failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.0.45" "pwd"]: exit status 255 ssh: connect to host 10.128.0.45 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-net-kasan-gce-test-1 port 1 (session ID: 101cccdfa205d705f63a37184db9220712456a6d7a6fc99cef9240a01f513b29, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 00dd10da-7f85-b590-fbfd-97ac66d60836 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2490: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.1.0-rc2-syzkaller-00606-g02a97e02c64f (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000008][ T0] kvm-clock: using sched offset of 3958560173 cycles [ 0.000793][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003175][ T0] tsc: Detected 2200.152 MHz processor [ 0.008193][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009116][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010158][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.016943][ T0] found SMP MP-table at [mem 0x000f2750-0x000f275f] [ 0.017883][ T0] Using GB pages for direct mapping [ 0.020319][ T0] ACPI: Early table checksum verification disabled [ 0.021180][ T0] ACPI: RSDP 0x00000000000F24D0 000014 (v00 Google) [ 0.022053][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.023284][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.024519][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.025776][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.026751][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.027471][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.028716][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.029987][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.031296][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.033083][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.034242][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.035351][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.036504][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.037779][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.039152][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.040221][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.041389][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.042915][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.043830][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.044640][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.045611][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.046558][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.047473][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.049042][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.050613][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.051816][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.053577][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.054960][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.093793][ T0] Zone ranges: [ 0.094373][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.095406][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.096426][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.097682][ T0] Device empty [ 0.098307][ T0] Movable zone start for each node [ 0.098973][ T0] Early memory node ranges [ 0.099565][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.100512][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.101451][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.102749][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.103716][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.104928][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.106212][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.106380][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.145547][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.502533][ T0] kasan: KernelAddressSanitizer initialized [ 0.504974][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.505843][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.506889][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.507995][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.509004][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.510002][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.511221][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.512271][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.513262][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.514146][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.515286][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.516574][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.517719][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.518825][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.519979][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.521110][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.522262][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.523232][ T0] Booting paravirtualized kernel on KVM [ 0.524081][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.589643][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.591638][ T0] percpu: Embedded 69 pages/cpu s244360 r8192 d30072 u1048576 [ 0.592869][ T0] kvm-guest: PV spinlocks enabled [ 0.593587][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.594730][ T0] Fallback order for Node 0: 0 1 [ 0.595417][ T0] Fallback order for Node 1: 1 0 [ 0.596087][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.597186][ T0] Policy zone: Normal [ 0.597702][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.615361][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.617452][ T0] random: crng init done [ 0.618787][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.622294][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.623585][ T0] software IO TLB: area num 2. [ 1.467934][ T0] Memory: 6828212K/8388204K available (143391K kernel code, 35093K rwdata, 29844K rodata, 2736K init, 33572K bss, 1559736K reserved, 0K cma-reserved) [ 1.471261][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.474283][ T0] Dynamic Preempt: full [ 1.475632][ T0] Running RCU self tests [ 1.476321][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.477247][ T0] rcu: RCU lockdep checking is enabled. [ 1.477982][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.478967][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.480066][ T0] rcu: RCU debug extended QS entry/exit. [ 1.480946][ T0] All grace periods are expedited (rcu_expedited). [ 1.481888][ T0] Trampoline variant of Tasks RCU enabled. [ 1.482655][ T0] Tracing variant of Tasks RCU enabled. [ 1.483380][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.484463][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.525246][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.526912][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.528268][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.530744][ T0] Console: colour VGA+ 80x25 [ 1.531417][ T0] printk: console [ttyS0] enabled [ 1.531417][ T0] printk: console [ttyS0] enabled [ 1.532971][ T0] printk: bootconsole [earlyser0] disabled [ 1.532971][ T0] printk: bootconsole [earlyser0] disabled [ 1.534603][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.535843][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.536528][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.537204][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.538099][ T0] ... CLASSHASH_SIZE: 4096 [ 1.538878][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.539605][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.540375][ T0] ... CHAINHASH_SIZE: 131072 [ 1.541135][ T0] memory used by lock dependency info: 20657 kB [ 1.542033][ T0] memory used for stack traces: 8320 kB [ 1.542905][ T0] per task-struct memory footprint: 1920 bytes [ 1.543973][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.545687][ T0] ACPI: Core revision 20220331 [ 1.546914][ T0] APIC: Switch to symmetric I/O mode setup [ 1.553448][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.554805][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6c2a388e, max_idle_ns: 440795295747 ns [ 1.556470][ T0] Calibrating delay loop (skipped) preset value.. 4400.30 BogoMIPS (lpj=22001520) [ 1.566496][ T0] pid_max: default: 32768 minimum: 301 [ 1.567805][ T0] LSM: Security Framework initializing [ 1.568742][ T0] landlock: Up and running. [ 1.569358][ T0] Yama: becoming mindful. [ 1.570090][ T0] TOMOYO Linux initialized [ 1.571096][ T0] AppArmor: AppArmor initialized [ 1.571793][ T0] LSM support for eBPF active [ 1.577400][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.580836][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.582439][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.583696][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.588330][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.589229][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.590309][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.591713][ T0] Spectre V2 : Mitigation: IBRS [ 1.592426][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.593709][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.594742][ T0] RETBleed: Mitigation: IBRS [ 1.595405][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.596523][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.597879][ T0] MDS: Mitigation: Clear CPU buffers [ 1.598871][ T0] TAA: Mitigation: Clear CPU buffers [ 1.599683][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.602957][ T0] Freeing SMP alternatives memory: 112K [ 1.724884][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.726454][ T1] cblist_init_generic: Setting adjustable number of callback queues. [ 1.726454][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.726454][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.726454][ T1] Running RCU-tasks wait API self tests [ 1.826921][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 1.831158][ T1] rcu: Hierarchical SRCU implementation. [ 1.832035][ T1] rcu: Max phase no-delay instances is 1000. [ 1.837281][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.839178][ T1] smp: Bringing up secondary CPUs ... [ 1.841360][ T1] x86: Booting SMP configuration: [ 1.842196][ T1] .... node #0, CPUs: #1 [ 1.844188][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.846601][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 1.849090][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 1.851841][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.852570][ T1] smpboot: Max logical packages: 1 [ 1.853412][ T1] smpboot: Total of 2 processors activated (8800.60 BogoMIPS) [ 1.866587][ T13] Callback from call_rcu_tasks_trace() invoked. [ 1.889115][ T1] allocated 134217728 bytes of page_ext [ 1.890233][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.911294][ T1] Node 0, zone DMA32: page owner found early allocated 20098 pages [ 1.926006][ T1] Node 0, zone Normal: page owner found early allocated 228 pages [ 1.941828][ T1] Node 1, zone Normal: page owner found early allocated 18929 pages [ 1.947093][ T1] devtmpfs: initialized [ 1.947775][ T1] x86/mm: Memory block size: 128MB [ 1.990938][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.996475][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.996475][ T1] PM: RTC time: 22:45:05, date: 2022-10-29 [ 2.009810][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.016810][ T1] audit: initializing netlink subsys (disabled) [ 2.026534][ T27] audit: type=2000 audit(1667083505.058:1): state=initialized audit_enabled=0 res=1 [ 2.026475][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.026475][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.026475][ T1] cpuidle: using governor menu [ 2.026475][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.031203][ T1] PCI: Using configuration type 1 for base access [ 2.046759][ T12] Callback from call_rcu_tasks() invoked. [ 2.236581][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.257970][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.266476][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.266476][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.266476][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.286775][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.286775][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.286775][ T1] raid6: using avx2x2 recovery algorithm [ 2.296484][ T1] ACPI: Added _OSI(Module Device) [ 2.296484][ T1] ACPI: Added _OSI(Processor Device) [ 2.296484][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.296484][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.395457][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.463990][ T1] ACPI: Interpreter enabled [ 2.465270][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.466045][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.466776][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.468339][ T1] PCI: Using E820 reservations for host bridge windows [ 2.475474][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.617974][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.619349][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.620832][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.623104][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.638592][ T1] PCI host bridge to bus 0000:00 [ 2.639363][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.640574][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.641767][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.643166][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.644673][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.646238][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.647098][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.653089][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.672889][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.691461][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.697423][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.704679][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.709337][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.727210][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.735221][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.739979][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.759995][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.771883][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.794659][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.801787][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.808509][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.813877][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 2.831583][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.841209][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.846482][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 2.887383][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.893949][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.899939][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.906676][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.910630][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.926544][ T1] iommu: Default domain type: Translated [ 2.927875][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.934017][ T1] SCSI subsystem initialized [ 2.938105][ T1] ACPI: bus type USB registered [ 2.939540][ T1] usbcore: registered new interface driver usbfs [ 2.940993][ T1] usbcore: registered new interface driver hub [ 2.942211][ T1] usbcore: registered new device driver usb [ 2.944938][ T1] mc: Linux media interface: v0.10 [ 2.945970][ T1] videodev: Linux video capture interface: v2.00 [ 2.947236][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.948161][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.949775][ T1] PTP clock support registered [ 2.957015][ T1] EDAC MC: Ver: 3.0.0 [ 2.968948][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.975271][ T1] Bluetooth: Core ver 2.22 [ 2.976205][ T1] NET: Registered PF_BLUETOOTH protocol family [ 2.976515][ T1] Bluetooth: HCI device and connection manager initialized [ 2.977752][ T1] Bluetooth: HCI socket layer initialized [ 2.978642][ T1] Bluetooth: L2CAP socket layer initialized [ 2.979736][ T1] Bluetooth: SCO socket layer initialized [ 2.980672][ T1] NET: Registered PF_ATMPVC protocol family [ 2.981653][ T1] NET: Registered PF_ATMSVC protocol family [ 2.983000][ T1] NetLabel: Initializing [ 2.983646][ T1] NetLabel: domain hash size = 128 [ 2.984590][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.986903][ T1] NetLabel: unlabeled traffic allowed by default [ 2.989990][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.991260][ T1] NET: Registered PF_NFC protocol family [ 2.992278][ T1] PCI: Using ACPI for IRQ routing [ 2.994106][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.995325][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.996454][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.996488][ T1] vgaarb: loaded [ 3.007836][ T1] clocksource: Switched to clocksource kvm-clock [ 3.016454][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.016454][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.016454][ T1] FS-Cache: Loaded [ 3.017462][ T1] CacheFiles: Loaded [ 3.018764][ T1] TOMOYO: 2.6.0 [ 3.019362][ T1] Mandatory Access Control activated. [ 3.023840][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.025326][ T1] pnp: PnP ACPI init [ 3.048753][ T1] pnp: PnP ACPI: found 7 devices [ 3.097223][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.099887][ T1] NET: Registered PF_INET protocol family [ 3.104505][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.117659][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.120800][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.123879][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.136369][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.148007][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.152519][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.156832][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.161207][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.164063][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.167526][ T1] RPC: Registered named UNIX socket transport module. [ 3.168697][ T1] RPC: Registered udp transport module. [ 3.169517][ T1] RPC: Registered tcp transport module. [ 3.170391][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.174477][ T1] NET: Registered PF_XDP protocol family [ 3.175654][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.176900][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.178002][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.179173][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.181645][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.183139][ T1] PCI: CLS 0 bytes, default 64 [ 3.184210][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.185841][ T1] software IO TLB: mapped [mem 0x00000000b5a00000-0x00000000b9a00000] (64MB) [ 3.187713][ T1] ACPI: bus type thunderbolt registered [ 3.198083][ T58] kworker/u4:3 (58) used greatest stack depth: 27936 bytes left [ 3.207544][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.231571][ T1] kvm: already loaded vendor module 'kvm_intel' [ 3.232674][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6c2a388e, max_idle_ns: 440795295747 ns [ 3.235452][ T1] clocksource: Switched to clocksource tsc [ 3.287564][ T84] kworker/u4:1 (84) used greatest stack depth: 27136 bytes left [ 6.919586][ T1] Initialise system trusted keyrings [ 6.924180][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.971024][ T1] zbud: loaded [ 6.980549][ T1] DLM installed [ 6.987588][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.999865][ T1] NFS: Registering the id_resolver key type [ 7.000914][ T1] Key type id_resolver registered [ 7.001669][ T1] Key type id_legacy registered [ 7.002988][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.004338][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 7.014124][ T1] Key type cifs.spnego registered [ 7.014961][ T1] Key type cifs.idmap registered [ 7.016265][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.018810][ T1] ntfs3: Max link count 4000 [ 7.019578][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 7.020357][ T1] ntfs3: Read-only LZX/Xpress compression included [ 7.022373][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.023518][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.028851][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.030206][ T1] QNX4 filesystem 0.2.3 registered. [ 7.031211][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.033109][ T1] fuse: init (API version 7.37) [ 7.039140][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.040840][ T1] orangefs_init: module version upstream loaded [ 7.042739][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.060541][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 7.075867][ T1] 9p: Installing v9fs 9p2000 file system support [ 7.078329][ T1] NILFS version 2 loaded [ 7.079016][ T1] befs: version: 0.9.3 [ 7.081276][ T1] ocfs2: Registered cluster interface o2cb [ 7.083001][ T1] ocfs2: Registered cluster interface user [ 7.084636][ T1] OCFS2 User DLM kernel interface loaded [ 7.097161][ T1] gfs2: GFS2 installed [ 7.110244][ T1] ceph: loaded (mds proto 32) [ 7.124822][ T1] NET: Registered PF_ALG protocol family [ 7.125931][ T1] xor: automatically using best checksumming function avx [ 7.127616][ T1] async_tx: api initialized (async) [ 7.128475][ T1] Key type asymmetric registered [ 7.129471][ T1] Asymmetric key parser 'x509' registered [ 7.130285][ T1] Asymmetric key parser 'pkcs8' registered [ 7.131092][ T1] Key type pkcs7_test registered [ 7.135306][ T1] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 7.136843][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 7.139012][ T1] io scheduler mq-deadline registered [ 7.139782][ T1] io scheduler kyber registered [ 7.141235][ T1] io scheduler bfq registered [ 7.159162][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.167756][ T1] ACPI: button: Power Button [PWRF] [ 7.170074][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.172577][ T1] ACPI: button: Sleep Button [SLPF] [ 7.196145][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.201559][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.217691][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.218663][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.235063][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.236057][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.250608][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.690441][ T1] N_HDLC line discipline registered with maxframe=4096 [ 7.691937][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.693620][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.701893][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.708474][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.714336][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.733370][ T1] Non-volatile memory driver v1.3 [ 7.746741][ T1] Linux agpgart interface v0.103 [ 7.750210][ T1] ACPI: bus type drm_connector registered [ 7.757660][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.764494][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 7.828096][ T1] Console: switching to colour frame buffer device 128x48 [ 7.845747][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 7.847223][ T1] usbcore: registered new interface driver udl [ 7.909962][ T1] brd: module loaded [ 7.973704][ T1] loop: module loaded [ 8.007109][ T871] kworker/u4:1 (871) used greatest stack depth: 27024 bytes left [ 8.065258][ T1] zram: Added device: zram0 [ 8.072874][ T1] null_blk: disk nullb0 created [ 8.073706][ T1] null_blk: module loaded [ 8.074525][ T1] Guest personality initialized and is inactive [ 8.075841][ T1] VMCI host device registered (name=vmci, major=10, minor=119) [ 8.078147][ T1] Initialized host personality [ 8.079155][ T1] usbcore: registered new interface driver rtsx_usb [ 8.081045][ T1] usbcore: registered new interface driver viperboard [ 8.082493][ T1] usbcore: registered new interface driver dln2 [ 8.084452][ T1] usbcore: registered new interface driver pn533_usb [ 8.090687][ T1] nfcsim 0.2 initialized [ 8.091695][ T1] usbcore: registered new interface driver port100 [ 8.093125][ T1] usbcore: registered new interface driver nfcmrvl [ 8.103411][ T1] Loading iSCSI transport class v2.0-870. [ 8.133441][ T1] scsi host0: Virtio SCSI HBA [ 8.179728][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.183456][ T9] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.218139][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.220345][ T1] db_root: cannot open: /etc/target [ 8.222401][ T1] slram: not enough parameters. [ 8.233366][ T1] ftl_cs: FTL header not found. [ 8.262486][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 8.264056][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 8.265659][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.275157][ T1] MACsec IEEE 802.1AE [ 8.283986][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 8.371796][ T1] vcan: Virtual CAN interface driver [ 8.372698][ T1] vxcan: Virtual CAN Tunnel driver [ 8.373548][ T1] slcan: serial line CAN interface driver [ 8.374404][ T1] CAN device driver interface [ 8.377634][ T1] usbcore: registered new interface driver usb_8dev [ 8.379275][ T1] usbcore: registered new interface driver ems_usb [ 8.380813][ T1] usbcore: registered new interface driver gs_usb [ 8.382851][ T1] usbcore: registered new interface driver kvaser_usb [ 8.384523][ T1] usbcore: registered new interface driver mcba_usb [ 8.386876][ T1] usbcore: registered new interface driver peak_usb [ 8.389489][ T1] e100: Intel(R) PRO/100 Network Driver [ 8.390435][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.392627][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 8.393512][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.395914][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 8.397022][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.400197][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.401198][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 8.403025][ T1] AX.25: bpqether driver version 004 [ 8.403965][ T1] PPP generic driver version 2.4.2 [ 8.407069][ T1] PPP BSD Compression module registered [ 8.408075][ T1] PPP Deflate Compression module registered [ 8.409091][ T1] PPP MPPE Compression module registered [ 8.409996][ T1] NET: Registered PF_PPPOX protocol family [ 8.411199][ T1] PPTP driver version 0.8.5 [ 8.413573][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.415390][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 8.417364][ T1] SLIP linefill/keepalive option. [ 8.418145][ T1] hdlc: HDLC support module revision 1.22 [ 8.419018][ T1] LAPB Ethernet driver version 0.02 [ 8.421769][ T1] usbcore: registered new interface driver ath9k_htc [ 8.423522][ T1] usbcore: registered new interface driver carl9170 [ 8.425448][ T1] usbcore: registered new interface driver ath6kl_usb [ 8.427196][ T1] usbcore: registered new interface driver ar5523 [ 8.429432][ T1] usbcore: registered new interface driver ath10k_usb [ 8.431183][ T1] usbcore: registered new interface driver rndis_wlan [ 8.433203][ T1] mac80211_hwsim: initializing netlink [ 8.470944][ T1] usbcore: registered new interface driver atusb [ 8.485025][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.490117][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 8.492572][ T1] usbcore: registered new interface driver catc [ 8.494305][ T1] usbcore: registered new interface driver kaweth [ 8.495341][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 8.497128][ T1] usbcore: registered new interface driver pegasus [ 8.498867][ T1] usbcore: registered new interface driver rtl8150 [ 8.500524][ T1] usbcore: registered new interface driver r8152 [ 8.501552][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 8.503203][ T1] usbcore: registered new interface driver hso [ 8.505711][ T1] usbcore: registered new interface driver lan78xx [ 8.508091][ T1] usbcore: registered new interface driver asix [ 8.510641][ T1] usbcore: registered new interface driver ax88179_178a [ 8.512964][ T1] usbcore: registered new interface driver cdc_ether [ 8.515555][ T1] usbcore: registered new interface driver cdc_eem [ 8.518499][ T1] usbcore: registered new interface driver dm9601 [ 8.520934][ T1] usbcore: registered new interface driver sr9700 [ 8.523691][ T1] usbcore: registered new interface driver CoreChips [ 8.526358][ T1] usbcore: registered new interface driver smsc75xx [ 8.529045][ T1] usbcore: registered new interface driver smsc95xx [ 8.531638][ T1] usbcore: registered new interface driver gl620a [ 8.534264][ T1] usbcore: registered new interface driver net1080 [ 8.536865][ T1] usbcore: registered new interface driver plusb [ 8.539192][ T1] usbcore: registered new interface driver rndis_host [ 8.541978][ T1] usbcore: registered new interface driver cdc_subset [ 8.544538][ T1] usbcore: registered new interface driver zaurus [ 8.547093][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.550102][ T1] usbcore: registered new interface driver int51x1 [ 8.552723][ T1] usbcore: registered new interface driver cdc_phonet [ 8.555348][ T1] usbcore: registered new interface driver kalmia [ 8.558008][ T1] usbcore: registered new interface driver ipheth [ 8.560807][ T1] usbcore: registered new interface driver sierra_net [ 8.563180][ T1] usbcore: registered new interface driver cx82310_eth [ 8.565997][ T1] usbcore: registered new interface driver cdc_ncm [ 8.568354][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 8.571085][ T1] usbcore: registered new interface driver lg-vl600 [ 8.573979][ T1] usbcore: registered new interface driver qmi_wwan [ 8.577824][ T1] usbcore: registered new interface driver cdc_mbim [ 8.580633][ T1] usbcore: registered new interface driver ch9200 [ 8.580856][ T46] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 8.582421][ T1] usbcore: registered new interface driver r8153_ecm [ 8.584368][ T46] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 8.591108][ T9] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 8.595421][ T46] sd 0:0:1:0: [sda] Write Protect is off [ 8.596700][ T1] VFIO - User Level meta-driver version: 0.3 [ 8.605667][ T46] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 8.612207][ T1] aoe: AoE v85 initialised. [ 8.640072][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.642710][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 8.646181][ T1] usbcore: registered new interface driver cdc_acm [ 8.647784][ T46] sda: sda1 [ 8.650170][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.650787][ T46] sd 0:0:1:0: [sda] Attached SCSI disk [ 8.653380][ T1] usbcore: registered new interface driver usblp [ 8.655114][ T1] usbcore: registered new interface driver cdc_wdm [ 8.658952][ T1] usbcore: registered new interface driver usbtmc [ 8.661174][ T1] usbcore: registered new interface driver uas [ 8.662772][ T1] usbcore: registered new interface driver usb-storage [ 8.664537][ T1] usbcore: registered new interface driver ums-alauda [ 8.667473][ T1] usbcore: registered new interface driver ums-cypress [ 8.668985][ T1] usbcore: registered new interface driver ums-datafab [ 8.670571][ T1] usbcore: registered new interface driver ums_eneub6250 [ 8.672291][ T1] usbcore: registered new interface driver ums-freecom [ 8.673822][ T1] usbcore: registered new interface driver ums-isd200 [ 8.675446][ T1] usbcore: registered new interface driver ums-jumpshot [ 8.678308][ T1] usbcore: registered new interface driver ums-karma [ 8.680166][ T1] usbcore: registered new interface driver ums-onetouch [ 8.681733][ T1] usbcore: registered new interface driver ums-realtek [ 8.683191][ T1] usbcore: registered new interface driver ums-sddr09 [ 8.684616][ T1] usbcore: registered new interface driver ums-sddr55 [ 8.686290][ T1] usbcore: registered new interface driver ums-usbat [ 8.687842][ T1] usbcore: registered new interface driver mdc800 [ 8.689163][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.690797][ T1] usbcore: registered new interface driver microtekX6 [ 8.692679][ T1] usbcore: registered new interface driver usbserial_generic [ 8.694394][ T1] usbserial: USB Serial support registered for generic [ 8.696230][ T1] usbcore: registered new interface driver aircable [ 8.698684][ T1] usbserial: USB Serial support registered for aircable [ 8.700610][ T1] usbcore: registered new interface driver ark3116 [ 8.702431][ T1] usbserial: USB Serial support registered for ark3116 [ 8.704168][ T1] usbcore: registered new interface driver belkin_sa [ 8.705723][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.708902][ T1] usbcore: registered new interface driver ch341 [ 8.710849][ T1] usbserial: USB Serial support registered for ch341-uart [ 8.712858][ T1] usbcore: registered new interface driver cp210x [ 8.714287][ T1] usbserial: USB Serial support registered for cp210x [ 8.715837][ T1] usbcore: registered new interface driver cyberjack [ 8.718366][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.720351][ T1] usbcore: registered new interface driver cypress_m8 [ 8.722039][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.723877][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.725896][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.727855][ T1] usbcore: registered new interface driver usb_debug [ 8.729793][ T1] usbserial: USB Serial support registered for debug [ 8.731407][ T1] usbserial: USB Serial support registered for xhci_dbc [ 8.733402][ T1] usbcore: registered new interface driver digi_acceleport [ 8.735689][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.738030][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.739952][ T1] usbcore: registered new interface driver io_edgeport [ 8.741577][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.743600][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.745414][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.747287][ T1] usbserial: USB Serial support registered for EPiC device [ 8.749035][ T1] usbcore: registered new interface driver io_ti [ 8.751216][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.753341][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.755110][ T1] usbcore: registered new interface driver empeg [ 8.757205][ T1] usbserial: USB Serial support registered for empeg [ 8.759162][ T1] usbcore: registered new interface driver f81534a_ctrl [ 8.761048][ T1] usbcore: registered new interface driver f81232 [ 8.762484][ T1] usbserial: USB Serial support registered for f81232 [ 8.763966][ T1] usbserial: USB Serial support registered for f81534a [ 8.765531][ T1] usbcore: registered new interface driver f81534 [ 8.767134][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.769496][ T1] usbcore: registered new interface driver ftdi_sio [ 8.771056][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.772989][ T1] usbcore: registered new interface driver garmin_gps [ 8.774613][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.776756][ T1] usbcore: registered new interface driver ipaq [ 8.778606][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 8.780196][ T1] usbcore: registered new interface driver ipw [ 8.781673][ T1] usbserial: USB Serial support registered for IPWireless converter [ 8.783575][ T1] usbcore: registered new interface driver ir_usb [ 8.784975][ T1] usbserial: USB Serial support registered for IR Dongle [ 8.786702][ T1] usbcore: registered new interface driver iuu_phoenix [ 8.788094][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 8.789546][ T1] usbcore: registered new interface driver keyspan [ 8.791499][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.793179][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.794861][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.796697][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.798585][ T1] usbcore: registered new interface driver keyspan_pda [ 8.799936][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 8.801400][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.803137][ T1] usbcore: registered new interface driver kl5kusb105 [ 8.804743][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.806811][ T1] usbcore: registered new interface driver kobil_sct [ 8.808241][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.810032][ T1] usbcore: registered new interface driver mct_u232 [ 8.811601][ T1] usbserial: USB Serial support registered for MCT U232 [ 8.813258][ T1] usbcore: registered new interface driver metro_usb [ 8.814875][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.816928][ T1] usbcore: registered new interface driver mos7720 [ 8.818470][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.820361][ T1] usbcore: registered new interface driver mos7840 [ 8.821765][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.823880][ T1] usbcore: registered new interface driver mxuport [ 8.825697][ T1] usbserial: USB Serial support registered for MOXA UPort [ 8.827534][ T1] usbcore: registered new interface driver navman [ 8.829102][ T1] usbserial: USB Serial support registered for navman [ 8.830934][ T1] usbcore: registered new interface driver omninet [ 8.832578][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 8.834305][ T1] usbcore: registered new interface driver opticon [ 8.835789][ T1] usbserial: USB Serial support registered for opticon [ 8.837288][ T1] usbcore: registered new interface driver option [ 8.838768][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.840502][ T1] usbcore: registered new interface driver oti6858 [ 8.842032][ T1] usbserial: USB Serial support registered for oti6858 [ 8.843664][ T1] usbcore: registered new interface driver pl2303 [ 8.845377][ T1] usbserial: USB Serial support registered for pl2303 [ 8.847252][ T1] usbcore: registered new interface driver qcaux [ 8.848958][ T1] usbserial: USB Serial support registered for qcaux [ 8.850535][ T1] usbcore: registered new interface driver qcserial [ 8.852000][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.853980][ T1] usbcore: registered new interface driver quatech2 [ 8.855540][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.857841][ T1] usbcore: registered new interface driver safe_serial [ 8.859558][ T1] usbserial: USB Serial support registered for safe_serial [ 8.861218][ T1] usbcore: registered new interface driver sierra [ 8.862937][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 8.864643][ T1] usbcore: registered new interface driver usb_serial_simple [ 8.866358][ T1] usbserial: USB Serial support registered for carelink [ 8.868765][ T1] usbserial: USB Serial support registered for zio [ 8.870391][ T1] usbserial: USB Serial support registered for funsoft [ 8.872020][ T1] usbserial: USB Serial support registered for flashloader [ 8.873945][ T1] usbserial: USB Serial support registered for google [ 8.875567][ T1] usbserial: USB Serial support registered for libtransistor [ 8.877466][ T1] usbserial: USB Serial support registered for vivopay [ 8.878918][ T1] usbserial: USB Serial support registered for moto_modem [ 8.880408][ T1] usbserial: USB Serial support registered for motorola_tetra [ 8.882267][ T1] usbserial: USB Serial support registered for nokia [ 8.883872][ T1] usbserial: USB Serial support registered for novatel_gps [ 8.885564][ T1] usbserial: USB Serial support registered for hp4x [ 8.887208][ T1] usbserial: USB Serial support registered for suunto [ 8.888896][ T1] usbserial: USB Serial support registered for siemens_mpi [ 8.890896][ T1] usbcore: registered new interface driver spcp8x5 [ 8.892702][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 8.894608][ T1] usbcore: registered new interface driver ssu100 [ 8.895983][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.897995][ T1] usbcore: registered new interface driver symbolserial [ 8.899613][ T1] usbserial: USB Serial support registered for symbol [ 8.901294][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.902948][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.904815][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.906716][ T1] usbcore: registered new interface driver upd78f0730 [ 8.909016][ T1] usbserial: USB Serial support registered for upd78f0730 [ 8.911444][ T1] usbcore: registered new interface driver visor [ 8.912899][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.914994][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.916751][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.919395][ T1] usbcore: registered new interface driver wishbone_serial [ 8.921294][ T1] usbserial: USB Serial support registered for wishbone_serial [ 8.923042][ T1] usbcore: registered new interface driver whiteheat [ 8.924926][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.928360][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.930256][ T1] usbcore: registered new interface driver xr_serial [ 8.931675][ T1] usbserial: USB Serial support registered for xr_serial [ 8.933209][ T1] usbcore: registered new interface driver xsens_mt [ 8.934895][ T1] usbserial: USB Serial support registered for xsens_mt [ 8.936821][ T1] usbcore: registered new interface driver adutux [ 8.938425][ T1] usbcore: registered new interface driver appledisplay [ 8.940035][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 8.942087][ T1] usbcore: registered new interface driver cytherm [ 8.943841][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 8.945809][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 8.947399][ T1] ftdi_elan: driver ftdi-elan [ 8.948239][ T1] usbcore: registered new interface driver ftdi-elan [ 8.949795][ T1] usbcore: registered new interface driver idmouse [ 8.951309][ T1] usbcore: registered new interface driver iowarrior [ 8.953064][ T1] usbcore: registered new interface driver isight_firmware [ 8.954660][ T1] usbcore: registered new interface driver usblcd [ 8.956320][ T1] usbcore: registered new interface driver ldusb [ 8.957808][ T1] usbcore: registered new interface driver legousbtower [ 8.959374][ T1] usbcore: registered new interface driver usbtest [ 8.960887][ T1] usbcore: registered new interface driver usb_ehset_test [ 8.962848][ T1] usbcore: registered new interface driver trancevibrator [ 8.964792][ T1] usbcore: registered new interface driver uss720 [ 8.966161][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 8.967670][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 8.969171][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 8.970684][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 8.972370][ T1] usbcore: registered new interface driver usbsevseg [ 8.973897][ T1] usbcore: registered new interface driver yurex [ 8.976361][ T1] usbcore: registered new interface driver chaoskey [ 8.978488][ T1] usbcore: registered new interface driver sisusb [ 8.980219][ T1] usbcore: registered new interface driver lvs [ 8.981903][ T1] usbcore: registered new interface driver cxacru [ 8.983826][ T1] usbcore: registered new interface driver speedtch [ 8.985308][ T1] usbcore: registered new interface driver ueagle-atm [ 8.987594][ T1] xusbatm: malformed module parameters [ 8.991210][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.993653][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.000599][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.003854][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.005347][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.006693][ T1] usb usb1: Product: Dummy host controller [ 9.007578][ T1] usb usb1: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f dummy_hcd [ 9.009184][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 9.013394][ T1] hub 1-0:1.0: USB hub found [ 9.014775][ T1] hub 1-0:1.0: 1 port detected [ 9.021106][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.023747][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.025944][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.029045][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.030546][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.032330][ T1] usb usb2: Product: Dummy host controller [ 9.033681][ T1] usb usb2: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f dummy_hcd [ 9.035402][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 9.040654][ T1] hub 2-0:1.0: USB hub found [ 9.041857][ T1] hub 2-0:1.0: 1 port detected [ 9.045464][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.047868][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.050203][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.052277][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.054325][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.055669][ T1] usb usb3: Product: Dummy host controller [ 9.056791][ T1] usb usb3: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f dummy_hcd [ 9.058313][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 9.061582][ T1] hub 3-0:1.0: USB hub found [ 9.063084][ T1] hub 3-0:1.0: 1 port detected [ 9.067700][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.069428][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.071381][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.073942][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.075519][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.077241][ T1] usb usb4: Product: Dummy host controller [ 9.078561][ T1] usb usb4: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f dummy_hcd [ 9.080267][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 9.083708][ T1] hub 4-0:1.0: USB hub found [ 9.085003][ T1] hub 4-0:1.0: 1 port detected [ 9.088527][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.090650][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.092574][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.094947][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.096623][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.098059][ T1] usb usb5: Product: Dummy host controller [ 9.099143][ T1] usb usb5: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f dummy_hcd [ 9.100741][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 9.104073][ T1] hub 5-0:1.0: USB hub found [ 9.105627][ T1] hub 5-0:1.0: 1 port detected [ 9.109666][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.111949][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.113982][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.116219][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.117749][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.118923][ T1] usb usb6: Product: Dummy host controller [ 9.119772][ T1] usb usb6: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f dummy_hcd [ 9.121176][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 9.124213][ T1] hub 6-0:1.0: USB hub found [ 9.125486][ T1] hub 6-0:1.0: 1 port detected [ 9.129701][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.132322][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.134267][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.136789][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.138437][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.139656][ T1] usb usb7: Product: Dummy host controller [ 9.140714][ T1] usb usb7: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f dummy_hcd [ 9.142761][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 9.145768][ T1] hub 7-0:1.0: USB hub found [ 9.147779][ T1] hub 7-0:1.0: 1 port detected [ 9.151588][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.153698][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.155624][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.158283][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.160659][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.162318][ T1] usb usb8: Product: Dummy host controller [ 9.163319][ T1] usb usb8: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f dummy_hcd [ 9.164636][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 9.168964][ T1] hub 8-0:1.0: USB hub found [ 9.170222][ T1] hub 8-0:1.0: 1 port detected [ 9.205335][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.209716][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.211733][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.213971][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 9.215568][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.217117][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.218463][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 9.219899][ T1] usb usb9: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.221423][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 9.225298][ T1] hub 9-0:1.0: USB hub found [ 9.228317][ T1] hub 9-0:1.0: 8 ports detected [ 9.235300][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.238886][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.241404][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.243669][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.245109][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.246524][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 9.247709][ T1] usb usb10: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.249634][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 9.253255][ T1] hub 10-0:1.0: USB hub found [ 9.254620][ T1] hub 10-0:1.0: 8 ports detected [ 9.263402][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.265628][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.267857][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.269353][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.270521][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 9.271503][ T1] usb usb11: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.272987][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 9.275947][ T1] hub 11-0:1.0: USB hub found [ 9.277737][ T1] hub 11-0:1.0: 8 ports detected [ 9.284292][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.286009][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.288103][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.290268][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.291738][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.293237][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 9.294401][ T1] usb usb12: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.296061][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 9.299479][ T1] hub 12-0:1.0: USB hub found [ 9.300721][ T1] hub 12-0:1.0: 8 ports detected [ 9.309117][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.311001][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.313066][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.314465][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.315998][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 9.317723][ T1] usb usb13: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.319095][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 9.322525][ T1] hub 13-0:1.0: USB hub found [ 9.323879][ T1] hub 13-0:1.0: 8 ports detected [ 9.330149][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.332198][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.334050][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.336159][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.338702][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.340080][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 9.341064][ T1] usb usb14: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.342651][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 9.345660][ T1] hub 14-0:1.0: USB hub found [ 9.347280][ T1] hub 14-0:1.0: 8 ports detected [ 9.355146][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.357693][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.359847][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.361767][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.363028][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 9.364015][ T1] usb usb15: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.365424][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 9.368803][ T1] hub 15-0:1.0: USB hub found [ 9.370120][ T1] hub 15-0:1.0: 8 ports detected [ 9.376273][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.378309][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.380581][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.382290][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.383724][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.384933][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 9.385991][ T1] usb usb16: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.387409][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 9.390730][ T1] hub 16-0:1.0: USB hub found [ 9.392130][ T1] hub 16-0:1.0: 8 ports detected [ 9.400133][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.402323][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.404475][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.406196][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.407674][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 9.408717][ T1] usb usb17: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.410164][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 9.413527][ T1] hub 17-0:1.0: USB hub found [ 9.414720][ T1] hub 17-0:1.0: 8 ports detected [ 9.421392][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.423343][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.425108][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.427045][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.428628][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.429996][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 9.430968][ T1] usb usb18: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.432299][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 9.435268][ T1] hub 18-0:1.0: USB hub found [ 9.436364][ T1] hub 18-0:1.0: 8 ports detected [ 9.444421][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.446579][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.448693][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.450374][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.451507][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 9.452454][ T1] usb usb19: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.453961][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 9.456984][ T1] hub 19-0:1.0: USB hub found [ 9.458355][ T1] hub 19-0:1.0: 8 ports detected [ 9.464412][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.466247][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.468356][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.470217][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.471719][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.473208][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 9.474190][ T1] usb usb20: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.475608][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 9.479228][ T1] hub 20-0:1.0: USB hub found [ 9.480391][ T1] hub 20-0:1.0: 8 ports detected [ 9.488419][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.490584][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.492874][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.494401][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.495562][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 9.496545][ T1] usb usb21: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.498223][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 9.501176][ T1] hub 21-0:1.0: USB hub found [ 9.502576][ T1] hub 21-0:1.0: 8 ports detected [ 9.509595][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.511806][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.513657][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.515558][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.517140][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.518398][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 9.519605][ T1] usb usb22: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.521119][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 9.524298][ T1] hub 22-0:1.0: USB hub found [ 9.525674][ T1] hub 22-0:1.0: 8 ports detected [ 9.533962][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.536241][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 9.539063][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.540553][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.541741][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 9.542800][ T1] usb usb23: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.544313][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 9.547726][ T1] hub 23-0:1.0: USB hub found [ 9.548986][ T1] hub 23-0:1.0: 8 ports detected [ 9.555289][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.557353][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 9.559247][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.561406][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.562832][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.564044][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 9.565493][ T1] usb usb24: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.567152][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 9.570073][ T1] hub 24-0:1.0: USB hub found [ 9.571522][ T1] hub 24-0:1.0: 8 ports detected [ 9.579635][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.581865][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 9.584263][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.585681][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.587054][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 9.588066][ T1] usb usb25: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.589482][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 9.592519][ T1] hub 25-0:1.0: USB hub found [ 9.593628][ T1] hub 25-0:1.0: 8 ports detected [ 9.600043][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.601838][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 9.603910][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.605998][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.607694][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.609196][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 9.610348][ T1] usb usb26: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.611695][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 9.614645][ T1] hub 26-0:1.0: USB hub found [ 9.615882][ T1] hub 26-0:1.0: 8 ports detected [ 9.624126][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.626720][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 9.629607][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.631041][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.632552][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 9.633526][ T1] usb usb27: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.635049][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 9.639068][ T1] hub 27-0:1.0: USB hub found [ 9.640486][ T1] hub 27-0:1.0: 8 ports detected [ 9.646770][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.648263][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 9.650182][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.652010][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.653701][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.655197][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 9.656324][ T1] usb usb28: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.658512][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 9.661670][ T1] hub 28-0:1.0: USB hub found [ 9.662979][ T1] hub 28-0:1.0: 8 ports detected [ 9.670591][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.673303][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 9.675959][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.677848][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.679334][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 9.680403][ T1] usb usb29: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.682193][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 9.685386][ T1] hub 29-0:1.0: USB hub found [ 9.686608][ T1] hub 29-0:1.0: 8 ports detected [ 9.693123][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.695455][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 9.697904][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.700379][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.702056][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.703625][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 9.704815][ T1] usb usb30: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.706613][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 9.709737][ T1] hub 30-0:1.0: USB hub found [ 9.710953][ T1] hub 30-0:1.0: 8 ports detected [ 9.718938][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.721043][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 9.723772][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.725019][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.726307][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 9.727456][ T1] usb usb31: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.729104][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 9.732231][ T1] hub 31-0:1.0: USB hub found [ 9.733525][ T1] hub 31-0:1.0: 8 ports detected [ 9.740216][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.741853][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 9.743680][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.745486][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.746767][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.748097][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 9.749313][ T1] usb usb32: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.750582][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 9.753586][ T1] hub 32-0:1.0: USB hub found [ 9.754815][ T1] hub 32-0:1.0: 8 ports detected [ 9.763127][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.765190][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 9.767674][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.769042][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.770465][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 9.771761][ T1] usb usb33: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.773269][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 9.776106][ T1] hub 33-0:1.0: USB hub found [ 9.777924][ T1] hub 33-0:1.0: 8 ports detected [ 9.784040][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.786136][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 9.788104][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.789829][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.791300][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.792598][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 9.793516][ T1] usb usb34: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.794760][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 9.798116][ T1] hub 34-0:1.0: USB hub found [ 9.799498][ T1] hub 34-0:1.0: 8 ports detected [ 9.807501][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.809499][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 9.811871][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.813535][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.814925][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 9.815986][ T1] usb usb35: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.817355][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 9.820208][ T1] hub 35-0:1.0: USB hub found [ 9.821668][ T1] hub 35-0:1.0: 8 ports detected [ 9.828409][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.830485][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 9.832481][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.834917][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.836556][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.837974][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 9.839626][ T1] usb usb36: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.841646][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 9.845007][ T1] hub 36-0:1.0: USB hub found [ 9.846421][ T1] hub 36-0:1.0: 8 ports detected [ 9.854291][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.856380][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 9.858724][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.860196][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.861607][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 9.862942][ T1] usb usb37: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.864549][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 9.867755][ T1] hub 37-0:1.0: USB hub found [ 9.869070][ T1] hub 37-0:1.0: 8 ports detected [ 9.875260][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.877104][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 9.879201][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.881449][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.882752][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.884291][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 9.885560][ T1] usb usb38: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.887047][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 9.890074][ T1] hub 38-0:1.0: USB hub found [ 9.891427][ T1] hub 38-0:1.0: 8 ports detected [ 9.899884][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.902235][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 9.904513][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 9.905900][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.907647][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 9.909011][ T1] usb usb39: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.910279][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 9.913246][ T1] hub 39-0:1.0: USB hub found [ 9.914264][ T1] hub 39-0:1.0: 8 ports detected [ 9.921083][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.922736][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 9.924748][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.927247][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 9.928717][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.929867][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 9.930919][ T1] usb usb40: Manufacturer: Linux 6.1.0-rc2-syzkaller-00606-g02a97e02c64f vhci_hcd [ 9.932553][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 9.935678][ T1] hub 40-0:1.0: USB hub found [ 9.937287][ T1] hub 40-0:1.0: 8 ports detected [ 9.945433][ T1] usbcore: registered new device driver usbip-host [ 9.950356][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.954254][ T1] i8042: Warning: Keylock active [ 9.961195][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.963906][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.968809][ T1] mousedev: PS/2 mouse device common for all mice [ 9.974138][ T1] usbcore: registered new interface driver appletouch [ 9.976094][ T1] usbcore: registered new interface driver bcm5974 [ 9.978722][ T1] usbcore: registered new interface driver synaptics_usb [ 9.980510][ T1] usbcore: registered new interface driver iforce [ 9.982516][ T1] usbcore: registered new interface driver xpad [ 9.984166][ T1] usbcore: registered new interface driver usb_acecad [ 9.985958][ T1] usbcore: registered new interface driver aiptek [ 9.988162][ T1] usbcore: registered new interface driver hanwang [ 9.989974][ T1] usbcore: registered new interface driver kbtab [ 9.991530][ T1] usbcore: registered new interface driver pegasus_notetaker [ 9.993312][ T1] usbcore: registered new interface driver usbtouchscreen [ 9.995431][ T1] usbcore: registered new interface driver sur40 [ 9.998540][ T1] usbcore: registered new interface driver ati_remote2 [ 10.000389][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 10.002000][ T1] usbcore: registered new interface driver cm109 [ 10.003576][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 10.005081][ T1] usbcore: registered new interface driver ims_pcu [ 10.007541][ T1] usbcore: registered new interface driver keyspan_remote [ 10.010230][ T1] usbcore: registered new interface driver powermate [ 10.012382][ T1] usbcore: registered new interface driver yealink [ 10.018622][ T1] rtc_cmos 00:00: registered as rtc0 [ 10.020090][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 10.021268][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 10.024183][ T1] i2c_dev: i2c /dev entries driver [ 10.028792][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 10.031112][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 10.033236][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 10.040551][ T1] usbcore: registered new interface driver igorplugusb [ 10.042917][ T1] usbcore: registered new interface driver iguanair [ 10.045007][ T1] usbcore: registered new interface driver imon [ 10.048082][ T1] usbcore: registered new interface driver mceusb [ 10.050101][ T1] usbcore: registered new interface driver redrat3 [ 10.051957][ T1] usbcore: registered new interface driver streamzap [ 10.054020][ T1] usbcore: registered new interface driver ttusbir [ 10.055566][ T1] usbcore: registered new interface driver ati_remote [ 10.059986][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 10.062558][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 10.064386][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 10.066345][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 10.068674][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 10.070811][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 10.072977][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 10.074828][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 10.077019][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 10.079910][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 10.082001][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 10.083829][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 10.085714][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 10.087783][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 10.089742][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 10.091587][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 10.093395][ T1] usbcore: registered new interface driver opera1 [ 10.095096][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 10.096972][ T1] usbcore: registered new interface driver pctv452e [ 10.099507][ T1] usbcore: registered new interface driver dw2102 [ 10.101284][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 10.103203][ T1] usbcore: registered new interface driver cinergyT2 [ 10.105028][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 10.107714][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 10.109802][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 10.111542][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 10.113359][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 10.115058][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 10.116793][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 10.118543][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 10.120742][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 10.122722][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 10.124733][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 10.128557][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 10.130489][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 10.132184][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 10.134253][ T1] usbcore: registered new interface driver zd1301 [ 10.135847][ T1] usbcore: registered new interface driver s2255 [ 10.138000][ T1] usbcore: registered new interface driver smsusb [ 10.140298][ T1] usbcore: registered new interface driver ttusb [ 10.142060][ T1] usbcore: registered new interface driver ttusb-dec [ 10.143653][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 10.145546][ T1] usbcore: registered new interface driver airspy [ 10.147068][ T1] gspca_main: v2.14.0 registered [ 10.148456][ T1] usbcore: registered new interface driver benq [ 10.150022][ T1] usbcore: registered new interface driver conex [ 10.151738][ T1] usbcore: registered new interface driver cpia1 [ 10.153394][ T1] usbcore: registered new interface driver dtcs033 [ 10.155019][ T1] usbcore: registered new interface driver etoms [ 10.156826][ T1] usbcore: registered new interface driver finepix [ 10.158520][ T1] usbcore: registered new interface driver jeilinj [ 10.160065][ T1] usbcore: registered new interface driver jl2005bcd [ 10.161704][ T1] usbcore: registered new interface driver kinect [ 10.163232][ T1] usbcore: registered new interface driver konica [ 10.164750][ T1] usbcore: registered new interface driver mars [ 10.166571][ T1] usbcore: registered new interface driver mr97310a [ 10.168239][ T1] usbcore: registered new interface driver nw80x [ 10.169888][ T1] usbcore: registered new interface driver ov519 [ 10.171421][ T1] usbcore: registered new interface driver ov534 [ 10.173060][ T1] usbcore: registered new interface driver ov534_9 [ 10.174762][ T1] usbcore: registered new interface driver pac207 [ 10.176594][ T1] usbcore: registered new interface driver gspca_pac7302 [ 10.178354][ T1] usbcore: registered new interface driver pac7311 [ 10.179900][ T1] usbcore: registered new interface driver se401 [ 10.181543][ T1] usbcore: registered new interface driver sn9c2028 [ 10.183330][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 10.185216][ T1] usbcore: registered new interface driver sonixb [ 10.188949][ T14] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 10.193885][ T1] usbcore: registered new interface driver sonixj [ 10.199356][ T1] usbcore: registered new interface driver spca500 [ 10.201489][ T1] usbcore: registered new interface driver spca501 [ 10.204064][ T1] usbcore: registered new interface driver spca505 [ 10.205976][ T1] usbcore: registered new interface driver spca506 [ 10.210624][ T1] usbcore: registered new interface driver spca508 [ 10.213872][ T1] usbcore: registered new interface driver spca561 [ 10.215704][ T1] usbcore: registered new interface driver spca1528 [ 10.218019][ T1] usbcore: registered new interface driver sq905 [ 10.219897][ T1] usbcore: registered new interface driver sq905c [ 10.221659][ T1] usbcore: registered new interface driver sq930x [ 10.223267][ T1] usbcore: registered new interface driver sunplus [ 10.224769][ T1] usbcore: registered new interface driver stk014 [ 10.226281][ T1] usbcore: registered new interface driver stk1135 [ 10.228007][ T1] usbcore: registered new interface driver stv0680 [ 10.229500][ T1] usbcore: registered new interface driver t613 [ 10.231314][ T1] usbcore: registered new interface driver gspca_topro [ 10.233428][ T1] usbcore: registered new interface driver touptek [ 10.235022][ T1] usbcore: registered new interface driver tv8532 [ 10.236620][ T1] usbcore: registered new interface driver vc032x [ 10.238236][ T1] usbcore: registered new interface driver vicam [ 10.239884][ T1] usbcore: registered new interface driver xirlink-cit [ 10.241761][ T1] usbcore: registered new interface driver gspca_zc3xx [ 10.243551][ T1] usbcore: registered new interface driver ALi m5602 [ 10.245087][ T1] usbcore: registered new interface driver STV06xx [ 10.247054][ T1] usbcore: registered new interface driver gspca_gl860 [ 10.248544][ T1] usbcore: registered new interface driver hackrf [ 10.250133][ T1] usbcore: registered new interface driver msi2500 [ 10.251968][ T1] usbcore: registered new interface driver Philips webcam [ 10.253862][ T1] usbcore: registered new interface driver uvcvideo [ 10.255134][ T1] au0828: au0828 driver loaded [ 10.256124][ T1] usbcore: registered new interface driver au0828 [ 10.257864][ T1] usbcore: registered new interface driver cx231xx [ 10.260141][ T1] usbcore: registered new interface driver em28xx [ 10.261576][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 10.262625][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 10.263954][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 10.265224][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 10.266869][ T1] usbcore: registered new interface driver go7007 [ 10.268482][ T1] usbcore: registered new interface driver go7007-loader [ 10.270413][ T1] usbcore: registered new interface driver hdpvr [ 10.272939][ T1] usbcore: registered new interface driver pvrusb2 [ 10.274859][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 10.276146][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 10.278114][ T1] usbcore: registered new interface driver stk1160 [ 10.279722][ T1] usbcore: registered new interface driver usbtv [ 10.284511][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 10.290197][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 10.292429][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 10.302778][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 10.309485][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 10.313477][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 10.315687][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 10.318046][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 10.322433][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 10.347753][ T1] vivid-000: using single planar format API [ 10.368356][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 10.370388][ T1] vivid-000: V4L2 capture device registered as video7 [ 10.372222][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 10.374370][ T1] vivid-000: V4L2 output device registered as video8 [ 10.376239][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 10.378458][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 10.380634][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 10.382322][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 10.384243][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 10.386629][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 10.389490][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 10.391389][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 10.393505][ T1] vivid-001: using multiplanar format API [ 10.409904][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 10.411731][ T1] vivid-001: V4L2 capture device registered as video11 [ 10.413588][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 10.415907][ T1] vivid-001: V4L2 output device registered as video12 [ 10.422564][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 10.424755][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 10.426995][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 10.428812][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 10.430899][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 10.432978][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 10.435017][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 10.437395][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 10.439434][ T1] vivid-002: using single planar format API [ 10.455280][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 10.457801][ T1] vivid-002: V4L2 capture device registered as video15 [ 10.459652][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 10.461765][ T1] vivid-002: V4L2 output device registered as video16 [ 10.463634][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 10.466171][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 10.469473][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 10.471239][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 10.472991][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 10.474894][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 10.477366][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 10.479425][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 10.481853][ T1] vivid-003: using multiplanar format API [ 10.497629][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 10.499628][ T1] vivid-003: V4L2 capture device registered as video19 [ 10.501579][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 10.503855][ T1] vivid-003: V4L2 output device registered as video20 [ 10.505913][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 10.509377][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 10.511760][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 10.513791][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 10.515770][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 10.517882][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 10.520019][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 10.522131][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 10.524268][ T1] vivid-004: using single planar format API [ 10.540381][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 10.542373][ T1] vivid-004: V4L2 capture device registered as video23 [ 10.544383][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 10.546190][ T1] vivid-004: V4L2 output device registered as video24 [ 10.548507][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 10.550876][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 10.552908][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 10.554785][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 10.556554][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 10.558266][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 10.560348][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 10.562368][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 10.564421][ T1] vivid-005: using multiplanar format API [ 10.580805][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 10.583208][ T1] vivid-005: V4L2 capture device registered as video27 [ 10.584945][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 10.587386][ T1] vivid-005: V4L2 output device registered as video28 [ 10.589271][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 10.591567][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 10.593866][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 10.595798][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 10.598566][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 10.600472][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 10.602470][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 10.604363][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 10.606534][ T1] vivid-006: using single planar format API [ 10.623268][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 10.625608][ T1] vivid-006: V4L2 capture device registered as video31 [ 10.630650][ T14] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 10.636050][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 10.638736][ T1] vivid-006: V4L2 output device registered as video32 [ 10.640595][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 10.642774][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 10.644936][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 10.646919][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 10.648976][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 10.650920][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 10.652789][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 10.654637][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 10.656877][ T1] vivid-007: using multiplanar format API [ 10.673373][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 10.675287][ T1] vivid-007: V4L2 capture device registered as video35 [ 10.677899][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 10.679853][ T1] vivid-007: V4L2 output device registered as video36 [ 10.681948][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 10.684025][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 10.686197][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 10.688797][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 10.691149][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 10.693055][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 10.695354][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 10.697221][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 10.699111][ T1] vivid-008: using single planar format API [ 10.715125][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 10.717163][ T1] vivid-008: V4L2 capture device registered as video39 [ 10.719072][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 10.721299][ T1] vivid-008: V4L2 output device registered as video40 [ 10.723459][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 10.725651][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 10.728449][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 10.730190][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 10.732308][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 10.734069][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 10.736737][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 10.738757][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 10.741257][ T1] vivid-009: using multiplanar format API [ 10.757178][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 10.759122][ T1] vivid-009: V4L2 capture device registered as video43 [ 10.761272][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 10.762951][ T1] vivid-009: V4L2 output device registered as video44 [ 10.764606][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 10.767275][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 10.769600][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 10.771414][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 10.773244][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 10.775316][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 10.777278][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 10.779144][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 10.781308][ T1] vivid-010: using single planar format API [ 10.797363][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 10.799294][ T1] vivid-010: V4L2 capture device registered as video47 [ 10.801532][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 10.803364][ T1] vivid-010: V4L2 output device registered as video48 [ 10.805231][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 10.808230][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 10.810473][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 10.812303][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 10.814189][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 10.816211][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 10.818368][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 10.820232][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 10.822678][ T1] vivid-011: using multiplanar format API [ 10.839713][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 10.841652][ T1] vivid-011: V4L2 capture device registered as video51 [ 10.843932][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 10.845966][ T1] vivid-011: V4L2 output device registered as video52 [ 10.848344][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 10.851602][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 10.853977][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 10.856057][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 10.858158][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 10.860790][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 10.863281][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 10.865278][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 10.867938][ T1] vivid-012: using single planar format API [ 10.883920][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 10.885814][ T1] vivid-012: V4L2 capture device registered as video55 [ 10.887878][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 10.889550][ T1] vivid-012: V4L2 output device registered as video56 [ 10.891361][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 10.893848][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 10.896213][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 10.898999][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 10.901125][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 10.903151][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 10.905661][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 10.909068][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 10.911114][ T1] vivid-013: using multiplanar format API [ 10.927554][ T33] floppy0: no floppy controllers found [ 10.928529][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 10.929682][ T33] work still pending [ 10.932443][ T1] vivid-013: V4L2 capture device registered as video59 [ 10.936025][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 10.939210][ T1] vivid-013: V4L2 output device registered as video60 [ 10.941268][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 10.943441][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 10.945768][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 10.947910][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 10.949959][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 10.951762][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 10.953783][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 10.955898][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 10.958691][ T1] vivid-014: using single planar format API [ 10.975430][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 10.977444][ T1] vivid-014: V4L2 capture device registered as video63 [ 10.979459][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 10.981618][ T1] vivid-014: V4L2 output device registered as video64 [ 10.983476][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 10.985736][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 10.988773][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 10.990657][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 10.992438][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 10.994173][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 10.996048][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 10.998271][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 11.000439][ T1] vivid-015: using multiplanar format API [ 11.018427][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 11.020462][ T1] vivid-015: V4L2 capture device registered as video67 [ 11.022409][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 11.024724][ T1] vivid-015: V4L2 output device registered as video68 [ 11.026652][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 11.028808][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 11.031847][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 11.033672][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 11.035681][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 11.038110][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 11.040351][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 11.042392][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 11.044968][ T1] usbcore: registered new interface driver radioshark2 [ 11.047313][ T1] usbcore: registered new interface driver radioshark [ 11.049263][ T1] usbcore: registered new interface driver radio-si470x [ 11.051352][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 11.053112][ T1] usbcore: registered new interface driver dsbr100 [ 11.054808][ T1] usbcore: registered new interface driver radio-keene [ 11.057210][ T1] usbcore: registered new interface driver radio-ma901 [ 11.058898][ T1] usbcore: registered new interface driver radio-mr800 [ 11.060301][ T1] usbcore: registered new interface driver radio-raremono [ 11.063070][ T1] usbcore: registered new interface driver pcwd_usb [ 11.067640][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 11.069963][ T1] device-mapper: uevent: version 1.0.3 [ 11.072014][ T1] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 11.075552][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 11.076695][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 11.078257][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 11.080225][ T1] device-mapper: raid: Loading target version 1.15.1 [ 11.083063][ T1] Bluetooth: HCI UART driver ver 2.3 [ 11.084474][ T1] Bluetooth: HCI UART protocol H4 registered [ 11.085344][ T1] Bluetooth: HCI UART protocol BCSP registered [ 11.086359][ T1] Bluetooth: HCI UART protocol LL registered [ 11.087929][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 11.089532][ T1] Bluetooth: HCI UART protocol QCA registered [ 11.090847][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 11.092040][ T1] Bluetooth: HCI UART protocol Marvell registered [ 11.093968][ T1] usbcore: registered new interface driver bcm203x [ 11.095648][ T1] usbcore: registered new interface driver bpa10x [ 11.097579][ T1] usbcore: registered new interface driver bfusb [ 11.099623][ T1] usbcore: registered new interface driver btusb [ 11.101220][ T1] usbcore: registered new interface driver ath3k [ 11.103975][ T1] CAPI 2.0 started up with major 68 (middleware) [ 11.105353][ T1] Modular ISDN core version 1.1.29 [ 11.106920][ T1] NET: Registered PF_ISDN protocol family [ 11.108317][ T1] DSP module 2.0 [ 11.108892][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 11.121868][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 11.124405][ T1] 0 virtual devices registered [ 11.125581][ T1] usbcore: registered new interface driver HFC-S_USB [ 11.127387][ T1] intel_pstate: CPU model not supported [ 11.128265][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 11.129916][ T1] usbcore: registered new interface driver vub300 [ 11.132820][ T1] usbcore: registered new interface driver ushc [ 11.141769][ T1] iscsi: registered transport (iser) [ 11.144755][ T1] SoftiWARP attached [ 11.146309][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.150336][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.165460][ T1] hid: raw HID events driver (C) Jiri Kosina [ 11.233734][ T1] usbcore: registered new interface driver usbhid [ 11.235716][ T1] usbhid: USB HID core driver [ 11.242405][ T1] usbcore: registered new interface driver es2_ap_driver [ 11.244154][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 11.245722][ T1] usbcore: registered new interface driver dt9812 [ 11.250301][ T1] usbcore: registered new interface driver ni6501 [ 11.253028][ T1] usbcore: registered new interface driver usbdux [ 11.255501][ T1] usbcore: registered new interface driver usbduxfast [ 11.259183][ T1] usbcore: registered new interface driver usbduxsigma [ 11.261890][ T1] usbcore: registered new interface driver vmk80xx [ 11.263832][ T1] usbcore: registered new interface driver prism2_usb [ 11.265901][ T1] usbcore: registered new interface driver r8712u [ 11.267766][ T1] greybus: registered new driver hid [ 11.269874][ T1] greybus: registered new driver gbphy [ 11.271387][ T1] gb_gbphy: registered new driver usb [ 11.272749][ T1] asus_wmi: ASUS WMI generic driver loaded [ 11.352516][ T1] usbcore: registered new interface driver snd-usb-audio [ 11.355069][ T1] usbcore: registered new interface driver snd-ua101 [ 11.360122][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 11.362482][ T1] usbcore: registered new interface driver snd-usb-us122l [ 11.364439][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 11.366664][ T1] usbcore: registered new interface driver snd-usb-6fire [ 11.369220][ T1] usbcore: registered new interface driver snd-usb-hiface [ 11.371190][ T1] usbcore: registered new interface driver snd-bcd2000 [ 11.372905][ T1] usbcore: registered new interface driver snd_usb_pod [ 11.374657][ T1] usbcore: registered new interface driver snd_usb_podhd [ 11.376115][ T1] usbcore: registered new interface driver snd_usb_toneport [ 11.377778][ T1] usbcore: registered new interface driver snd_usb_variax [ 11.379460][ T1] drop_monitor: Initializing network drop monitor service [ 11.381284][ T1] NET: Registered PF_LLC protocol family [ 11.382277][ T1] GACT probability on [ 11.382923][ T1] Mirror/redirect action on [ 11.383840][ T1] Simple TC action Loaded [ 11.389132][ T1] netem: version 1.3 [ 11.390698][ T1] u32 classifier [ 11.391412][ T1] Performance counters on [ 11.392260][ T1] input device check on [ 11.392912][ T1] Actions configured [ 11.398377][ T1] nf_conntrack_irc: failed to register helpers [ 11.399745][ T1] nf_conntrack_sane: failed to register helpers [ 11.520432][ T1] nf_conntrack_sip: failed to register helpers [ 11.527635][ T1] xt_time: kernel timezone is -0000 [ 11.529003][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 11.530587][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 11.532584][ T1] IPVS: ipvs loaded. [ 11.533360][ T1] IPVS: [rr] scheduler registered. [ 11.534401][ T1] IPVS: [wrr] scheduler registered. [ 11.535240][ T1] IPVS: [lc] scheduler registered. [ 11.536045][ T1] IPVS: [wlc] scheduler registered. [ 11.536837][ T1] IPVS: [fo] scheduler registered. [ 11.537703][ T1] IPVS: [ovf] scheduler registered. [ 11.538812][ T1] IPVS: [lblc] scheduler registered. [ 11.539752][ T1] IPVS: [lblcr] scheduler registered. [ 11.540612][ T1] IPVS: [dh] scheduler registered. [ 11.541402][ T1] IPVS: [sh] scheduler registered. [ 11.542315][ T1] IPVS: [mh] scheduler registered. [ 11.543082][ T1] IPVS: [sed] scheduler registered. [ 11.543911][ T1] IPVS: [nq] scheduler registered. [ 11.544830][ T1] IPVS: [twos] scheduler registered. [ 11.545759][ T1] IPVS: [sip] pe registered. [ 11.546831][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 11.550115][ T1] gre: GRE over IPv4 demultiplexor driver [ 11.551687][ T1] ip_gre: GRE over IPv4 tunneling driver [ 11.561205][ T1] IPv4 over IPsec tunneling driver [ 11.565403][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 11.567923][ T1] Initializing XFRM netlink socket [ 11.568847][ T1] IPsec XFRM device driver [ 11.571993][ T1] NET: Registered PF_INET6 protocol family [ 11.582878][ T1] Segment Routing with IPv6 [ 11.583708][ T1] RPL Segment Routing with IPv6 [ 11.584654][ T1] In-situ OAM (IOAM) with IPv6 [ 11.586205][ T1] mip6: Mobile IPv6 [ 11.591058][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 11.600684][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 11.605064][ T1] NET: Registered PF_PACKET protocol family [ 11.606258][ T1] NET: Registered PF_KEY protocol family [ 11.608034][ T1] Bridge firewalling registered [ 11.609746][ T1] NET: Registered PF_X25 protocol family [ 11.611042][ T1] X25: Linux Version 0.2 [ 11.657898][ T1] NET: Registered PF_NETROM protocol family [ 11.708236][ T1] NET: Registered PF_ROSE protocol family [ 11.709658][ T1] NET: Registered PF_AX25 protocol family [ 11.710724][ T1] can: controller area network core [ 11.712077][ T1] NET: Registered PF_CAN protocol family [ 11.712956][ T1] can: raw protocol [ 11.713566][ T1] can: broadcast manager protocol [ 11.714705][ T1] can: netlink gateway - max_hops=1 [ 11.716218][ T1] can: SAE J1939 [ 11.716987][ T1] can: isotp protocol [ 11.718829][ T1] Bluetooth: RFCOMM TTY layer initialized [ 11.720492][ T1] Bluetooth: RFCOMM socket layer initialized [ 11.721495][ T1] Bluetooth: RFCOMM ver 1.11 [ 11.722306][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 11.723500][ T1] Bluetooth: BNEP filters: protocol multicast [ 11.724528][ T1] Bluetooth: BNEP socket layer initialized [ 11.725999][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 11.727351][ T1] Bluetooth: CMTP socket layer initialized [ 11.728313][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 11.729615][ T1] Bluetooth: HIDP socket layer initialized [ 11.734731][ T1] NET: Registered PF_RXRPC protocol family [ 11.735795][ T1] Key type rxrpc registered [ 11.736915][ T1] Key type rxrpc_s registered [ 11.740779][ T1] NET: Registered PF_KCM protocol family [ 11.742404][ T1] lec:lane_module_init: lec.c: initialized [ 11.743559][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 11.744588][ T1] l2tp_core: L2TP core driver, V2.0 [ 11.745491][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 11.746434][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 11.748677][ T1] l2tp_netlink: L2TP netlink interface [ 11.749720][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 11.751419][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 11.752934][ T1] NET: Registered PF_PHONET protocol family [ 11.754706][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 11.772153][ T1] DCCP: Activated CCID 2 (TCP-like) [ 11.773603][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 11.777502][ T1] sctp: Hash tables configured (bind 32/56) [ 11.780786][ T1] NET: Registered PF_RDS protocol family [ 11.782755][ T1] Registered RDS/infiniband transport [ 11.784958][ T1] Registered RDS/tcp transport [ 11.785668][ T1] tipc: Activated (version 2.0.0) [ 11.787242][ T1] NET: Registered PF_TIPC protocol family [ 11.788716][ T1] tipc: Started in single node mode [ 11.790731][ T1] NET: Registered PF_SMC protocol family [ 11.792027][ T1] 9pnet: Installing 9P2000 support [ 11.793193][ T1] NET: Registered PF_CAIF protocol family [ 11.800086][ T1] NET: Registered PF_IEEE802154 protocol family [ 11.801838][ T1] Key type dns_resolver registered [ 11.802779][ T1] Key type ceph registered [ 11.805202][ T1] libceph: loaded (mon/osd proto 15/24) [ 11.808703][ T1] batman_adv: B.A.T.M.A.N. advanced 2022.3 (compatibility version 15) loaded [ 11.810973][ T1] openvswitch: Open vSwitch switching datapath [ 11.814864][ T1] ------------[ cut here ]------------ [ 11.815975][ T1] WARNING: CPU: 0 PID: 1 at net/netlink/genetlink.c:383 genl_register_family+0x298/0x1450 [ 11.818553][ T1] Modules linked in: [ 11.819371][ T1] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 6.1.0-rc2-syzkaller-00606-g02a97e02c64f #0 [ 11.821965][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 11.823998][ T1] RIP: 0010:genl_register_family+0x298/0x1450 [ 11.825714][ T1] Code: dd 0f 82 b1 06 00 00 e8 46 16 e5 f9 0f b6 9c 24 b7 00 00 00 31 ff 89 de e8 c5 12 e5 f9 84 db 0f 84 93 06 00 00 e8 28 16 e5 f9 <0f> 0b e8 21 16 e5 f9 41 bc ea ff ff ff e8 16 16 e5 f9 48 b8 00 00 [ 11.831542][ T1] RSP: 0000:ffffc90000067c50 EFLAGS: 00010293 [ 11.833214][ T1] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 11.835503][ T1] RDX: ffff88813fe50000 RSI: ffffffff87978658 RDI: 0000000000000001 [ 11.837216][ T1] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 11.838365][ T1] R10: 0000000000000003 R11: 0000000000000000 R12: 0000000000000000 [ 11.840017][ T1] R13: ffffffff8b9a6a26 R14: ffffffff8b9a6a00 R15: 0000000000000000 [ 11.841450][ T1] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 11.843333][ T1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 11.844687][ T1] CR2: ffff88823ffff000 CR3: 000000000bc8e000 CR4: 00000000003506f0 [ 11.845900][ T1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 11.847746][ T1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 11.849424][ T1] Call Trace: [ 11.850234][ T1] [ 11.850885][ T1] ? genl_unregister_family+0x740/0x740 [ 11.851840][ T1] ? ovs_flow_cmd_dump+0x850/0x850 [ 11.852810][ T1] ? lookup_datapath+0x3a0/0x3a0 [ 11.853512][ T1] dp_init+0x148/0x25d [ 11.854128][ T1] ? psample_module_init+0x11/0x11 [ 11.854849][ T1] do_one_initcall+0x13d/0x780 [ 11.855748][ T1] ? trace_event_raw_event_initcall_level+0x1f0/0x1f0 [ 11.857122][ T1] ? parameq+0x80/0x170 [ 11.857808][ T1] kernel_init_freeable+0x6ff/0x788 [ 11.858752][ T1] ? rest_init+0x270/0x270 [ 11.859442][ T1] kernel_init+0x1a/0x1d0 [ 11.860087][ T1] ? rest_init+0x270/0x270 [ 11.860723][ T1] ret_from_fork+0x1f/0x30 [ 11.861436][ T1] [ 11.862030][ T1] Kernel panic - not syncing: panic_on_warn set ... [ 11.863156][ T1] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 6.1.0-rc2-syzkaller-00606-g02a97e02c64f #0 [ 11.864691][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 11.866213][ T1] Call Trace: [ 11.866885][ T1] [ 11.867049][ T1] dump_stack_lvl+0xcd/0x134 [ 11.867049][ T1] panic+0x2c8/0x622 [ 11.867049][ T1] ? panic_print_sys_info.part.0+0x110/0x110 [ 11.867049][ T1] ? __warn.cold+0x24b/0x350 [ 11.867049][ T1] ? genl_register_family+0x298/0x1450 [ 11.867049][ T1] __warn.cold+0x25c/0x350 [ 11.867049][ T1] ? genl_register_family+0x298/0x1450 [ 11.867049][ T1] report_bug+0x1bc/0x210 [ 11.867049][ T1] handle_bug+0x3c/0x70 [ 11.867049][ T1] exc_invalid_op+0x14/0x40 [ 11.867049][ T1] asm_exc_invalid_op+0x16/0x20 [ 11.867049][ T1] RIP: 0010:genl_register_family+0x298/0x1450 [ 11.867049][ T1] Code: dd 0f 82 b1 06 00 00 e8 46 16 e5 f9 0f b6 9c 24 b7 00 00 00 31 ff 89 de e8 c5 12 e5 f9 84 db 0f 84 93 06 00 00 e8 28 16 e5 f9 <0f> 0b e8 21 16 e5 f9 41 bc ea ff ff ff e8 16 16 e5 f9 48 b8 00 00 [ 11.867049][ T1] RSP: 0000:ffffc90000067c50 EFLAGS: 00010293 [ 11.867049][ T1] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 11.867049][ T1] RDX: ffff88813fe50000 RSI: ffffffff87978658 RDI: 0000000000000001 [ 11.867049][ T1] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 11.867049][ T1] R10: 0000000000000003 R11: 0000000000000000 R12: 0000000000000000 [ 11.867049][ T1] R13: ffffffff8b9a6a26 R14: ffffffff8b9a6a00 R15: 0000000000000000 [ 11.867049][ T1] ? genl_register_family+0x298/0x1450 [ 11.867049][ T1] ? genl_unregister_family+0x740/0x740 [ 11.867049][ T1] ? ovs_flow_cmd_dump+0x850/0x850 [ 11.867049][ T1] ? lookup_datapath+0x3a0/0x3a0 [ 11.867049][ T1] dp_init+0x148/0x25d [ 11.867049][ T1] ? psample_module_init+0x11/0x11 [ 11.867049][ T1] do_one_initcall+0x13d/0x780 [ 11.867049][ T1] ? trace_event_raw_event_initcall_level+0x1f0/0x1f0 [ 11.867049][ T1] ? parameq+0x80/0x170 [ 11.867049][ T1] kernel_init_freeable+0x6ff/0x788 [ 11.867049][ T1] ? rest_init+0x270/0x270 [ 11.867049][ T1] kernel_init+0x1a/0x1d0 [ 11.867049][ T1] ? rest_init+0x270/0x270 [ 11.867049][ T1] ret_from_fork+0x1f/0x30 [ 11.867049][ T1] [ 11.867049][ T1] Kernel Offset: disabled [ 11.867049][ T1] Rebooting in 86400 seconds..