failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.10.26" "pwd"]: exit status 255 ssh: connect to host 10.128.10.26 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-kasan-gce-smack-root-test-0 port 1 (session ID: 1cbefb87d6d0a31b60b12457b3904a9600ea7855813148b628290d589b28b9f5, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 87dcd872-7425-ada8-53cd-067520c50826 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2490: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.1.0-rc2-syzkaller-00487-gb72018ab8236 (syzkaller@syzkaller) (Debian clang version 13.0.1-++20220126092033+75e33f71c2da-1~exp1~20220126212112.63, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000008][ T0] kvm-clock: using sched offset of 3849077024 cycles [ 0.000907][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003697][ T0] tsc: Detected 2200.146 MHz processor [ 0.008352][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009376][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010521][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.016954][ T0] found SMP MP-table at [mem 0x000f2750-0x000f275f] [ 0.017911][ T0] Using GB pages for direct mapping [ 0.020184][ T0] ACPI: Early table checksum verification disabled [ 0.021253][ T0] ACPI: RSDP 0x00000000000F24D0 000014 (v00 Google) [ 0.022424][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.023909][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.025371][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.026951][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.027843][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.028610][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.030485][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.031923][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.033162][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.034483][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.035856][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.037001][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.038373][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.039430][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.040488][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.041599][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.042915][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.044747][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.045603][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.046699][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.047755][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.048916][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.049996][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.051778][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.053403][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.054565][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.056125][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.057673][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.098553][ T0] Zone ranges: [ 0.099185][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.100370][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.101504][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.102727][ T0] Device empty [ 0.103220][ T0] Movable zone start for each node [ 0.103959][ T0] Early memory node ranges [ 0.104904][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.105917][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.106979][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.108120][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.109169][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.110304][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.112671][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.112881][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.165840][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.529950][ T0] kasan: KernelAddressSanitizer initialized [ 0.532626][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.533460][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.534428][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.535595][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.536634][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.537961][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.539043][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.540396][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.541559][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.542728][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.544023][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.545319][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.546766][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.548000][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.549112][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.550378][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.551598][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.552901][ T0] Booting paravirtualized kernel on KVM [ 0.553653][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.639602][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.641872][ T0] percpu: Embedded 69 pages/cpu s243400 r8192 d31032 u1048576 [ 0.643240][ T0] kvm-guest: PV spinlocks enabled [ 0.644187][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.645979][ T0] Fallback order for Node 0: 0 1 [ 0.646810][ T0] Fallback order for Node 1: 1 0 [ 0.647610][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.649162][ T0] Policy zone: Normal [ 0.649797][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.664314][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.666638][ T0] random: crng init done [ 0.668142][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 0.672027][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.673512][ T0] software IO TLB: area num 2. [ 1.561660][ T0] Memory: 6818996K/8388204K available (155678K kernel code, 25188K rwdata, 31340K rodata, 2552K init, 37192K bss, 1568952K reserved, 0K cma-reserved) [ 1.565768][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.569549][ T0] Dynamic Preempt: full [ 1.570897][ T0] Running RCU self tests [ 1.571465][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.572311][ T0] rcu: RCU lockdep checking is enabled. [ 1.573115][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.574083][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.575049][ T0] rcu: RCU debug extended QS entry/exit. [ 1.575858][ T0] All grace periods are expedited (rcu_expedited). [ 1.576703][ T0] Trampoline variant of Tasks RCU enabled. [ 1.578152][ T0] Tracing variant of Tasks RCU enabled. [ 1.579020][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.581258][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.617476][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.619391][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.620907][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.623750][ T0] Console: colour VGA+ 80x25 [ 1.624775][ T0] printk: console [ttyS0] enabled [ 1.624775][ T0] printk: console [ttyS0] enabled [ 1.626868][ T0] printk: bootconsole [earlyser0] disabled [ 1.626868][ T0] printk: bootconsole [earlyser0] disabled [ 1.629754][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.631689][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.632746][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.634083][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.635139][ T0] ... CLASSHASH_SIZE: 4096 [ 1.636078][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.639016][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.640440][ T0] ... CHAINHASH_SIZE: 131072 [ 1.641439][ T0] memory used by lock dependency info: 20657 kB [ 1.643050][ T0] memory used for stack traces: 8320 kB [ 1.644350][ T0] per task-struct memory footprint: 1920 bytes [ 1.645999][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.649351][ T0] ACPI: Core revision 20220331 [ 1.650686][ T0] APIC: Switch to symmetric I/O mode setup [ 1.657287][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.659205][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6bcbee19, max_idle_ns: 440795214999 ns [ 1.662322][ T0] Calibrating delay loop (skipped) preset value.. 4400.29 BogoMIPS (lpj=22001460) [ 1.664615][ T0] pid_max: default: 32768 minimum: 301 [ 1.666240][ T0] LSM: Security Framework initializing [ 1.667959][ T0] landlock: Up and running. [ 1.669048][ T0] Yama: becoming mindful. [ 1.670434][ T0] TOMOYO Linux initialized [ 1.672441][ T0] Smack: Initializing. [ 1.673352][ T0] Smack: Netfilter enabled. [ 1.674889][ T0] Smack: IPv6 Netfilter enabled. [ 1.676366][ T0] LSM support for eBPF active [ 1.681413][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.686799][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.688916][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.691795][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.695994][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.697508][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.699589][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.702358][ T0] Spectre V2 : Mitigation: IBRS [ 1.704014][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.706376][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.708347][ T0] RETBleed: Mitigation: IBRS [ 1.709489][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.712354][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.714866][ T0] MDS: Mitigation: Clear CPU buffers [ 1.715941][ T0] TAA: Mitigation: Clear CPU buffers [ 1.717103][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.723252][ T0] Freeing SMP alternatives memory: 116K [ 1.845207][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.849904][ T1] cblist_init_generic: Setting adjustable number of callback queues. [ 1.851549][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.852295][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.852567][ T1] Running RCU-tasks wait API self tests [ 1.962680][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 1.966096][ T1] rcu: Hierarchical SRCU implementation. [ 1.967784][ T1] rcu: Max phase no-delay instances is 1000. [ 1.974110][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.976653][ T1] smp: Bringing up secondary CPUs ... [ 1.980655][ T1] x86: Booting SMP configuration: [ 1.982264][ T1] .... node #0, CPUs: #1 [ 1.984930][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.985684][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 1.988347][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 1.992570][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.993939][ T1] smpboot: Max logical packages: 1 [ 1.994827][ T1] smpboot: Total of 2 processors activated (8800.58 BogoMIPS) [ 2.002386][ T13] Callback from call_rcu_tasks_trace() invoked. [ 2.039851][ T1] allocated 134217728 bytes of page_ext [ 2.041322][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 2.059150][ T1] Node 0, zone DMA32: page owner found early allocated 20312 pages [ 2.070550][ T1] Node 0, zone Normal: page owner found early allocated 0 pages [ 2.084807][ T1] Node 1, zone Normal: page owner found early allocated 19051 pages [ 2.092936][ T1] devtmpfs: initialized [ 2.094367][ T1] x86/mm: Memory block size: 128MB [ 2.124743][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.127703][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.133564][ T1] PM: RTC time: 00:53:45, date: 2022-10-31 [ 2.149315][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.155147][ T1] audit: initializing netlink subsys (disabled) [ 2.162406][ T27] audit: type=2000 audit(1667177625.621:1): state=initialized audit_enabled=0 res=1 [ 2.162327][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.162329][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.163971][ T1] cpuidle: using governor menu [ 2.166575][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.171067][ T1] PCI: Using configuration type 1 for base access [ 2.182603][ T12] Callback from call_rcu_tasks() invoked. [ 2.405595][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.406773][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.408772][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.413093][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.416133][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.437639][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.444638][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.446819][ T1] raid6: using avx2x2 recovery algorithm [ 2.450059][ T1] ACPI: Added _OSI(Module Device) [ 2.451242][ T1] ACPI: Added _OSI(Processor Device) [ 2.452375][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.454367][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.570121][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.651352][ T1] ACPI: Interpreter enabled [ 2.652869][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.654597][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.656988][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.659890][ T1] PCI: Using E820 reservations for host bridge windows [ 2.666435][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.814811][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.816998][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.819707][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.822462][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.838324][ T1] PCI host bridge to bus 0000:00 [ 2.839325][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.840698][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.842326][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.843829][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.845462][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.846914][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.848851][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.855840][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.883406][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.910494][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.915511][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.925176][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.932346][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.955561][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.965135][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.972319][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.998064][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.010793][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.038873][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.045845][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.055822][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.065635][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 3.087440][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.098757][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.105829][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 3.151953][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.158124][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.165685][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.173695][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.178949][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.193858][ T1] iommu: Default domain type: Translated [ 3.193858][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.202334][ T1] SCSI subsystem initialized [ 3.214277][ T1] ACPI: bus type USB registered [ 3.215107][ T1] usbcore: registered new interface driver usbfs [ 3.215107][ T1] usbcore: registered new interface driver hub [ 3.215849][ T1] usbcore: registered new device driver usb [ 3.218969][ T1] mc: Linux media interface: v0.10 [ 3.220378][ T1] videodev: Linux video capture interface: v2.00 [ 3.222922][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.224062][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.225907][ T1] PTP clock support registered [ 3.232561][ T1] EDAC MC: Ver: 3.0.0 [ 3.235514][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.241985][ T1] Bluetooth: Core ver 2.22 [ 3.242675][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.244014][ T1] Bluetooth: HCI device and connection manager initialized [ 3.245422][ T1] Bluetooth: HCI socket layer initialized [ 3.246608][ T1] Bluetooth: L2CAP socket layer initialized [ 3.248009][ T1] Bluetooth: SCO socket layer initialized [ 3.249665][ T1] NET: Registered PF_ATMPVC protocol family [ 3.250771][ T1] NET: Registered PF_ATMSVC protocol family [ 3.252736][ T1] NetLabel: Initializing [ 3.253589][ T1] NetLabel: domain hash size = 128 [ 3.254716][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.256167][ T1] NetLabel: unlabeled traffic allowed by default [ 3.259447][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.260962][ T1] NET: Registered PF_NFC protocol family [ 3.262399][ T1] PCI: Using ACPI for IRQ routing [ 3.264634][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.265971][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.267237][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.269277][ T1] vgaarb: loaded [ 3.272936][ T1] clocksource: Switched to clocksource kvm-clock [ 3.283509][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.284577][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.286632][ T1] FS-Cache: Loaded [ 3.288929][ T1] CacheFiles: Loaded [ 3.290262][ T1] TOMOYO: 2.6.0 [ 3.290811][ T1] Mandatory Access Control activated. [ 3.292242][ T1] pnp: PnP ACPI init [ 3.314566][ T1] pnp: PnP ACPI: found 7 devices [ 3.381098][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.383997][ T1] NET: Registered PF_INET protocol family [ 3.389187][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.399929][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.402926][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.406527][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.417863][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.434659][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.439454][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.444090][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.449028][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.452586][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.456221][ T1] RPC: Registered named UNIX socket transport module. [ 3.457289][ T1] RPC: Registered udp transport module. [ 3.458213][ T1] RPC: Registered tcp transport module. [ 3.459069][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.462251][ T1] NET: Registered PF_XDP protocol family [ 3.463330][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.464770][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.465944][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.467141][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.469438][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.471294][ T1] PCI: CLS 0 bytes, default 64 [ 3.478367][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.480142][ T1] software IO TLB: mapped [mem 0x00000000b5a00000-0x00000000b9a00000] (64MB) [ 3.481587][ T1] ACPI: bus type thunderbolt registered [ 3.488558][ T56] kworker/u4:2 (56) used greatest stack depth: 26656 bytes left [ 3.491363][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.524716][ T1] kvm: already loaded vendor module 'kvm_intel' [ 3.526191][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6bcbee19, max_idle_ns: 440795214999 ns [ 3.528084][ T1] clocksource: Switched to clocksource tsc [ 3.539018][ T63] kworker/u4:2 (63) used greatest stack depth: 26232 bytes left [ 3.564022][ T89] kworker/u4:2 (89) used greatest stack depth: 26016 bytes left [ 5.695419][ T1] Initialise system trusted keyrings [ 5.698718][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 5.748310][ T1] zbud: loaded [ 5.758161][ T1] DLM installed [ 5.766888][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 5.779272][ T1] NFS: Registering the id_resolver key type [ 5.780579][ T1] Key type id_resolver registered [ 5.781433][ T1] Key type id_legacy registered [ 5.782612][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 5.784105][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 5.795162][ T1] Key type cifs.spnego registered [ 5.796207][ T1] Key type cifs.idmap registered [ 5.797470][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 5.799894][ T1] ntfs3: Max link count 4000 [ 5.800728][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 5.801855][ T1] ntfs3: Read-only LZX/Xpress compression included [ 5.804018][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 5.805114][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 5.811133][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 5.813083][ T1] QNX4 filesystem 0.2.3 registered. [ 5.814314][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 5.816336][ T1] fuse: init (API version 7.37) [ 5.822052][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 5.823738][ T1] orangefs_init: module version upstream loaded [ 5.826149][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 5.846896][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 5.863010][ T1] 9p: Installing v9fs 9p2000 file system support [ 5.865986][ T1] NILFS version 2 loaded [ 5.867021][ T1] befs: version: 0.9.3 [ 5.869421][ T1] ocfs2: Registered cluster interface o2cb [ 5.870776][ T1] ocfs2: Registered cluster interface user [ 5.873187][ T1] OCFS2 User DLM kernel interface loaded [ 5.888778][ T1] gfs2: GFS2 installed [ 5.903872][ T1] ceph: loaded (mds proto 32) [ 5.917853][ T1] NET: Registered PF_ALG protocol family [ 5.919717][ T1] xor: automatically using best checksumming function avx [ 5.920887][ T1] async_tx: api initialized (async) [ 5.921752][ T1] Key type asymmetric registered [ 5.922648][ T1] Asymmetric key parser 'x509' registered [ 5.923763][ T1] Asymmetric key parser 'pkcs8' registered [ 5.925392][ T1] Key type pkcs7_test registered [ 5.930144][ T1] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 5.931723][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 5.933783][ T1] io scheduler mq-deadline registered [ 5.934628][ T1] io scheduler kyber registered [ 5.936108][ T1] io scheduler bfq registered [ 5.950081][ T160] kworker/u4:4 (160) used greatest stack depth: 25944 bytes left [ 5.953953][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 5.963079][ T1] ACPI: button: Power Button [PWRF] [ 5.965348][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 5.967672][ T1] ACPI: button: Sleep Button [SLPF] [ 5.994805][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 5.996151][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 6.017453][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 6.018933][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 6.038419][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 6.039366][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 6.053295][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 6.119881][ T251] kworker/u4:1 (251) used greatest stack depth: 25592 bytes left [ 6.296837][ T464] kworker/u4:0 (464) used greatest stack depth: 25280 bytes left [ 6.515341][ T1] N_HDLC line discipline registered with maxframe=4096 [ 6.516561][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 6.518469][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 6.526478][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 6.533749][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 6.541911][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 6.563001][ T1] Non-volatile memory driver v1.3 [ 6.577190][ T1] Linux agpgart interface v0.103 [ 6.581007][ T1] ACPI: bus type drm_connector registered [ 6.587449][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 6.594393][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 6.659290][ T1] Console: switching to colour frame buffer device 128x48 [ 6.677080][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 6.678799][ T1] usbcore: registered new interface driver udl [ 6.743534][ T1] brd: module loaded [ 6.817072][ T1] loop: module loaded [ 6.918935][ T1] zram: Added device: zram0 [ 6.927980][ T1] null_blk: disk nullb0 created [ 6.928931][ T1] null_blk: module loaded [ 6.929966][ T1] Guest personality initialized and is inactive [ 6.931892][ T1] VMCI host device registered (name=vmci, major=10, minor=119) [ 6.933368][ T1] Initialized host personality [ 6.934700][ T1] usbcore: registered new interface driver rtsx_usb [ 6.937571][ T1] usbcore: registered new interface driver viperboard [ 6.939549][ T1] usbcore: registered new interface driver dln2 [ 6.943502][ T1] usbcore: registered new interface driver pn533_usb [ 6.949502][ T1] nfcsim 0.2 initialized [ 6.951046][ T1] usbcore: registered new interface driver port100 [ 6.952899][ T1] usbcore: registered new interface driver nfcmrvl [ 6.962795][ T1] Loading iSCSI transport class v2.0-870. [ 6.997398][ T1] scsi host0: Virtio SCSI HBA [ 7.053190][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 7.056274][ T92] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 7.090172][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 7.093116][ T1] db_root: cannot open: /etc/target [ 7.095165][ T1] slram: not enough parameters. [ 7.103757][ T1] ftl_cs: FTL header not found. [ 7.160969][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 7.164900][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 7.166589][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.182196][ T1] MACsec IEEE 802.1AE [ 7.211535][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 7.314514][ T1] vcan: Virtual CAN interface driver [ 7.315475][ T1] vxcan: Virtual CAN Tunnel driver [ 7.316317][ T1] slcan: serial line CAN interface driver [ 7.317314][ T1] CAN device driver interface [ 7.318809][ T1] usbcore: registered new interface driver usb_8dev [ 7.321437][ T1] usbcore: registered new interface driver ems_usb [ 7.325296][ T1] usbcore: registered new interface driver gs_usb [ 7.326927][ T1] usbcore: registered new interface driver kvaser_usb [ 7.329002][ T1] usbcore: registered new interface driver mcba_usb [ 7.331015][ T1] usbcore: registered new interface driver peak_usb [ 7.334828][ T1] e100: Intel(R) PRO/100 Network Driver [ 7.335781][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.338821][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 7.339977][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.341790][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 7.343548][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.346596][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 7.347618][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 7.348690][ T1] AX.25: bpqether driver version 004 [ 7.349567][ T1] PPP generic driver version 2.4.2 [ 7.352682][ T1] PPP BSD Compression module registered [ 7.353617][ T1] PPP Deflate Compression module registered [ 7.354814][ T1] PPP MPPE Compression module registered [ 7.355914][ T1] NET: Registered PF_PPPOX protocol family [ 7.357214][ T1] PPTP driver version 0.8.5 [ 7.359882][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 7.362841][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 7.364390][ T1] SLIP linefill/keepalive option. [ 7.364966][ T33] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 7.365536][ T1] hdlc: HDLC support module revision 1.22 [ 7.366679][ T33] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 7.367785][ T1] LAPB Ethernet driver version 0.02 [ 7.371126][ T33] sd 0:0:1:0: [sda] Write Protect is off [ 7.375183][ T92] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 7.377705][ T1] usbcore: registered new interface driver ath9k_htc [ 7.379747][ T1] usbcore: registered new interface driver carl9170 [ 7.380012][ T33] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 7.380925][ T1] usbcore: registered new interface driver ath6kl_usb [ 7.385236][ T1] usbcore: registered new interface driver ar5523 [ 7.387226][ T1] usbcore: registered new interface driver ath10k_usb [ 7.388920][ T1] usbcore: registered new interface driver rndis_wlan [ 7.390399][ T1] mac80211_hwsim: initializing netlink [ 7.406715][ T33] sda: sda1 [ 7.409534][ T33] sd 0:0:1:0: [sda] Attached SCSI disk [ 7.430460][ T1] usbcore: registered new interface driver atusb [ 7.444084][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 7.447916][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 7.450276][ T1] usbcore: registered new interface driver catc [ 7.452153][ T1] usbcore: registered new interface driver kaweth [ 7.454675][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 7.456229][ T1] usbcore: registered new interface driver pegasus [ 7.458113][ T1] usbcore: registered new interface driver rtl8150 [ 7.460084][ T1] usbcore: registered new interface driver r8152 [ 7.461408][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 7.464175][ T1] usbcore: registered new interface driver hso [ 7.465977][ T1] usbcore: registered new interface driver lan78xx [ 7.468145][ T1] usbcore: registered new interface driver asix [ 7.470218][ T1] usbcore: registered new interface driver ax88179_178a [ 7.472724][ T1] usbcore: registered new interface driver cdc_ether [ 7.474225][ T1] usbcore: registered new interface driver cdc_eem [ 7.476076][ T1] usbcore: registered new interface driver dm9601 [ 7.480011][ T1] usbcore: registered new interface driver sr9700 [ 7.482080][ T1] usbcore: registered new interface driver CoreChips [ 7.484656][ T1] usbcore: registered new interface driver smsc75xx [ 7.487975][ T1] usbcore: registered new interface driver smsc95xx [ 7.490309][ T1] usbcore: registered new interface driver gl620a [ 7.492237][ T1] usbcore: registered new interface driver net1080 [ 7.494020][ T1] usbcore: registered new interface driver plusb [ 7.495962][ T1] usbcore: registered new interface driver rndis_host [ 7.500461][ T1] usbcore: registered new interface driver cdc_subset [ 7.503061][ T1] usbcore: registered new interface driver zaurus [ 7.505580][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 7.508135][ T1] usbcore: registered new interface driver int51x1 [ 7.509756][ T1] usbcore: registered new interface driver cdc_phonet [ 7.511656][ T1] usbcore: registered new interface driver kalmia [ 7.513786][ T1] usbcore: registered new interface driver ipheth [ 7.515955][ T1] usbcore: registered new interface driver sierra_net [ 7.517544][ T1] usbcore: registered new interface driver cx82310_eth [ 7.519742][ T1] usbcore: registered new interface driver cdc_ncm [ 7.521804][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 7.523852][ T1] usbcore: registered new interface driver lg-vl600 [ 7.525560][ T1] usbcore: registered new interface driver qmi_wwan [ 7.527571][ T1] usbcore: registered new interface driver cdc_mbim [ 7.529259][ T1] usbcore: registered new interface driver ch9200 [ 7.530912][ T1] usbcore: registered new interface driver r8153_ecm [ 7.540376][ T1] VFIO - User Level meta-driver version: 0.3 [ 7.550060][ T1] aoe: AoE v85 initialised. [ 7.570628][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 7.573981][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 7.577176][ T1] usbcore: registered new interface driver cdc_acm [ 7.578524][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 7.580756][ T1] usbcore: registered new interface driver usblp [ 7.583539][ T1] usbcore: registered new interface driver cdc_wdm [ 7.585172][ T1] usbcore: registered new interface driver usbtmc [ 7.587175][ T1] usbcore: registered new interface driver uas [ 7.588849][ T1] usbcore: registered new interface driver usb-storage [ 7.590519][ T1] usbcore: registered new interface driver ums-alauda [ 7.592259][ T1] usbcore: registered new interface driver ums-cypress [ 7.594080][ T1] usbcore: registered new interface driver ums-datafab [ 7.595603][ T1] usbcore: registered new interface driver ums_eneub6250 [ 7.597481][ T1] usbcore: registered new interface driver ums-freecom [ 7.599084][ T1] usbcore: registered new interface driver ums-isd200 [ 7.600434][ T1] usbcore: registered new interface driver ums-jumpshot [ 7.602206][ T1] usbcore: registered new interface driver ums-karma [ 7.604917][ T1] usbcore: registered new interface driver ums-onetouch [ 7.607941][ T1] usbcore: registered new interface driver ums-realtek [ 7.610107][ T1] usbcore: registered new interface driver ums-sddr09 [ 7.611917][ T1] usbcore: registered new interface driver ums-sddr55 [ 7.614608][ T1] usbcore: registered new interface driver ums-usbat [ 7.616680][ T1] usbcore: registered new interface driver mdc800 [ 7.618660][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 7.620434][ T1] usbcore: registered new interface driver microtekX6 [ 7.622804][ T1] usbcore: registered new interface driver usbserial_generic [ 7.625718][ T1] usbserial: USB Serial support registered for generic [ 7.628107][ T1] usbcore: registered new interface driver aircable [ 7.630022][ T1] usbserial: USB Serial support registered for aircable [ 7.631925][ T1] usbcore: registered new interface driver ark3116 [ 7.635102][ T1] usbserial: USB Serial support registered for ark3116 [ 7.637558][ T1] usbcore: registered new interface driver belkin_sa [ 7.639273][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 7.641526][ T1] usbcore: registered new interface driver ch341 [ 7.643897][ T1] usbserial: USB Serial support registered for ch341-uart [ 7.646006][ T1] usbcore: registered new interface driver cp210x [ 7.647610][ T1] usbserial: USB Serial support registered for cp210x [ 7.649811][ T1] usbcore: registered new interface driver cyberjack [ 7.651825][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 7.654595][ T1] usbcore: registered new interface driver cypress_m8 [ 7.656501][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 7.658726][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 7.661175][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 7.662983][ T1] usbcore: registered new interface driver usb_debug [ 7.665396][ T1] usbserial: USB Serial support registered for debug [ 7.667170][ T1] usbserial: USB Serial support registered for xhci_dbc [ 7.669038][ T1] usbcore: registered new interface driver digi_acceleport [ 7.671292][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 7.673891][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 7.675863][ T1] usbcore: registered new interface driver io_edgeport [ 7.677594][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 7.679680][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 7.681398][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 7.683705][ T1] usbserial: USB Serial support registered for EPiC device [ 7.685828][ T1] usbcore: registered new interface driver io_ti [ 7.687996][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 7.690344][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 7.692955][ T1] usbcore: registered new interface driver empeg [ 7.694561][ T1] usbserial: USB Serial support registered for empeg [ 7.696395][ T1] usbcore: registered new interface driver f81534a_ctrl [ 7.698382][ T1] usbcore: registered new interface driver f81232 [ 7.699665][ T1] usbserial: USB Serial support registered for f81232 [ 7.701591][ T1] usbserial: USB Serial support registered for f81534a [ 7.703601][ T1] usbcore: registered new interface driver f81534 [ 7.705220][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 7.708543][ T1] usbcore: registered new interface driver ftdi_sio [ 7.710654][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 7.712911][ T1] usbcore: registered new interface driver garmin_gps [ 7.714900][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 7.717187][ T1] usbcore: registered new interface driver ipaq [ 7.718997][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 7.721146][ T1] usbcore: registered new interface driver ipw [ 7.723002][ T1] usbserial: USB Serial support registered for IPWireless converter [ 7.724917][ T1] usbcore: registered new interface driver ir_usb [ 7.726965][ T1] usbserial: USB Serial support registered for IR Dongle [ 7.729012][ T1] usbcore: registered new interface driver iuu_phoenix [ 7.730413][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 7.733601][ T1] usbcore: registered new interface driver keyspan [ 7.735385][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 7.738394][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 7.741016][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 7.743544][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 7.745882][ T1] usbcore: registered new interface driver keyspan_pda [ 7.747405][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 7.749096][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 7.751085][ T1] usbcore: registered new interface driver kl5kusb105 [ 7.753200][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 7.755150][ T1] usbcore: registered new interface driver kobil_sct [ 7.757012][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 7.759016][ T1] usbcore: registered new interface driver mct_u232 [ 7.761140][ T1] usbserial: USB Serial support registered for MCT U232 [ 7.763436][ T1] usbcore: registered new interface driver metro_usb [ 7.765623][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 7.768293][ T1] usbcore: registered new interface driver mos7720 [ 7.770332][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 7.772505][ T1] usbcore: registered new interface driver mos7840 [ 7.774845][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 7.777716][ T1] usbcore: registered new interface driver mxuport [ 7.779616][ T1] usbserial: USB Serial support registered for MOXA UPort [ 7.781146][ T1] usbcore: registered new interface driver navman [ 7.784901][ T1] usbserial: USB Serial support registered for navman [ 7.786885][ T1] usbcore: registered new interface driver omninet [ 7.788888][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 7.793320][ T1] usbcore: registered new interface driver opticon [ 7.796054][ T1] usbserial: USB Serial support registered for opticon [ 7.797704][ T1] usbcore: registered new interface driver option [ 7.799110][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 7.800941][ T1] usbcore: registered new interface driver oti6858 [ 7.803299][ T1] usbserial: USB Serial support registered for oti6858 [ 7.805661][ T1] usbcore: registered new interface driver pl2303 [ 7.808037][ T1] usbserial: USB Serial support registered for pl2303 [ 7.811245][ T1] usbcore: registered new interface driver qcaux [ 7.813541][ T1] usbserial: USB Serial support registered for qcaux [ 7.815569][ T1] usbcore: registered new interface driver qcserial [ 7.817703][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 7.820368][ T1] usbcore: registered new interface driver quatech2 [ 7.822628][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 7.825201][ T1] usbcore: registered new interface driver safe_serial [ 7.827109][ T1] usbserial: USB Serial support registered for safe_serial [ 7.829457][ T1] usbcore: registered new interface driver sierra [ 7.831935][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 7.833786][ T1] usbcore: registered new interface driver usb_serial_simple [ 7.835995][ T1] usbserial: USB Serial support registered for carelink [ 7.837717][ T1] usbserial: USB Serial support registered for zio [ 7.840017][ T1] usbserial: USB Serial support registered for funsoft [ 7.843210][ T1] usbserial: USB Serial support registered for flashloader [ 7.847147][ T1] usbserial: USB Serial support registered for google [ 7.850701][ T1] usbserial: USB Serial support registered for libtransistor [ 7.853512][ T1] usbserial: USB Serial support registered for vivopay [ 7.856653][ T1] usbserial: USB Serial support registered for moto_modem [ 7.858805][ T1] usbserial: USB Serial support registered for motorola_tetra [ 7.861133][ T1] usbserial: USB Serial support registered for nokia [ 7.863436][ T1] usbserial: USB Serial support registered for novatel_gps [ 7.865156][ T1] usbserial: USB Serial support registered for hp4x [ 7.867563][ T1] usbserial: USB Serial support registered for suunto [ 7.869465][ T1] usbserial: USB Serial support registered for siemens_mpi [ 7.871443][ T1] usbcore: registered new interface driver spcp8x5 [ 7.874028][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 7.877424][ T1] usbcore: registered new interface driver ssu100 [ 7.879474][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 7.882040][ T1] usbcore: registered new interface driver symbolserial [ 7.884439][ T1] usbserial: USB Serial support registered for symbol [ 7.886215][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 7.888033][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 7.890883][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 7.894042][ T1] usbcore: registered new interface driver upd78f0730 [ 7.896075][ T1] usbserial: USB Serial support registered for upd78f0730 [ 7.898329][ T1] usbcore: registered new interface driver visor [ 7.899662][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 7.901787][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 7.904003][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 7.905718][ T1] usbcore: registered new interface driver wishbone_serial [ 7.907897][ T1] usbserial: USB Serial support registered for wishbone_serial [ 7.910115][ T1] usbcore: registered new interface driver whiteheat [ 7.912558][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 7.915546][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 7.917515][ T1] usbcore: registered new interface driver xr_serial [ 7.919423][ T1] usbserial: USB Serial support registered for xr_serial [ 7.921074][ T1] usbcore: registered new interface driver xsens_mt [ 7.922496][ T1] usbserial: USB Serial support registered for xsens_mt [ 7.924690][ T1] usbcore: registered new interface driver adutux [ 7.926073][ T1] usbcore: registered new interface driver appledisplay [ 7.927653][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 7.929895][ T1] usbcore: registered new interface driver cytherm [ 7.931652][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 7.933974][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 7.936794][ T1] ftdi_elan: driver ftdi-elan [ 7.938425][ T1] usbcore: registered new interface driver ftdi-elan [ 7.940012][ T1] usbcore: registered new interface driver idmouse [ 7.941651][ T1] usbcore: registered new interface driver iowarrior [ 7.943187][ T1] usbcore: registered new interface driver isight_firmware [ 7.945102][ T1] usbcore: registered new interface driver usblcd [ 7.946990][ T1] usbcore: registered new interface driver ldusb [ 7.948556][ T1] usbcore: registered new interface driver legousbtower [ 7.950634][ T1] usbcore: registered new interface driver usbtest [ 7.952239][ T1] usbcore: registered new interface driver usb_ehset_test [ 7.954163][ T1] usbcore: registered new interface driver trancevibrator [ 7.956468][ T1] usbcore: registered new interface driver uss720 [ 7.957934][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 7.959772][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 7.961110][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 7.962799][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 7.964472][ T1] usbcore: registered new interface driver usbsevseg [ 7.966000][ T1] usbcore: registered new interface driver yurex [ 7.968035][ T1] usbcore: registered new interface driver chaoskey [ 7.970113][ T1] usbcore: registered new interface driver sisusb [ 7.972121][ T1] usbcore: registered new interface driver lvs [ 7.975082][ T1] usbcore: registered new interface driver cxacru [ 7.976617][ T1] usbcore: registered new interface driver speedtch [ 7.978133][ T1] usbcore: registered new interface driver ueagle-atm [ 7.979845][ T1] xusbatm: malformed module parameters [ 7.984466][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.987350][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 7.992396][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 7.995897][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 7.998653][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.000923][ T1] usb usb1: Product: Dummy host controller [ 8.001729][ T1] usb usb1: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 dummy_hcd [ 8.003753][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 8.008226][ T1] hub 1-0:1.0: USB hub found [ 8.009481][ T1] hub 1-0:1.0: 1 port detected [ 8.015420][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.017050][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 8.018750][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 8.021323][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.024037][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.025379][ T1] usb usb2: Product: Dummy host controller [ 8.026509][ T1] usb usb2: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 dummy_hcd [ 8.028717][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 8.031938][ T1] hub 2-0:1.0: USB hub found [ 8.033146][ T1] hub 2-0:1.0: 1 port detected [ 8.036613][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.038154][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 8.039654][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 8.041546][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.043193][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.045152][ T1] usb usb3: Product: Dummy host controller [ 8.046014][ T1] usb usb3: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 dummy_hcd [ 8.047608][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 8.050866][ T1] hub 3-0:1.0: USB hub found [ 8.051858][ T1] hub 3-0:1.0: 1 port detected [ 8.056110][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.057778][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 8.059438][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 8.062573][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.064380][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.065701][ T1] usb usb4: Product: Dummy host controller [ 8.066628][ T1] usb usb4: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 dummy_hcd [ 8.068085][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 8.071630][ T1] hub 4-0:1.0: USB hub found [ 8.073203][ T1] hub 4-0:1.0: 1 port detected [ 8.076902][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.078676][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 8.080362][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 8.082550][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.084284][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.085514][ T1] usb usb5: Product: Dummy host controller [ 8.086595][ T1] usb usb5: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 dummy_hcd [ 8.088655][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 8.092585][ T1] hub 5-0:1.0: USB hub found [ 8.093786][ T1] hub 5-0:1.0: 1 port detected [ 8.097840][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.100365][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 8.102085][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 8.104688][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.106474][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.107663][ T1] usb usb6: Product: Dummy host controller [ 8.108503][ T1] usb usb6: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 dummy_hcd [ 8.110064][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 8.113772][ T1] hub 6-0:1.0: USB hub found [ 8.114776][ T1] hub 6-0:1.0: 1 port detected [ 8.118566][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.119891][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 8.121663][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 8.124098][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.125536][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.126652][ T1] usb usb7: Product: Dummy host controller [ 8.127514][ T1] usb usb7: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 dummy_hcd [ 8.129376][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 8.133246][ T1] hub 7-0:1.0: USB hub found [ 8.134464][ T1] hub 7-0:1.0: 1 port detected [ 8.138831][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.140593][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 8.142963][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 8.145093][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.146574][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.148190][ T1] usb usb8: Product: Dummy host controller [ 8.149398][ T1] usb usb8: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 dummy_hcd [ 8.150628][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 8.154831][ T1] hub 8-0:1.0: USB hub found [ 8.155782][ T1] hub 8-0:1.0: 1 port detected [ 8.165131][ T1534] kworker/u4:4 (1534) used greatest stack depth: 25208 bytes left [ 8.189714][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 8.194050][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.195971][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 8.197662][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 8.199340][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.200832][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.202199][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 8.204386][ T1] usb usb9: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.206315][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 8.210556][ T1] hub 9-0:1.0: USB hub found [ 8.211851][ T1] hub 9-0:1.0: 8 ports detected [ 8.220350][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.222830][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 8.224691][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.226630][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.228262][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.230841][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 8.232170][ T1] usb usb10: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.234537][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 8.238633][ T1] hub 10-0:1.0: USB hub found [ 8.240123][ T1] hub 10-0:1.0: 8 ports detected [ 8.249258][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.251075][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 8.253229][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.254984][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.257727][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 8.259241][ T1] usb usb11: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.260952][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 8.265825][ T1] hub 11-0:1.0: USB hub found [ 8.266813][ T1] hub 11-0:1.0: 8 ports detected [ 8.272933][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.275636][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 8.277266][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.279063][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.280558][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.282081][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 8.283299][ T1] usb usb12: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.284713][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 8.288389][ T1] hub 12-0:1.0: USB hub found [ 8.289422][ T1] hub 12-0:1.0: 8 ports detected [ 8.297156][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.299455][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 8.301815][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.304710][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.307065][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 8.308381][ T1] usb usb13: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.309761][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 8.313186][ T1] hub 13-0:1.0: USB hub found [ 8.314828][ T1] hub 13-0:1.0: 8 ports detected [ 8.322921][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.325030][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 8.326735][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.328736][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.330403][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.331612][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 8.333058][ T1] usb usb14: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.334895][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 8.338216][ T1] hub 14-0:1.0: USB hub found [ 8.339334][ T1] hub 14-0:1.0: 8 ports detected [ 8.347939][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.349895][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 8.352146][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.353674][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.355523][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 8.356940][ T1] usb usb15: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.358433][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 8.362021][ T1] hub 15-0:1.0: USB hub found [ 8.363806][ T1] hub 15-0:1.0: 8 ports detected [ 8.370378][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.372023][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 8.373810][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.375548][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.376871][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.377988][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 8.379041][ T1] usb usb16: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.380534][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 8.384374][ T1] hub 16-0:1.0: USB hub found [ 8.385271][ T1] hub 16-0:1.0: 8 ports detected [ 8.392506][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.394936][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 8.397546][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.399154][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.400704][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 8.402098][ T1] usb usb17: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.403928][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 8.407302][ T1] hub 17-0:1.0: USB hub found [ 8.408252][ T1] hub 17-0:1.0: 8 ports detected [ 8.414950][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.416630][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 8.418393][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.421000][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.423103][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.424610][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 8.425774][ T1] usb usb18: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.427890][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 8.431799][ T1] hub 18-0:1.0: USB hub found [ 8.433741][ T1] hub 18-0:1.0: 8 ports detected [ 8.442656][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.445403][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 8.447724][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.449500][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.450679][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 8.452077][ T1] usb usb19: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.454315][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 8.458247][ T1] hub 19-0:1.0: USB hub found [ 8.459093][ T1] hub 19-0:1.0: 8 ports detected [ 8.465695][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.467582][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 8.469141][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.472111][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.474086][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.475409][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 8.476817][ T1] usb usb20: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.478742][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 8.482518][ T1] hub 20-0:1.0: USB hub found [ 8.484011][ T1] hub 20-0:1.0: 8 ports detected [ 8.494108][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.496556][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 8.498653][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.500209][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.501418][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 8.502904][ T1] usb usb21: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.504340][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 8.507830][ T1] hub 21-0:1.0: USB hub found [ 8.509021][ T1] hub 21-0:1.0: 8 ports detected [ 8.516263][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.518332][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 8.520305][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.522497][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.524357][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.525765][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 8.526772][ T1] usb usb22: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.528241][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 8.531510][ T1] hub 22-0:1.0: USB hub found [ 8.532781][ T1] hub 22-0:1.0: 8 ports detected [ 8.541441][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.543554][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 8.545693][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.547388][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.548520][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 8.549644][ T1] usb usb23: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.550976][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 8.554681][ T1] hub 23-0:1.0: USB hub found [ 8.555769][ T1] hub 23-0:1.0: 8 ports detected [ 8.562833][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.565380][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 8.567483][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.569794][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.572473][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.573899][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 8.575506][ T1] usb usb24: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.577499][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 8.583398][ T1] hub 24-0:1.0: USB hub found [ 8.585180][ T1] hub 24-0:1.0: 8 ports detected [ 8.593501][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.597024][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 8.600103][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.602173][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.604623][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 8.605704][ T1] usb usb25: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.607445][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 8.611359][ T1] hub 25-0:1.0: USB hub found [ 8.612974][ T1] hub 25-0:1.0: 8 ports detected [ 8.620094][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.622975][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 8.625068][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.627333][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.629165][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.630877][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 8.633395][ T1] usb usb26: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.635679][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 8.639032][ T1] hub 26-0:1.0: USB hub found [ 8.640243][ T1] hub 26-0:1.0: 8 ports detected [ 8.648928][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.651125][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 8.654010][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.655714][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.658157][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 8.659329][ T1] usb usb27: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.661286][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 8.664593][ T1] hub 27-0:1.0: USB hub found [ 8.665807][ T1] hub 27-0:1.0: 8 ports detected [ 8.672935][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.675034][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 8.676967][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.679074][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.681210][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.683408][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 8.684491][ T1] usb usb28: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.686213][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 8.689694][ T1] hub 28-0:1.0: USB hub found [ 8.690821][ T1] hub 28-0:1.0: 8 ports detected [ 8.699896][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.702879][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 8.706257][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.708544][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.709913][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 8.711400][ T1] usb usb29: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.714673][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 8.718479][ T1] hub 29-0:1.0: USB hub found [ 8.720215][ T1] hub 29-0:1.0: 8 ports detected [ 8.727542][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.730605][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 8.733367][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.736309][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.738049][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.739654][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 8.741551][ T1] usb usb30: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.743781][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 8.747716][ T1] hub 30-0:1.0: USB hub found [ 8.749493][ T1] hub 30-0:1.0: 8 ports detected [ 8.758280][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.760475][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 8.763530][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.765639][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.768191][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 8.769492][ T1] usb usb31: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.771375][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 8.776522][ T1] hub 31-0:1.0: USB hub found [ 8.778020][ T1] hub 31-0:1.0: 8 ports detected [ 8.785460][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.787347][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 8.789460][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.792552][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.795076][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.796582][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 8.797549][ T1] usb usb32: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.799332][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 8.802848][ T1] hub 32-0:1.0: USB hub found [ 8.806323][ T1] hub 32-0:1.0: 8 ports detected [ 8.815516][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.818800][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 8.821066][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.823495][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.825178][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 8.826181][ T1] usb usb33: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.828854][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 8.833435][ T1] hub 33-0:1.0: USB hub found [ 8.835326][ T1] hub 33-0:1.0: 8 ports detected [ 8.843825][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.846617][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 8.849488][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.852555][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.854720][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.857556][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 8.859304][ T1] usb usb34: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.862841][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 8.866717][ T1] hub 34-0:1.0: USB hub found [ 8.868911][ T1] hub 34-0:1.0: 8 ports detected [ 8.878325][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.880630][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 8.883453][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.885803][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.888048][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 8.889815][ T1] usb usb35: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.891654][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 8.895541][ T1] hub 35-0:1.0: USB hub found [ 8.896885][ T1] hub 35-0:1.0: 8 ports detected [ 8.904378][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.906471][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 8.908607][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.910761][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.913341][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.914621][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 8.915645][ T1] usb usb36: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.917482][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 8.920756][ T1] hub 36-0:1.0: USB hub found [ 8.922357][ T1] hub 36-0:1.0: 8 ports detected [ 8.930686][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.933724][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 8.936151][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.937616][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.939449][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 8.940593][ T1] usb usb37: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.942596][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 8.946055][ T1] hub 37-0:1.0: USB hub found [ 8.947388][ T1] hub 37-0:1.0: 8 ports detected [ 8.954442][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.956553][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 8.958810][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.961236][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.963331][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.964883][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 8.965799][ T1] usb usb38: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.967255][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 8.970737][ T1] hub 38-0:1.0: USB hub found [ 8.971885][ T1] hub 38-0:1.0: 8 ports detected [ 8.980398][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 8.982915][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 8.985097][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.986472][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.988076][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 8.989163][ T1] usb usb39: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 8.990784][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 8.994130][ T1] hub 39-0:1.0: USB hub found [ 8.995773][ T1] hub 39-0:1.0: 8 ports detected [ 9.002513][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.004348][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 9.005916][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.008096][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.009654][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.010873][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 9.011969][ T1] usb usb40: Manufacturer: Linux 6.1.0-rc2-syzkaller-00487-gb72018ab8236 vhci_hcd [ 9.013683][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 9.016894][ T1] hub 40-0:1.0: USB hub found [ 9.017819][ T1] hub 40-0:1.0: 8 ports detected [ 9.026732][ T1] usbcore: registered new device driver usbip-host [ 9.034359][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.038388][ T1] i8042: Warning: Keylock active [ 9.041686][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.043519][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.048939][ T1] mousedev: PS/2 mouse device common for all mice [ 9.054011][ T1] usbcore: registered new interface driver appletouch [ 9.055445][ T1] usbcore: registered new interface driver bcm5974 [ 9.057410][ T1] usbcore: registered new interface driver synaptics_usb [ 9.059072][ T1] usbcore: registered new interface driver iforce [ 9.060630][ T1] usbcore: registered new interface driver xpad [ 9.062536][ T1] usbcore: registered new interface driver usb_acecad [ 9.064168][ T1] usbcore: registered new interface driver aiptek [ 9.065647][ T1] usbcore: registered new interface driver hanwang [ 9.067578][ T1] usbcore: registered new interface driver kbtab [ 9.069131][ T1] usbcore: registered new interface driver pegasus_notetaker [ 9.070753][ T1] usbcore: registered new interface driver usbtouchscreen [ 9.074593][ T1] usbcore: registered new interface driver sur40 [ 9.075886][ T1] usbcore: registered new interface driver ati_remote2 [ 9.077023][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 9.078641][ T1] usbcore: registered new interface driver cm109 [ 9.079851][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 9.081300][ T1] usbcore: registered new interface driver ims_pcu [ 9.083008][ T1] usbcore: registered new interface driver keyspan_remote [ 9.084619][ T1] usbcore: registered new interface driver powermate [ 9.086789][ T1] usbcore: registered new interface driver yealink [ 9.089730][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 9.099082][ T1] rtc_cmos 00:00: registered as rtc0 [ 9.100094][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 9.102066][ T1] i2c_dev: i2c /dev entries driver [ 9.104249][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 9.106346][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 9.108185][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 9.117167][ T1] usbcore: registered new interface driver igorplugusb [ 9.118801][ T1] usbcore: registered new interface driver iguanair [ 9.120182][ T1] usbcore: registered new interface driver imon [ 9.121572][ T1] usbcore: registered new interface driver mceusb [ 9.123779][ T1] usbcore: registered new interface driver redrat3 [ 9.125367][ T1] usbcore: registered new interface driver streamzap [ 9.127243][ T1] usbcore: registered new interface driver ttusbir [ 9.128616][ T1] usbcore: registered new interface driver ati_remote [ 9.130235][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 9.132469][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 9.134274][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 9.136058][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 9.137551][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 9.139111][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 9.140741][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 9.143666][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 9.145617][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 9.147332][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 9.148773][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 9.150182][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 9.151572][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 9.155236][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 9.157331][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 9.159320][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 9.161139][ T1] usbcore: registered new interface driver opera1 [ 9.162703][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 9.164754][ T1] usbcore: registered new interface driver pctv452e [ 9.166089][ T1] usbcore: registered new interface driver dw2102 [ 9.167627][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 9.169288][ T1] usbcore: registered new interface driver cinergyT2 [ 9.170787][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 9.172851][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 9.174530][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 9.176381][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 9.178935][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 9.180416][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 9.182265][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 9.184305][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 9.186182][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 9.188139][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 9.190238][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 9.192254][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 9.194350][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 9.196501][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 9.197887][ T1] usbcore: registered new interface driver zd1301 [ 9.199498][ T1] usbcore: registered new interface driver s2255 [ 9.200959][ T1] usbcore: registered new interface driver smsusb [ 9.202368][ T1] usbcore: registered new interface driver ttusb [ 9.203920][ T1] usbcore: registered new interface driver ttusb-dec [ 9.205726][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 9.207449][ T1] usbcore: registered new interface driver airspy [ 9.208711][ T1] gspca_main: v2.14.0 registered [ 9.209919][ T1] usbcore: registered new interface driver benq [ 9.211620][ T1] usbcore: registered new interface driver conex [ 9.213342][ T1] usbcore: registered new interface driver cpia1 [ 9.214939][ T1] usbcore: registered new interface driver dtcs033 [ 9.216600][ T1] usbcore: registered new interface driver etoms [ 9.217843][ T1] usbcore: registered new interface driver finepix [ 9.219082][ T1] usbcore: registered new interface driver jeilinj [ 9.220308][ T1] usbcore: registered new interface driver jl2005bcd [ 9.221772][ T1] usbcore: registered new interface driver kinect [ 9.223111][ T1] usbcore: registered new interface driver konica [ 9.224815][ T1] usbcore: registered new interface driver mars [ 9.226895][ T1] usbcore: registered new interface driver mr97310a [ 9.229358][ T1] usbcore: registered new interface driver nw80x [ 9.230983][ T1] usbcore: registered new interface driver ov519 [ 9.232464][ T1] usbcore: registered new interface driver ov534 [ 9.233734][ T1] usbcore: registered new interface driver ov534_9 [ 9.235004][ T1] usbcore: registered new interface driver pac207 [ 9.236281][ T1] usbcore: registered new interface driver gspca_pac7302 [ 9.237597][ T1] usbcore: registered new interface driver pac7311 [ 9.238884][ T1] usbcore: registered new interface driver se401 [ 9.240351][ T1] usbcore: registered new interface driver sn9c2028 [ 9.242036][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 9.243707][ T1] usbcore: registered new interface driver sonixb [ 9.245131][ T1] usbcore: registered new interface driver sonixj [ 9.246421][ T1] usbcore: registered new interface driver spca500 [ 9.247668][ T1] usbcore: registered new interface driver spca501 [ 9.248944][ T1] usbcore: registered new interface driver spca505 [ 9.250194][ T1] usbcore: registered new interface driver spca506 [ 9.251462][ T1] usbcore: registered new interface driver spca508 [ 9.253012][ T1] usbcore: registered new interface driver spca561 [ 9.254301][ T1] usbcore: registered new interface driver spca1528 [ 9.255642][ T1] usbcore: registered new interface driver sq905 [ 9.257197][ T1] usbcore: registered new interface driver sq905c [ 9.258753][ T1] usbcore: registered new interface driver sq930x [ 9.260084][ T1] usbcore: registered new interface driver sunplus [ 9.261312][ T1] usbcore: registered new interface driver stk014 [ 9.264244][ T144] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 9.270784][ T1] usbcore: registered new interface driver stk1135 [ 9.273967][ T1] usbcore: registered new interface driver stv0680 [ 9.278057][ T1] usbcore: registered new interface driver t613 [ 9.279628][ T1] usbcore: registered new interface driver gspca_topro [ 9.281287][ T1] usbcore: registered new interface driver touptek [ 9.282737][ T1] usbcore: registered new interface driver tv8532 [ 9.284479][ T1] usbcore: registered new interface driver vc032x [ 9.286841][ T1] usbcore: registered new interface driver vicam [ 9.288624][ T1] usbcore: registered new interface driver xirlink-cit [ 9.290433][ T1] usbcore: registered new interface driver gspca_zc3xx [ 9.295757][ T1] usbcore: registered new interface driver ALi m5602 [ 9.297501][ T1] usbcore: registered new interface driver STV06xx [ 9.299180][ T1] usbcore: registered new interface driver gspca_gl860 [ 9.301092][ T1] usbcore: registered new interface driver hackrf [ 9.303805][ T1] usbcore: registered new interface driver msi2500 [ 9.306252][ T1] usbcore: registered new interface driver Philips webcam [ 9.308199][ T1] usbcore: registered new interface driver uvcvideo [ 9.309596][ T1] au0828: au0828 driver loaded [ 9.310630][ T1] usbcore: registered new interface driver au0828 [ 9.312149][ T1] usbcore: registered new interface driver cx231xx [ 9.315088][ T1] usbcore: registered new interface driver em28xx [ 9.317143][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 9.319045][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 9.320588][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 9.321863][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 9.323529][ T1] usbcore: registered new interface driver go7007 [ 9.325567][ T1] usbcore: registered new interface driver go7007-loader [ 9.328729][ T1] usbcore: registered new interface driver hdpvr [ 9.331267][ T1] usbcore: registered new interface driver pvrusb2 [ 9.332812][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 9.335078][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 9.336516][ T1] usbcore: registered new interface driver stk1160 [ 9.338500][ T1] usbcore: registered new interface driver usbtv [ 9.344453][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 9.351030][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 9.353672][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 9.364270][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 9.370734][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 9.375017][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 9.377531][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 9.380411][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 9.385113][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 9.412029][ T1] vivid-000: using single planar format API [ 9.432865][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 9.439110][ T1] vivid-000: V4L2 capture device registered as video7 [ 9.441897][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 9.444793][ T1] vivid-000: V4L2 output device registered as video8 [ 9.447106][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 9.450204][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 9.454046][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 9.456076][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 9.458648][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 9.461914][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 9.464611][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 9.467030][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 9.469716][ T1] vivid-001: using multiplanar format API [ 9.487584][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 9.489698][ T1] vivid-001: V4L2 capture device registered as video11 [ 9.491858][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 9.494190][ T1] vivid-001: V4L2 output device registered as video12 [ 9.496954][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 9.499449][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 9.502170][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 9.507834][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 9.509828][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 9.512061][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 9.514332][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 9.516953][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 9.519479][ T1] vivid-002: using single planar format API [ 9.536708][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 9.538602][ T1] vivid-002: V4L2 capture device registered as video15 [ 9.540660][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 9.543382][ T1] vivid-002: V4L2 output device registered as video16 [ 9.545944][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 9.548067][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 9.551239][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 9.553404][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 9.555517][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 9.558268][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 9.560200][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 9.562788][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 9.565859][ T1] vivid-003: using multiplanar format API [ 9.582940][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 9.584898][ T1] vivid-003: V4L2 capture device registered as video19 [ 9.587317][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 9.589398][ T1] vivid-003: V4L2 output device registered as video20 [ 9.592098][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 9.594866][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 9.597295][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 9.599282][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 9.601139][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 9.603780][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 9.606232][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 9.608158][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 9.610554][ T1] vivid-004: using single planar format API [ 9.627606][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 9.630193][ T1] vivid-004: V4L2 capture device registered as video23 [ 9.632166][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 9.634137][ T1] vivid-004: V4L2 output device registered as video24 [ 9.637019][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 9.639778][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 9.641579][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 9.643673][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 9.645698][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 9.647305][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 9.649397][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 9.651237][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 9.653221][ T1] vivid-005: using multiplanar format API [ 9.669836][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 9.671928][ T1] vivid-005: V4L2 capture device registered as video27 [ 9.673678][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 9.675336][ T1] vivid-005: V4L2 output device registered as video28 [ 9.677323][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 9.679284][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 9.681374][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 9.683495][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 9.685595][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 9.687532][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 9.689740][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 9.693422][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 9.695176][ T1] vivid-006: using single planar format API [ 9.711836][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 9.717532][ T144] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 9.723318][ T1] vivid-006: V4L2 capture device registered as video31 [ 9.725133][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 9.727007][ T1] vivid-006: V4L2 output device registered as video32 [ 9.729324][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 9.731405][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 9.733723][ T9] floppy0: no floppy controllers found [ 9.739009][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 9.741006][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 9.743136][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 9.745326][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 9.747250][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 9.749330][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 9.751184][ T1] vivid-007: using multiplanar format API [ 9.769722][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 9.771902][ T1] vivid-007: V4L2 capture device registered as video35 [ 9.774565][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 9.776770][ T1] vivid-007: V4L2 output device registered as video36 [ 9.778720][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 9.781683][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 9.784354][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 9.786389][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 9.788672][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 9.790599][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 9.792978][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 9.795227][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 9.797245][ T1] vivid-008: using single planar format API [ 9.814908][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 9.816836][ T1] vivid-008: V4L2 capture device registered as video39 [ 9.818783][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 9.820918][ T1] vivid-008: V4L2 output device registered as video40 [ 9.824166][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 9.826851][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 9.829047][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 9.831037][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 9.833672][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 9.836189][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 9.838492][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 9.841249][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 9.843694][ T1] vivid-009: using multiplanar format API [ 9.861853][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 9.864444][ T1] vivid-009: V4L2 capture device registered as video43 [ 9.866356][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 9.868553][ T1] vivid-009: V4L2 output device registered as video44 [ 9.870490][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 9.873041][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 9.875098][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 9.876766][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 9.878376][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 9.881067][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 9.883876][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 9.885883][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 9.887777][ T1] vivid-010: using single planar format API [ 9.904825][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 9.906804][ T1] vivid-010: V4L2 capture device registered as video47 [ 9.908677][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 9.910486][ T1] vivid-010: V4L2 output device registered as video48 [ 9.912641][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 9.915030][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 9.918183][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 9.920103][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 9.921904][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 9.924043][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 9.926228][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 9.928048][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 9.930073][ T1] vivid-011: using multiplanar format API [ 9.947091][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 9.948869][ T1] vivid-011: V4L2 capture device registered as video51 [ 9.950931][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 9.952983][ T1] vivid-011: V4L2 output device registered as video52 [ 9.955437][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 9.957722][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 9.959998][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 9.961966][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 9.964351][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 9.966294][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 9.968951][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 9.971237][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 9.973384][ T1] vivid-012: using single planar format API [ 9.989465][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 9.992674][ T1] vivid-012: V4L2 capture device registered as video55 [ 9.995355][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 9.997893][ T1] vivid-012: V4L2 output device registered as video56 [ 9.999970][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 10.003742][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 10.006341][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 10.008275][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 10.010208][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 10.012737][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 10.015621][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 10.017732][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 10.020537][ T1] vivid-013: using multiplanar format API [ 10.038038][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 10.039750][ T1] vivid-013: V4L2 capture device registered as video59 [ 10.041353][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 10.043719][ T1] vivid-013: V4L2 output device registered as video60 [ 10.045630][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 10.047724][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 10.049810][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 10.051459][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 10.053744][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 10.055488][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 10.057641][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 10.059703][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 10.061419][ T1] vivid-014: using single planar format API [ 10.078667][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 10.080812][ T1] vivid-014: V4L2 capture device registered as video63 [ 10.082917][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 10.085082][ T1] vivid-014: V4L2 output device registered as video64 [ 10.086862][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 10.089003][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 10.091657][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 10.093858][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 10.095591][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 10.097352][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 10.099142][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 10.100894][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 10.103131][ T1] vivid-015: using multiplanar format API [ 10.120411][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 10.122612][ T1] vivid-015: V4L2 capture device registered as video67 [ 10.124449][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 10.126302][ T1] vivid-015: V4L2 output device registered as video68 [ 10.127852][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 10.130048][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 10.133881][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 10.136595][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 10.138877][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 10.141165][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 10.144831][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 10.147929][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 10.151342][ T1] usbcore: registered new interface driver radioshark2 [ 10.153459][ T1] usbcore: registered new interface driver radioshark [ 10.157081][ T1] usbcore: registered new interface driver radio-si470x [ 10.160159][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 10.162532][ T1] usbcore: registered new interface driver dsbr100 [ 10.164457][ T1] usbcore: registered new interface driver radio-keene [ 10.166492][ T1] usbcore: registered new interface driver radio-ma901 [ 10.168078][ T1] usbcore: registered new interface driver radio-mr800 [ 10.169672][ T1] usbcore: registered new interface driver radio-raremono [ 10.173082][ T1] usbcore: registered new interface driver pcwd_usb [ 10.178005][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 10.181021][ T1] device-mapper: uevent: version 1.0.3 [ 10.184134][ T1] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 10.188528][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 10.189856][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 10.191920][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 10.194448][ T1] device-mapper: raid: Loading target version 1.15.1 [ 10.197456][ T1] Bluetooth: HCI UART driver ver 2.3 [ 10.198502][ T1] Bluetooth: HCI UART protocol H4 registered [ 10.199548][ T1] Bluetooth: HCI UART protocol BCSP registered [ 10.201573][ T1] Bluetooth: HCI UART protocol LL registered [ 10.203079][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 10.204526][ T1] Bluetooth: HCI UART protocol QCA registered [ 10.206064][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 10.207584][ T1] Bluetooth: HCI UART protocol Marvell registered [ 10.209081][ T1] usbcore: registered new interface driver bcm203x [ 10.210981][ T1] usbcore: registered new interface driver bpa10x [ 10.213000][ T1] usbcore: registered new interface driver bfusb [ 10.215147][ T1] usbcore: registered new interface driver btusb [ 10.216666][ T1] usbcore: registered new interface driver ath3k [ 10.219977][ T1] CAPI 2.0 started up with major 68 (middleware) [ 10.221501][ T1] Modular ISDN core version 1.1.29 [ 10.224481][ T1] NET: Registered PF_ISDN protocol family [ 10.226120][ T1] DSP module 2.0 [ 10.226707][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 10.231826][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 10.233639][ T1] 0 virtual devices registered [ 10.234906][ T1] usbcore: registered new interface driver HFC-S_USB [ 10.236130][ T1] intel_pstate: CPU model not supported [ 10.236917][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 10.238552][ T1] usbcore: registered new interface driver vub300 [ 10.240984][ T1] usbcore: registered new interface driver ushc [ 10.249717][ T1] iscsi: registered transport (iser) [ 10.252714][ T1] SoftiWARP attached [ 10.254170][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 10.256219][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 10.271331][ T1] hid: raw HID events driver (C) Jiri Kosina [ 10.328961][ T1] usbcore: registered new interface driver usbhid [ 10.330243][ T1] usbhid: USB HID core driver [ 10.338008][ T1] usbcore: registered new interface driver es2_ap_driver [ 10.339352][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 10.341574][ T1] usbcore: registered new interface driver dt9812 [ 10.354848][ T1] usbcore: registered new interface driver ni6501 [ 10.356847][ T1] usbcore: registered new interface driver usbdux [ 10.358674][ T1] usbcore: registered new interface driver usbduxfast [ 10.360240][ T1] usbcore: registered new interface driver usbduxsigma [ 10.362233][ T1] usbcore: registered new interface driver vmk80xx [ 10.364114][ T1] usbcore: registered new interface driver prism2_usb [ 10.365859][ T1] usbcore: registered new interface driver r8712u [ 10.367182][ T1] greybus: registered new driver hid [ 10.368773][ T1] greybus: registered new driver gbphy [ 10.370024][ T1] gb_gbphy: registered new driver usb [ 10.370932][ T1] asus_wmi: ASUS WMI generic driver loaded [ 10.463177][ T1] usbcore: registered new interface driver snd-usb-audio [ 10.465093][ T1] usbcore: registered new interface driver snd-ua101 [ 10.466883][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 10.468650][ T1] usbcore: registered new interface driver snd-usb-us122l [ 10.470681][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 10.473896][ T1] usbcore: registered new interface driver snd-usb-6fire [ 10.475534][ T1] usbcore: registered new interface driver snd-usb-hiface [ 10.477419][ T1] usbcore: registered new interface driver snd-bcd2000 [ 10.478989][ T1] usbcore: registered new interface driver snd_usb_pod [ 10.480949][ T1] usbcore: registered new interface driver snd_usb_podhd [ 10.482467][ T1] usbcore: registered new interface driver snd_usb_toneport [ 10.484364][ T1] usbcore: registered new interface driver snd_usb_variax [ 10.486075][ T1] drop_monitor: Initializing network drop monitor service [ 10.487991][ T1] NET: Registered PF_LLC protocol family [ 10.489115][ T1] GACT probability on [ 10.489853][ T1] Mirror/redirect action on [ 10.490936][ T1] Simple TC action Loaded [ 10.496883][ T1] netem: version 1.3 [ 10.498171][ T1] u32 classifier [ 10.498917][ T1] Performance counters on [ 10.499768][ T1] input device check on [ 10.500672][ T1] Actions configured [ 10.504381][ T1] nf_conntrack_irc: failed to register helpers [ 10.505285][ T1] nf_conntrack_sane: failed to register helpers [ 10.635411][ T1] nf_conntrack_sip: failed to register helpers [ 10.642662][ T1] xt_time: kernel timezone is -0000 [ 10.644684][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 10.646197][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 10.648360][ T1] IPVS: ipvs loaded. [ 10.649397][ T1] IPVS: [rr] scheduler registered. [ 10.650417][ T1] IPVS: [wrr] scheduler registered. [ 10.651136][ T1] IPVS: [lc] scheduler registered. [ 10.651826][ T1] IPVS: [wlc] scheduler registered. [ 10.652660][ T1] IPVS: [fo] scheduler registered. [ 10.653441][ T1] IPVS: [ovf] scheduler registered. [ 10.654312][ T1] IPVS: [lblc] scheduler registered. [ 10.655522][ T1] IPVS: [lblcr] scheduler registered. [ 10.656353][ T1] IPVS: [dh] scheduler registered. [ 10.657064][ T1] IPVS: [sh] scheduler registered. [ 10.657890][ T1] IPVS: [mh] scheduler registered. [ 10.658604][ T1] IPVS: [sed] scheduler registered. [ 10.659321][ T1] IPVS: [nq] scheduler registered. [ 10.660154][ T1] IPVS: [twos] scheduler registered. [ 10.661166][ T1] IPVS: [sip] pe registered. [ 10.662083][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 10.666610][ T1] gre: GRE over IPv4 demultiplexor driver [ 10.667645][ T1] ip_gre: GRE over IPv4 tunneling driver [ 10.676162][ T1] IPv4 over IPsec tunneling driver [ 10.680230][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 10.682507][ T1] Initializing XFRM netlink socket [ 10.683500][ T1] IPsec XFRM device driver [ 10.686801][ T1] NET: Registered PF_INET6 protocol family [ 10.699948][ T1] Segment Routing with IPv6 [ 10.700682][ T1] RPL Segment Routing with IPv6 [ 10.701748][ T1] In-situ OAM (IOAM) with IPv6 [ 10.703103][ T1] mip6: Mobile IPv6 [ 10.707783][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 10.716292][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 10.721296][ T1] NET: Registered PF_PACKET protocol family [ 10.722592][ T1] NET: Registered PF_KEY protocol family [ 10.724103][ T1] Bridge firewalling registered [ 10.725804][ T1] NET: Registered PF_X25 protocol family [ 10.726962][ T1] X25: Linux Version 0.2 [ 10.774888][ T1] NET: Registered PF_NETROM protocol family [ 10.824586][ T1] NET: Registered PF_ROSE protocol family [ 10.825971][ T1] NET: Registered PF_AX25 protocol family [ 10.827192][ T1] can: controller area network core [ 10.829181][ T1] NET: Registered PF_CAN protocol family [ 10.830011][ T1] can: raw protocol [ 10.830959][ T1] can: broadcast manager protocol [ 10.831845][ T1] can: netlink gateway - max_hops=1 [ 10.833334][ T1] can: SAE J1939 [ 10.833998][ T1] can: isotp protocol [ 10.836820][ T1] Bluetooth: RFCOMM TTY layer initialized [ 10.838067][ T1] Bluetooth: RFCOMM socket layer initialized [ 10.839258][ T1] Bluetooth: RFCOMM ver 1.11 [ 10.840112][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 10.840967][ T1] Bluetooth: BNEP filters: protocol multicast [ 10.841872][ T1] Bluetooth: BNEP socket layer initialized [ 10.842911][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 10.843779][ T1] Bluetooth: CMTP socket layer initialized [ 10.844563][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 10.845505][ T1] Bluetooth: HIDP socket layer initialized [ 10.850757][ T1] NET: Registered PF_RXRPC protocol family [ 10.851844][ T1] Key type rxrpc registered [ 10.852876][ T1] Key type rxrpc_s registered [ 10.856215][ T1] NET: Registered PF_KCM protocol family [ 10.858513][ T1] lec:lane_module_init: lec.c: initialized [ 10.859797][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 10.861069][ T1] l2tp_core: L2TP core driver, V2.0 [ 10.862200][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 10.863205][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 10.864772][ T1] l2tp_netlink: L2TP netlink interface [ 10.866251][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 10.867751][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 10.869648][ T1] NET: Registered PF_PHONET protocol family [ 10.871903][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 10.891158][ T1] DCCP: Activated CCID 2 (TCP-like) [ 10.893260][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 10.897134][ T1] sctp: Hash tables configured (bind 32/56) [ 10.900579][ T1] NET: Registered PF_RDS protocol family [ 10.902851][ T1] Registered RDS/infiniband transport [ 10.905242][ T1] Registered RDS/tcp transport [ 10.906166][ T1] tipc: Activated (version 2.0.0) [ 10.907742][ T1] NET: Registered PF_TIPC protocol family [ 10.909694][ T1] tipc: Started in single node mode [ 10.911995][ T1] NET: Registered PF_SMC protocol family [ 10.913665][ T1] 9pnet: Installing 9P2000 support [ 10.915076][ T1] NET: Registered PF_CAIF protocol family [ 10.922544][ T1] NET: Registered PF_IEEE802154 protocol family [ 10.924688][ T1] Key type dns_resolver registered [ 10.925572][ T1] Key type ceph registered [ 10.927415][ T1] libceph: loaded (mon/osd proto 15/24) [ 10.930963][ T1] batman_adv: B.A.T.M.A.N. advanced 2022.3 (compatibility version 15) loaded [ 10.932808][ T1] openvswitch: Open vSwitch switching datapath [ 10.936282][ T1] ------------[ cut here ]------------ [ 10.937139][ T1] WARNING: CPU: 0 PID: 1 at net/netlink/genetlink.c:383 genl_register_family+0x12b3/0x1400 [ 10.938768][ T1] Modules linked in: [ 10.939423][ T1] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 6.1.0-rc2-syzkaller-00487-gb72018ab8236 #0 [ 10.941137][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 10.943211][ T1] RIP: 0010:genl_register_family+0x12b3/0x1400 [ 10.944439][ T1] Code: 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 45 63 0d f9 0f 0b e9 21 f6 ff ff e8 39 63 0d f9 0f 0b e9 15 f6 ff ff e8 2d 63 0d f9 <0f> 0b e9 10 f2 ff ff 89 d9 80 e1 07 38 c1 0f 8c ce ed ff ff 48 89 [ 10.947552][ T1] RSP: 0000:ffffc90000067b60 EFLAGS: 00010293 [ 10.948522][ T1] RAX: ffffffff887c4323 RBX: 0000000000000000 RCX: ffff888012338000 [ 10.950091][ T1] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000000 [ 10.951687][ T1] RBP: ffffc90000067c70 R08: ffffffff887c339a R09: fffffbfff1c4f0a6 [ 10.953920][ T1] R10: fffffbfff1c4f0a6 R11: 1ffffffff1c4f0a5 R12: dffffc0000000000 [ 10.955106][ T1] R13: 0000000000000001 R14: 0000000000000001 R15: 000000000000005c [ 10.957288][ T1] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 10.958727][ T1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 10.959718][ T1] CR2: ffff88823ffff000 CR3: 000000000ca8e000 CR4: 00000000003506f0 [ 10.961141][ T1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 10.962722][ T1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 10.964320][ T1] Call Trace: [ 10.964838][ T1] [ 10.965299][ T1] ? genl_unlock+0x20/0x20 [ 10.966067][ T1] ? psample_module_init+0x11/0x11 [ 10.966919][ T1] ? psample_module_init+0x11/0x11 [ 10.968035][ T1] dp_register_genl+0x40/0x136 [ 10.968801][ T1] dp_init+0x11a/0x140 [ 10.969394][ T1] do_one_initcall+0xbd/0x2b0 [ 10.970263][ T1] ? IS_ERR_OR_NULL+0x20/0x20 [ 10.971108][ T1] ? rcu_read_lock_sched_held+0x89/0x130 [ 10.972566][ T1] do_initcall_level+0x168/0x218 [ 10.973344][ T1] do_initcalls+0x4b/0x8c [ 10.974035][ T1] kernel_init_freeable+0x471/0x61d [ 10.974958][ T1] ? report_meminit+0x64/0x64 [ 10.975868][ T1] ? do_raw_spin_unlock+0x134/0x8a0 [ 10.977303][ T1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 10.978259][ T1] ? lockdep_hardirqs_on+0x95/0x140 [ 10.979232][ T1] ? rest_init+0x270/0x270 [ 10.980102][ T1] kernel_init+0x19/0x2b0 [ 10.980920][ T1] ? rest_init+0x270/0x270 [ 10.981708][ T1] ret_from_fork+0x1f/0x30 [ 10.982972][ T1] [ 10.983581][ T1] Kernel panic - not syncing: panic_on_warn set ... [ 10.984875][ T1] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 6.1.0-rc2-syzkaller-00487-gb72018ab8236 #0 [ 10.986244][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 10.987610][ T1] Call Trace: [ 10.988087][ T1] [ 10.988498][ T1] dump_stack_lvl+0x1e3/0x2cb [ 10.989182][ T1] ? nf_tcp_handle_invalid+0x62e/0x62e [ 10.990441][ T1] ? panic+0x766/0x766 [ 10.991020][ T1] ? vscnprintf+0x59/0x80 [ 10.991829][ T1] ? genl_register_family+0x1290/0x1400 [ 10.992710][ T1] panic+0x316/0x766 [ 10.992838][ T1] ? __warn+0x131/0x220 [ 10.992838][ T1] ? memcpy_page_flushcache+0xfc/0xfc [ 10.992838][ T1] ? ret_from_fork+0x1f/0x30 [ 10.992838][ T1] ? genl_register_family+0x12b3/0x1400 [ 10.992838][ T1] __warn+0x1fa/0x220 [ 10.992838][ T1] ? genl_register_family+0x12b3/0x1400 [ 10.992838][ T1] report_bug+0x1b3/0x2d0 [ 10.992838][ T1] handle_bug+0x3d/0x70 [ 10.992838][ T1] exc_invalid_op+0x16/0x40 [ 10.992838][ T1] asm_exc_invalid_op+0x16/0x20 [ 10.992838][ T1] RIP: 0010:genl_register_family+0x12b3/0x1400 [ 10.992838][ T1] Code: 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 45 63 0d f9 0f 0b e9 21 f6 ff ff e8 39 63 0d f9 0f 0b e9 15 f6 ff ff e8 2d 63 0d f9 <0f> 0b e9 10 f2 ff ff 89 d9 80 e1 07 38 c1 0f 8c ce ed ff ff 48 89 [ 10.992838][ T1] RSP: 0000:ffffc90000067b60 EFLAGS: 00010293 [ 10.992838][ T1] RAX: ffffffff887c4323 RBX: 0000000000000000 RCX: ffff888012338000 [ 10.992838][ T1] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000000 [ 10.992838][ T1] RBP: ffffc90000067c70 R08: ffffffff887c339a R09: fffffbfff1c4f0a6 [ 10.992838][ T1] R10: fffffbfff1c4f0a6 R11: 1ffffffff1c4f0a5 R12: dffffc0000000000 [ 10.992838][ T1] R13: 0000000000000001 R14: 0000000000000001 R15: 000000000000005c [ 10.992838][ T1] ? genl_register_family+0x32a/0x1400 [ 10.992838][ T1] ? genl_register_family+0x12b3/0x1400 [ 10.992838][ T1] ? genl_unlock+0x20/0x20 [ 10.992838][ T1] ? psample_module_init+0x11/0x11 [ 10.992838][ T1] ? psample_module_init+0x11/0x11 [ 10.992838][ T1] dp_register_genl+0x40/0x136 [ 10.992838][ T1] dp_init+0x11a/0x140 [ 10.992838][ T1] do_one_initcall+0xbd/0x2b0 [ 10.992838][ T1] ? IS_ERR_OR_NULL+0x20/0x20 [ 10.992838][ T1] ? rcu_read_lock_sched_held+0x89/0x130 [ 10.992838][ T1] do_initcall_level+0x168/0x218 [ 10.992838][ T1] do_initcalls+0x4b/0x8c [ 10.992838][ T1] kernel_init_freeable+0x471/0x61d [ 10.992838][ T1] ? report_meminit+0x64/0x64 [ 10.992838][ T1] ? do_raw_spin_unlock+0x134/0x8a0 [ 10.992838][ T1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 10.992838][ T1] ? lockdep_hardirqs_on+0x95/0x140 [ 10.992838][ T1] ? rest_init+0x270/0x270 [ 10.992838][ T1] kernel_init+0x19/0x2b0 [ 10.992838][ T1] ? rest_init+0x270/0x270 [ 10.992838][ T1] ret_from_fork+0x1f/0x30 [ 10.992838][ T1] [ 10.992838][ T1] Kernel Offset: disabled [ 10.992838][ T1] Rebooting in 86400 seconds..