11.615105][ T1] Registered RDS/tcp transport [ 11.615791][ T1] tipc: Activated (version 2.0.0) [ 11.617198][ T1] NET: Registered PF_TIPC protocol family [ 11.618669][ T1] tipc: Started in single node mode [ 11.620474][ T1] NET: Registered PF_SMC protocol family [ 11.621735][ T1] 9pnet: Installing 9P2000 support [ 11.623282][ T1] NET: Registered PF_CAIF protocol family [ 11.629470][ T1] NET: Registered PF_IEEE802154 protocol family [ 11.631411][ T1] Key type dns_resolver registered [ 11.632208][ T1] Key type ceph registered [ 11.633849][ T1] libceph: loaded (mon/osd proto 15/24) [ 11.637007][ T1] batman_adv: B.A.T.M.A.N. advanced 2022.2 (compatibility version 15) loaded [ 11.638614][ T1] openvswitch: Open vSwitch switching datapath [ 11.643161][ T1] NET: Registered PF_VSOCK protocol family [ 11.644525][ T1] mpls_gso: MPLS GSO support [ 11.657292][ T1] IPI shorthand broadcast: enabled [ 11.658641][ T1] AVX2 version of gcm_enc/dec engaged. [ 11.660156][ T1] AES CTR mode by8 optimization enabled [ 11.665307][ T1] sched_clock: Marking stable (11613838431, 51151035)->(11667476856, -2487390) [ 11.669619][ T1] registered taskstats version 1 [ 11.676119][ T1] Loading compiled-in X.509 certificates [ 11.683517][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 822c2cd084ee8f97d7a08f58fec9b69408ac1f48' [ 11.688671][ T1] zswap: loaded using pool lzo/zbud [ 11.691468][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 13.357988][ T1] Key type .fscrypt registered [ 13.358971][ T1] Key type fscrypt-provisioning registered [ 13.366287][ T1] kAFS: Red Hat AFS client v0.1 registering. [ 13.378776][ T1] Btrfs loaded, crc32c=crc32c-intel, assert=on, ref-verify=on, zoned=yes, fsverity=yes [ 13.389474][ T1] Key type big_key registered [ 13.397214][ T1] Key type encrypted registered [ 13.402144][ T1] AppArmor: AppArmor sha1 policy hashing enabled [ 13.408817][ T1] ima: No TPM chip found, activating TPM-bypass! [ 13.415198][ T1] Loading compiled-in module X.509 certificates [ 13.425189][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 822c2cd084ee8f97d7a08f58fec9b69408ac1f48' [ 13.436020][ T1] ima: Allocated hash algorithm: sha256 [ 13.441785][ T1] ima: No architecture policies found [ 13.447448][ T1] evm: Initialising EVM extended attributes: [ 13.453516][ T1] evm: security.selinux (disabled) [ 13.458636][ T1] evm: security.SMACK64 (disabled) [ 13.463770][ T1] evm: security.SMACK64EXEC (disabled) [ 13.469212][ T1] evm: security.SMACK64TRANSMUTE (disabled) [ 13.475215][ T1] evm: security.SMACK64MMAP (disabled) [ 13.480842][ T1] evm: security.apparmor [ 13.485102][ T1] evm: security.ima [ 13.488988][ T1] evm: security.capability [ 13.493405][ T1] evm: HMAC attrs: 0x1 [ 13.576793][ T1] PM: Magic number: 10:769:29 [ 13.583026][ T1] tty ttydc: hash matches [ 13.587704][ T1] memory memory69: hash matches [ 13.597150][ T1] printk: console [netcon0] enabled [ 13.602450][ T1] netconsole: network logging started [ 13.608383][ T1] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 13.618503][ T1] rdma_rxe: loaded [ 13.622897][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 13.634464][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 13.644906][ T1] ALSA device list: [ 13.645455][ T1135] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 13.648745][ T1] #0: Dummy 1 [ 13.648760][ T1] #1: Loopback 1 [ 13.658490][ T1135] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 13.661847][ T1] #2: Virtual MIDI Card 1 [ 13.682675][ T1] md: Waiting for all devices to be available before autodetect [ 13.690318][ T1] md: If you don't use raid, use raid=noautodetect [ 13.696873][ T1] md: Autodetecting RAID arrays. [ 13.701879][ T1] md: autorun ... [ 13.705635][ T1] md: ... autorun DONE. [ 13.769804][ T1] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. [ 13.779408][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 13.804280][ T1] devtmpfs: mounted [ 13.863196][ T1] Freeing unused kernel image (initmem) memory: 2736K [ 13.872754][ T1] Write protecting the kernel read-only data: 176128k [ 13.884446][ T1] Freeing unused kernel image (text/rodata gap) memory: 2016K [ 13.892529][ T1] Freeing unused kernel image (rodata/data gap) memory: 252K [ 13.905511][ T1] Failed to set sysctl parameter 'max_rcu_stall_to_panic=1': parameter not found [ 13.915250][ T1] Run /sbin/init as init process [ 14.294976][ T2940] mount (2940) used greatest stack depth: 25512 bytes left [ 14.329721][ T2941] EXT4-fs (sda1): re-mounted. Quota mode: none. mount: mounting smackfs on /sys/fs/smackfs failed: No such file or directory mount: mounting selinuxfs on /sys/fs/selinux failed: No such file or directory mount: mounting mqueue on /dev/mqueue failed: No such file or di[ 14.415485][ T2943] mount (2943) used greatest stack depth: 23392 bytes left rectory mount: mounting hugetlbfs on /dev/hugepages failed: No such file or directory mount: mounting fuse.lxcfs on /var/lib/lxcfs failed: No such file or directory Starting syslogd: OK Starting acpid: OK Starting klogd: OK Running sysctl: OK [ 14.950081][ T2968] logger (2968) used greatest stack depth: 22792 bytes left Populating /dev using udev: [ 15.170083][ T2972] udevd[2972]: starting version 3.2.10 [ 15.431900][ T2973] udevd[2973]: starting eudev-3.2.10 [ 15.435741][ T2972] udevd (2972) used greatest stack depth: 22784 bytes left done Starting system message bus: done Starting network: OK Starting dhcpcd... dhcpcd-9.4.0 starting dev: loaded udev DUID 00:04:a4:5d:c2:3c:30:28:02:3f:2d:9e:a1:1a:e8:95:75:89 [ 26.303876][ T3185] ------------[ cut here ]------------ [ 26.309444][ T3185] memcpy: detected field-spanning write (size 28) of single field "&errmsg->msg" at net/netlink/af_netlink.c:2447 (size 16) [ 26.323120][ T3185] WARNING: CPU: 1 PID: 3185 at net/netlink/af_netlink.c:2447 netlink_ack+0x8ac/0xb10 [ 26.332998][ T3185] Modules linked in: [ 26.336963][ T3185] CPU: 1 PID: 3185 Comm: dhcpcd Not tainted 6.0.0-syzkaller-00593-g725737e7c21d #0 [ 26.346292][ T3185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 26.356406][ T3185] RIP: 0010:netlink_ack+0x8ac/0xb10 [ 26.361611][ T3185] Code: fa ff ff e8 b6 64 e6 f9 b9 10 00 00 00 4c 89 ee 48 c7 c2 e0 55 fb 8a 48 c7 c7 40 56 fb 8a c6 05 4f 07 35 06 01 e8 36 7c a6 01 <0f> 0b e9 3a fa ff ff 41 be 00 01 00 00 41 bd 14 00 00 00 e9 ea fd [ 26.381368][ T3185] RSP: 0018:ffffc9000312f758 EFLAGS: 00010282 [ 26.387497][ T3185] RAX: 0000000000000000 RBX: ffff88801f579280 RCX: 0000000000000000 [ 26.395534][ T3185] RDX: ffff8880259f5880 RSI: ffffffff8161f2c8 RDI: fffff52000625edd [ 26.403571][ T3185] RBP: ffff88801f579000 R08: 0000000000000005 R09: 0000000000000000 [ 26.411571][ T3185] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000000 [ 26.419771][ T3185] R13: 000000000000001c R14: ffff88807d02b000 R15: ffff88807d02b014 [ 26.428167][ T3185] FS: 00007fce33d64740(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 26.437751][ T3185] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 26.444577][ T3185] CR2: 00007ffcb4963000 CR3: 0000000020a6d000 CR4: 00000000003506e0 [ 26.452780][ T3185] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 26.460759][ T3185] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 26.469042][ T3185] Call Trace: [ 26.472507][ T3185] [ 26.475441][ T3185] ? netlink_sendmsg+0xe10/0xe10 [ 26.480470][ T3185] ? lock_release+0x780/0x780 [ 26.485202][ T3185] netlink_rcv_skb+0x33d/0x420 [ 26.489996][ T3185] ? genl_get_cmd+0x480/0x480 [ 26.494728][ T3185] ? netlink_ack+0xb10/0xb10 [ 26.499343][ T3185] ? netlink_deliver_tap+0x1b1/0xc40 [ 26.504795][ T3185] genl_rcv+0x24/0x40 [ 26.508819][ T3185] netlink_unicast+0x543/0x7f0 [ 26.513639][ T3185] ? netlink_attachskb+0x880/0x880 [ 26.518773][ T3185] ? __phys_addr+0xc4/0x140 [ 26.523349][ T3185] ? __phys_addr_symbol+0x2c/0x70 [ 26.528482][ T3185] ? __check_object_size+0x2de/0x700 [ 26.533949][ T3185] netlink_sendmsg+0x917/0xe10 [ 26.538755][ T3185] ? netlink_unicast+0x7f0/0x7f0 [ 26.543767][ T3185] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 26.549121][ T3185] ? netlink_unicast+0x7f0/0x7f0 [ 26.554134][ T3185] sock_sendmsg+0xcf/0x120 [ 26.558758][ T3185] ____sys_sendmsg+0x712/0x8c0 [ 26.563951][ T3185] ? copy_msghdr_from_user+0xfc/0x150 [ 26.569347][ T3185] ? kernel_sendmsg+0x50/0x50 [ 26.574093][ T3185] ? kernel_recvmsg+0x160/0x160 [ 26.579007][ T3185] ___sys_sendmsg+0x110/0x1b0 [ 26.583996][ T3185] ? do_recvmmsg+0x6e0/0x6e0 [ 26.588614][ T3185] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 26.594745][ T3185] ? _raw_spin_unlock+0x24/0x40 [ 26.599609][ T3185] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 26.605939][ T3185] ? __fget_light+0x20a/0x270 [ 26.610627][ T3185] __sys_sendmsg+0xf3/0x1c0 [ 26.615265][ T3185] ? __sys_sendmsg_sock+0x30/0x30 [ 26.620317][ T3185] ? __secure_computing+0x24e/0x3e0 [ 26.625889][ T3185] do_syscall_64+0x35/0xb0 [ 26.630338][ T3185] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 26.636550][ T3185] RIP: 0033:0x7fce33e5c163 [ 26.641008][ T3185] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 89 54 24 1c 48 [ 26.661074][ T3185] RSP: 002b:00007ffcb4962c18 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 26.669750][ T3185] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fce33e5c163 [ 26.677778][ T3185] RDX: 0000000000000000 RSI: 00007ffcb4962c60 RDI: 0000000000000010 [ 26.685902][ T3185] RBP: 00007ffcb4966ea8 R08: 0000000000000000 R09: 0000000000000000 [ 26.693962][ T3185] R10: 00007fce33edbfc0 R11: 0000000000000246 R12: 0000000000000010 [ 26.702094][ T3185] R13: 00007ffcb4966cc0 R14: 0000000000000000 R15: 000056505c8dd2e0 [ 26.710168][ T3185] [ 26.713244][ T3185] Kernel panic - not syncing: panic_on_warn set ... [ 26.719818][ T3185] CPU: 1 PID: 3185 Comm: dhcpcd Not tainted 6.0.0-syzkaller-00593-g725737e7c21d #0 [ 26.729089][ T3185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 26.739137][ T3185] Call Trace: [ 26.742418][ T3185] [ 26.745338][ T3185] dump_stack_lvl+0xcd/0x134 [ 26.749930][ T3185] panic+0x2c8/0x627 [ 26.753837][ T3185] ? panic_print_sys_info.part.0+0x10b/0x10b [ 26.759839][ T3185] ? __warn.cold+0x248/0x2c4 [ 26.764432][ T3185] ? netlink_ack+0x8ac/0xb10 [ 26.769190][ T3185] __warn.cold+0x259/0x2c4 [ 26.773642][ T3185] ? netlink_ack+0x8ac/0xb10 [ 26.778231][ T3185] report_bug+0x1bc/0x210 [ 26.782650][ T3185] handle_bug+0x3c/0x70 [ 26.787333][ T3185] exc_invalid_op+0x14/0x40 [ 26.792035][ T3185] asm_exc_invalid_op+0x16/0x20 [ 26.796886][ T3185] RIP: 0010:netlink_ack+0x8ac/0xb10 [ 26.802425][ T3185] Code: fa ff ff e8 b6 64 e6 f9 b9 10 00 00 00 4c 89 ee 48 c7 c2 e0 55 fb 8a 48 c7 c7 40 56 fb 8a c6 05 4f 07 35 06 01 e8 36 7c a6 01 <0f> 0b e9 3a fa ff ff 41 be 00 01 00 00 41 bd 14 00 00 00 e9 ea fd [ 26.822135][ T3185] RSP: 0018:ffffc9000312f758 EFLAGS: 00010282 [ 26.828198][ T3185] RAX: 0000000000000000 RBX: ffff88801f579280 RCX: 0000000000000000 [ 26.836276][ T3185] RDX: ffff8880259f5880 RSI: ffffffff8161f2c8 RDI: fffff52000625edd [ 26.844247][ T3185] RBP: ffff88801f579000 R08: 0000000000000005 R09: 0000000000000000 [ 26.852311][ T3185] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000000 [ 26.860307][ T3185] R13: 000000000000001c R14: ffff88807d02b000 R15: ffff88807d02b014 [ 26.868304][ T3185] ? vprintk+0x88/0x90 [ 26.872394][ T3185] ? netlink_ack+0x8ac/0xb10 [ 26.877084][ T3185] ? netlink_sendmsg+0xe10/0xe10 [ 26.882029][ T3185] ? lock_release+0x780/0x780 [ 26.886757][ T3185] netlink_rcv_skb+0x33d/0x420 [ 26.891796][ T3185] ? genl_get_cmd+0x480/0x480 [ 26.896704][ T3185] ? netlink_ack+0xb10/0xb10 [ 26.901653][ T3185] ? netlink_deliver_tap+0x1b1/0xc40 [ 26.907464][ T3185] genl_rcv+0x24/0x40 [ 26.913294][ T3185] netlink_unicast+0x543/0x7f0 [ 26.918537][ T3185] ? netlink_attachskb+0x880/0x880 [ 26.924207][ T3185] ? __phys_addr+0xc4/0x140 [ 26.928730][ T3185] ? __phys_addr_symbol+0x2c/0x70 [ 26.933759][ T3185] ? __check_object_size+0x2de/0x700 [ 26.939066][ T3185] netlink_sendmsg+0x917/0xe10 [ 26.943931][ T3185] ? netlink_unicast+0x7f0/0x7f0 [ 26.948888][ T3185] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 26.954184][ T3185] ? netlink_unicast+0x7f0/0x7f0 [ 26.959232][ T3185] sock_sendmsg+0xcf/0x120 [ 26.963683][ T3185] ____sys_sendmsg+0x712/0x8c0 [ 26.968549][ T3185] ? copy_msghdr_from_user+0xfc/0x150 [ 26.973933][ T3185] ? kernel_sendmsg+0x50/0x50 [ 26.978615][ T3185] ? kernel_recvmsg+0x160/0x160 [ 26.983475][ T3185] ___sys_sendmsg+0x110/0x1b0 [ 26.988159][ T3185] ? do_recvmmsg+0x6e0/0x6e0 [ 26.992853][ T3185] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 26.998866][ T3185] ? _raw_spin_unlock+0x24/0x40 [ 27.003741][ T3185] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 27.010707][ T3185] ? __fget_light+0x20a/0x270 [ 27.015424][ T3185] __sys_sendmsg+0xf3/0x1c0 [ 27.019955][ T3185] ? __sys_sendmsg_sock+0x30/0x30 [ 27.025125][ T3185] ? __secure_computing+0x24e/0x3e0 [ 27.030442][ T3185] do_syscall_64+0x35/0xb0 [ 27.034954][ T3185] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 27.040852][ T3185] RIP: 0033:0x7fce33e5c163 [ 27.045277][ T3185] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 89 54 24 1c 48 [ 27.064885][ T3185] RSP: 002b:00007ffcb4962c18 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 27.073477][ T3185] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fce33e5c163 [ 27.081456][ T3185] RDX: 0000000000000000 RSI: 00007ffcb4962c60 RDI: 0000000000000010 [ 27.089517][ T3185] RBP: 00007ffcb4966ea8 R08: 0000000000000000 R09: 0000000000000000 [ 27.097510][ T3185] R10: 00007fce33edbfc0 R11: 0000000000000246 R12: 0000000000000010 [ 27.105494][ T3185] R13: 00007ffcb4966cc0 R14: 0000000000000000 R15: 000056505c8dd2e0 [ 27.114269][ T3185] [ 27.117753][ T3185] Kernel Offset: disabled [ 27.122148][ T3185] Rebooting in 86400 seconds..