failed to run ["ssh" "-p" "31735" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "-i" "/syzkaller/managers/upstream/latest.tmp/key" "root@localhost" "pwd"]: exit status 255 Connection timed out during banner exchange qemu-system-x86_64: -bt hci: warning: The bluetooth subsystem is deprecated and will be removed soon. If the bluetooth subsystem is still useful for you, please send a mail to qemu-devel@nongnu.org with your usecase. qemu-system-x86_64: -bt device:keyboard: warning: The bluetooth subsystem is deprecated and will be removed soon. If the bluetooth subsystem is still useful for you, please send a mail to qemu-devel@nongnu.org with your usecase. qemu-system-x86_64: -usbdevice tablet: '-usbdevice' is deprecated, please use '-device usb-...' instead ftruncate: Invalid argument qemu-system-x86_64: warning: Default splitting of RAM between nodes is deprecated, Use '-numa node,memdev' to explictly define RAM allocation per node qemu-system-x86_64: warning: hub 0 is not connected to host network early console in extract_kernel input_data: 0x000000000a9692d9 input_len: 0x0000000003c982cf output: 0x0000000001000000 output_len: 0x000000000c15bad8 kernel_total_size: 0x000000000d626000 needed_size: 0x000000000d800000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.9.0-syzkaller (syzkaller@syzkaller) (gcc (GCC) 10.1.0-syz 20200507, GNU ld (GNU Binutils for Debian) 2.28) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 security=selinux lsm=lockdown,yama,safesetid,integrity,selinux,tomoyo,bpf ima_policy=tcb workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] Centaur CentaurHauls [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: xstate_offset[5]: 1088, xstate_sizes[5]: 64 [ 0.000000][ T0] x86/fpu: xstate_offset[6]: 1152, xstate_sizes[6]: 512 [ 0.000000][ T0] x86/fpu: xstate_offset[7]: 1664, xstate_sizes[7]: 1024 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0xe7, context size is 2688 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x000000007ffdcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000007ffdd000-0x000000007fffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.8 present. [ 0.000000][ T0] DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr cd8b001, primary cpu clock [ 0.000135][ T0] kvm-clock: using sched offset of 11738679008 cycles [ 0.028579][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.075167][ T0] tsc: Detected 2000.164 MHz processor [ 0.100956][ T0] last_pfn = 0x7ffdd max_arch_pfn = 0x400000000 [ 0.121219][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.154197][ T0] found SMP MP-table at [mem 0x000f5a40-0x000f5a4f] [ 0.171800][ T0] check: Scanning 1 areas for low memory corruption [ 0.191515][ T0] ACPI: Early table checksum verification disabled [ 0.206039][ T0] ACPI: RSDP 0x00000000000F5870 000014 (v00 BOCHS ) [ 0.217418][ T0] ACPI: RSDT 0x000000007FFE1F9D 000040 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.237375][ T0] ACPI: FACP 0x000000007FFE1860 0000F4 (v03 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.255828][ T0] ACPI: DSDT 0x000000007FFDF040 002820 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.282731][ T0] ACPI: FACS 0x000000007FFDF000 000040 [ 0.295705][ T0] ACPI: APIC 0x000000007FFE1954 0000B0 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.316882][ T0] ACPI: HPET 0x000000007FFE1A04 000038 (v01 BOCHS BXPCHPET 00000001 BXPC 00000001) [ 0.337158][ T0] ACPI: SRAT 0x000000007FFE1A3C 000178 (v01 BOCHS BXPCSRAT 00000001 BXPC 00000001) [ 0.352954][ T0] ACPI: MCFG 0x000000007FFE1BB4 00003C (v01 BOCHS BXPCMCFG 00000001 BXPC 00000001) [ 0.371000][ T0] ACPI: SSDT 0x000000007FFE1BF0 0002CD (v01 BOCHS NVDIMM 00000001 BXPC 00000001) [ 0.392610][ T0] ACPI: NFIT 0x000000007FFE1EBD 0000E0 (v01 BOCHS BXPCNFIT 00000001 BXPC 00000001) [ 0.428651][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.449777][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.473589][ T0] SRAT: PXM 0 -> APIC 0x02 -> Node 0 [ 0.503712][ T0] SRAT: PXM 0 -> APIC 0x03 -> Node 0 [ 0.533409][ T0] SRAT: PXM 1 -> APIC 0x04 -> Node 1 [ 0.551200][ T0] SRAT: PXM 1 -> APIC 0x05 -> Node 1 [ 0.572412][ T0] SRAT: PXM 1 -> APIC 0x06 -> Node 1 [ 0.599835][ T0] SRAT: PXM 1 -> APIC 0x07 -> Node 1 [ 0.631591][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.650123][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0x3fffffff] [ 0.670055][ T0] ACPI: SRAT: Node 1 PXM 1 [mem 0x40000000-0x7fffffff] [ 0.702032][ T0] ACPI: SRAT: Node 1 PXM 1 [mem 0x100000000-0x57fffffff] hotplug [ 0.738264][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0x3fffffff] -> [mem 0x00000000-0x3fffffff] [ 0.774125][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000003fffffff] (1024MB) [ 0.808297][ T0] Faking node 1 at [mem 0x0000000040000000-0x000000007ffdcfff] (1023MB) [ 0.842517][ T0] NODE_DATA(0) allocated [mem 0x3fffb000-0x3fffffff] [ 0.870161][ T0] NODE_DATA(1) allocated [mem 0x7ffd7000-0x7ffdbfff] [ 1.083982][ T0] Zone ranges: [ 1.101555][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 1.141100][ T0] DMA32 [mem 0x0000000001000000-0x000000007ffdcfff] [ 1.165325][ T0] Normal empty [ 1.182161][ T0] Device empty [ 1.205165][ T0] Movable zone start for each node [ 1.246755][ T0] Early memory node ranges [ 1.274646][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 1.333238][ T0] node 0: [mem 0x0000000000100000-0x000000003fffffff] [ 1.377701][ T0] node 1: [mem 0x0000000040000000-0x000000007ffdcfff] [ 1.421582][ T0] Zeroed struct page in unavailable ranges: 133 pages [ 1.421680][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000003fffffff] [ 1.537759][ T0] Initmem setup node 1 [mem 0x0000000040000000-0x000000007ffdcfff] [ 4.929540][ T0] kasan: KernelAddressSanitizer initialized [ 5.066727][ T0] ACPI: PM-Timer IO Port: 0x608 [ 5.116156][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 5.183330][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 5.240040][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 5.292284][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 5.335512][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 5.379412][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 5.419797][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 5.449164][ T0] Using ACPI (MADT) for SMP configuration information [ 5.472621][ T0] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 5.496986][ T0] TSC deadline timer available [ 5.513229][ T0] smpboot: Allowing 8 CPUs, 4 hotplug CPUs [ 5.549460][ T0] kvm-guest: KVM setup pv remote TLB flush [ 5.592089][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 5.648349][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 5.690771][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 5.719950][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 5.749519][ T0] [mem 0xc0000000-0xfed1bfff] available for PCI devices [ 5.784624][ T0] Booting paravirtualized kernel on KVM [ 5.809489][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 5.973082][ T0] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:8 nr_node_ids:2 [ 6.098177][ T0] percpu: Embedded 65 pages/cpu s227208 r8192 d30840 u1048576 [ 6.132542][ T0] kvm-guest: stealtime: cpu 0, msr 2cc20a40 [ 6.155572][ T0] kvm-guest: PV spinlocks enabled [ 6.180936][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 6.235685][ T0] Built 2 zonelists, mobility grouping on. Total pages: 515942 [ 6.268946][ T0] Policy zone: DMA32 [ 6.288622][ T0] Kernel command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 security=selinux lsm=lockdown,yama,safesetid,integrity,selinux,tomoyo,bpf ima_policy=tcb workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 [ 6.660363][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 9.181064][ T0] Memory: 1484924K/2096620K available (120863K kernel code, 25761K rwdata, 22532K rodata, 2844K init, 25236K bss, 611440K reserved, 0K cma-reserved) [ 9.500153][ T0] Running RCU self tests [ 9.526061][ T0] rcu: Preemptible hierarchical RCU implementation. [ 9.550292][ T0] rcu: RCU lockdep checking is enabled. [ 9.575174][ T0] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=8. [ 9.602826][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 9.628059][ T0] rcu: RCU debug extended QS entry/exit. [ 9.650348][ T0] All grace periods are expedited (rcu_expedited). [ 9.678911][ T0] Trampoline variant of Tasks RCU enabled. [ 9.698085][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 9.722053][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8 [ 9.765595][ T0] NR_IRQS: 4352, nr_irqs: 488, preallocated irqs: 16 [ 9.815854][ T0] random: get_random_bytes called from start_kernel+0x282/0x4b1 with crng_init=0 [ 9.997283][ T0] Console: colour VGA+ 80x25 [ 10.053659][ T0] printk: console [ttyS0] enabled [ 10.053659][ T0] printk: console [ttyS0] enabled [ 10.090283][ T0] printk: bootconsole [earlyser0] disabled [ 10.090283][ T0] printk: bootconsole [earlyser0] disabled [ 10.126217][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 10.155930][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 10.174782][ T0] ... MAX_LOCK_DEPTH: 48 [ 10.190059][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 10.205249][ T0] ... CLASSHASH_SIZE: 4096 [ 10.221640][ T0] ... MAX_LOCKDEP_ENTRIES: 32768 [ 10.242964][ T0] ... MAX_LOCKDEP_CHAINS: 65536 [ 10.264706][ T0] ... CHAINHASH_SIZE: 32768 [ 10.278308][ T0] memory used by lock dependency info: 6365 kB [ 10.304268][ T0] memory used for stack traces: 4224 kB [ 10.317990][ T0] per task-struct memory footprint: 1920 bytes [ 10.345153][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 10.378610][ T0] ACPI: Core revision 20200717 [ 10.416928][ T0] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns [ 10.509191][ T0] APIC: Switch to symmetric I/O mode setup [ 10.572230][ T0] x2apic enabled [ 10.609247][ T0] Switched APIC routing to physical x2apic. [ 10.643543][ T0] kvm-guest: setup PV IPIs [ 10.828728][ T0] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 10.919922][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1cd4c92266a, max_idle_ns: 440795223404 ns [ 11.000895][ T0] Calibrating delay loop (skipped) preset value.. 4000.32 BogoMIPS (lpj=20001640) [ 11.014081][ T0] pid_max: default: 32768 minimum: 301 [ 11.040006][ T0] LSM: Security Framework initializing [ 11.044358][ T0] LSM: security= is ignored because it is superseded by lsm= [ 11.054731][ T0] Yama: becoming mindful. [ 11.074596][ T0] SELinux: Initializing. [ 11.094655][ T0] TOMOYO Linux initialized [ 11.104644][ T0] LSM support for eBPF active [ 11.144070][ T0] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) [ 11.166229][ T0] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 11.176727][ T0] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, vmalloc) [ 11.184006][ T0] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, vmalloc) [ 11.431282][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 11.454028][ T0] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 11.463630][ T0] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 11.484240][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 11.494392][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 11.495030][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 11.526415][ T0] TAA: Mitigation: Clear CPU buffers [ 11.543628][ T0] MDS: Mitigation: Clear CPU buffers [ 11.700333][ T0] Freeing SMP alternatives memory: 104K [ 12.209138][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.00GHz (family: 0x6, model: 0x55, stepping: 0x3) [ 12.261696][ T1] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. [ 12.283613][ T1] rcu: Hierarchical SRCU implementation. [ 12.306177][ T1] dyndbg: Ignore empty _ddebug table in a CONFIG_DYNAMIC_DEBUG_CORE build [ 12.322757][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 12.370807][ T1] smp: Bringing up secondary CPUs ... [ 12.426887][ T1] x86: Booting SMP configuration: [ 12.434553][ T1] .... node #0, CPUs: #1 [ 1.065339][ T0] kvm-clock: cpu 1, msr cd8b041, secondary cpu clock [ 12.566630][ T15] kvm-guest: stealtime: cpu 1, msr 2cd20a40 [ 12.628893][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 12.643870][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 12.683613][ T1] #2 [ 1.065339][ T0] kvm-clock: cpu 2, msr cd8b081, secondary cpu clock [ 12.718237][ T20] kvm-guest: stealtime: cpu 2, msr 2ce20a40 [ 12.751077][ T1] #3 [ 1.065339][ T0] kvm-clock: cpu 3, msr cd8b0c1, secondary cpu clock [ 12.797034][ T25] kvm-guest: stealtime: cpu 3, msr 2cf20a40 [ 12.804362][ T1] smp: Brought up 2 nodes, 4 CPUs [ 12.813793][ T1] smpboot: Max logical packages: 2 [ 12.824072][ T1] smpboot: Total of 4 processors activated (16001.31 BogoMIPS) [ 12.889015][ T1] devtmpfs: initialized [ 12.908388][ T1] x86/mm: Memory block size: 128MB [ 13.013613][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 13.037807][ T33] kworker/u17:0 (33) used greatest stack depth: 27536 bytes left [ 13.048118][ T1] futex hash table entries: 2048 (order: 6, 262144 bytes, vmalloc) [ 13.090045][ T1] PM: RTC time: 00:24:12, date: 2020-10-14 [ 13.117865][ T1] NET: Registered protocol family 16 [ 13.133550][ T1] audit: initializing netlink subsys (disabled) [ 13.145276][ T38] audit: type=2000 audit(1602635051.836:1): state=initialized audit_enabled=0 res=1 [ 13.160029][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 13.163684][ T1] thermal_sys: Registered thermal governor 'user_space' [ 13.173333][ T1] cpuidle: using governor menu [ 13.181795][ T1] NET: Registered protocol family 42 [ 13.193856][ T1] ACPI: bus type PCI registered [ 13.205759][ T1] dca service started, version 1.12.1 [ 13.216755][ T1] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) [ 13.224058][ T1] PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 [ 13.395073][ T1] PCI: Using configuration type 1 for base access [ 13.449339][ T115] kworker/u17:1 (115) used greatest stack depth: 27528 bytes left [ 13.886416][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 13.954585][ T1] cryptd: max_cpu_qlen set to 1000 [ 14.184626][ T1] raid6: avx512x4 gen() 11951 MB/s [ 14.364502][ T1] raid6: avx512x4 xor() 3598 MB/s [ 14.551998][ T1] raid6: avx512x2 gen() 9208 MB/s [ 14.733541][ T1] raid6: avx512x2 xor() 4988 MB/s [ 14.913634][ T1] raid6: avx512x1 gen() 6442 MB/s [ 15.074949][ T1] raid6: avx512x1 xor() 2657 MB/s [ 15.246597][ T1] raid6: avx2x4 gen() 8263 MB/s [ 15.414671][ T1] raid6: avx2x4 xor() 2920 MB/s [ 15.612516][ T1] raid6: avx2x2 gen() 5468 MB/s [ 15.774669][ T1] raid6: avx2x2 xor() 2613 MB/s [ 15.963641][ T1] raid6: avx2x1 gen() 3481 MB/s [ 16.141474][ T1] raid6: avx2x1 xor() 1364 MB/s [ 16.317032][ T1] raid6: sse2x4 gen() 3898 MB/s [ 16.512891][ T1] raid6: sse2x4 xor() 914 MB/s [ 16.696611][ T1] raid6: sse2x2 gen() 2371 MB/s [ 16.894154][ T1] raid6: sse2x2 xor() 1242 MB/s [ 17.074091][ T1] raid6: sse2x1 gen() 1519 MB/s [ 17.275004][ T1] raid6: sse2x1 xor() 727 MB/s [ 17.344286][ T1] raid6: using algorithm avx512x4 gen() 11951 MB/s [ 17.403983][ T1] raid6: .... xor() 3598 MB/s, rmw enabled [ 17.456465][ T1] raid6: using avx512x2 recovery algorithm [ 17.530189][ T1] ACPI: Added _OSI(Module Device) [ 17.534026][ T1] ACPI: Added _OSI(Processor Device) [ 17.543870][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 17.554116][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 17.564594][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 17.573944][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 17.584034][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 17.708881][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 17.869346][ T1] ACPI: Interpreter enabled [ 17.928099][ T1] ACPI: (supports S0 S3 S4 S5) [ 17.977882][ T1] ACPI: Using IOAPIC for interrupt routing [ 18.024267][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 18.043613][ T1] ACPI: Enabled 3 GPEs in block 00 to 3F [ 18.418285][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 18.478531][ T1] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 18.552923][ T1] acpi PNP0A08:00: _OSC: platform does not support [LTR] [ 18.587893][ T1] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] [ 18.630100][ T1] PCI host bridge to bus 0000:00 [ 18.643862][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 18.663818][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 18.673756][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 18.713835][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 18.733747][ T1] pci_bus 0000:00: root bus resource [mem 0x80000000-0xafffffff window] [ 18.743708][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 18.763720][ T1] pci_bus 0000:00: root bus resource [mem 0x580000000-0xd7fffffff window] [ 18.783739][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 18.800736][ T1] pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 [ 18.841852][ T1] pci 0000:00:01.0: [1af4:1050] type 00 class 0x030000 [ 18.913613][ T1] pci 0000:00:01.0: reg 0x10: [mem 0xfe000000-0xfe7fffff pref] [ 19.023613][ T1] pci 0000:00:01.0: reg 0x18: [mem 0xfe800000-0xfe803fff 64bit pref] [ 19.093613][ T1] pci 0000:00:01.0: reg 0x20: [mem 0xfebf4000-0xfebf4fff] [ 19.169818][ T1] pci 0000:00:01.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref] [ 19.373613][ T1] pci 0000:00:02.0: [1af4:1000] type 00 class 0x020000 [ 19.439465][ T1] pci 0000:00:02.0: reg 0x10: [io 0xc680-0xc69f] [ 19.484410][ T1] pci 0000:00:02.0: reg 0x14: [mem 0xfebf5000-0xfebf5fff] [ 19.522958][ T1] pci 0000:00:02.0: reg 0x20: [mem 0xfe804000-0xfe807fff 64bit pref] [ 19.568738][ T1] pci 0000:00:02.0: reg 0x30: [mem 0xfeb40000-0xfeb7ffff pref] [ 19.690843][ T1] pci 0000:00:03.0: [1274:5000] type 00 class 0x040100 [ 19.714684][ T1395] kworker/u17:4 (1395) used greatest stack depth: 26936 bytes left [ 19.739981][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc400-0xc4ff] [ 19.843809][ T1] pci 0000:00:04.0: [8086:2415] type 00 class 0x040100 [ 19.878781][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc3ff] [ 19.896378][ T1] pci 0000:00:04.0: reg 0x14: [io 0xc500-0xc5ff] [ 19.933768][ T1] pci 0000:00:05.0: [8086:2668] type 00 class 0x040300 [ 19.945693][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfebf0000-0xfebf3fff] [ 19.973978][ T1] pci 0000:00:06.0: [1af4:1009] type 00 class 0x000200 [ 20.033613][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc6a0-0xc6bf] [ 20.107038][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfebf6000-0xfebf6fff] [ 20.175235][ T1] pci 0000:00:06.0: reg 0x20: [mem 0xfe808000-0xfe80bfff 64bit pref] [ 20.433613][ T1] pci 0000:00:07.0: [8086:100e] type 00 class 0x020000 [ 20.484516][ T1] pci 0000:00:07.0: reg 0x10: [mem 0xfebc0000-0xfebdffff] [ 20.540661][ T1] pci 0000:00:07.0: reg 0x14: [io 0xc600-0xc63f] [ 20.595422][ T1] pci 0000:00:07.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 20.688589][ T1] pci 0000:00:1d.0: [8086:2934] type 00 class 0x0c0300 [ 20.764077][ T1] pci 0000:00:1d.0: reg 0x20: [io 0xc6c0-0xc6df] [ 20.840933][ T1] pci 0000:00:1d.1: [8086:2935] type 00 class 0x0c0300 [ 20.933613][ T1] pci 0000:00:1d.1: reg 0x20: [io 0xc6e0-0xc6ff] [ 21.029287][ T1] pci 0000:00:1d.2: [8086:2936] type 00 class 0x0c0300 [ 21.100106][ T1] pci 0000:00:1d.2: reg 0x20: [io 0xc700-0xc71f] [ 21.168910][ T1] pci 0000:00:1d.7: [8086:293a] type 00 class 0x0c0320 [ 21.200584][ T1] pci 0000:00:1d.7: reg 0x10: [mem 0xfebf7000-0xfebf7fff] [ 21.271213][ T1] pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 [ 21.331507][ T1] pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO [ 21.392492][ T1] pci 0000:00:1f.0: quirk_ich7_lpc+0x0/0x190 took 58593 usecs [ 21.457196][ T1] pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 [ 21.503187][ T1] pci 0000:00:1f.2: reg 0x20: [io 0xc720-0xc73f] [ 21.537441][ T1] pci 0000:00:1f.2: reg 0x24: [mem 0xfebf8000-0xfebf8fff] [ 21.611289][ T1] pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 [ 21.668546][ T1] pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] [ 21.888225][ T1] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 21.922135][ T1] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 21.958958][ T1] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 21.998461][ T1] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 22.027680][ T1] ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) [ 22.068697][ T1] ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) [ 22.108159][ T1] ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) [ 22.178560][ T1] ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) [ 22.205471][ T1] ACPI: PCI Interrupt Link [GSIA] (IRQs *16) [ 22.234463][ T1] ACPI: PCI Interrupt Link [GSIB] (IRQs *17) [ 22.274498][ T1] ACPI: PCI Interrupt Link [GSIC] (IRQs *18) [ 22.314946][ T1] ACPI: PCI Interrupt Link [GSID] (IRQs *19) [ 22.344626][ T1] ACPI: PCI Interrupt Link [GSIE] (IRQs *20) [ 22.384539][ T1] ACPI: PCI Interrupt Link [GSIF] (IRQs *21) [ 22.428180][ T1] ACPI: PCI Interrupt Link [GSIG] (IRQs *22) [ 22.474528][ T1] ACPI: PCI Interrupt Link [GSIH] (IRQs *23) [ 22.711506][ T1] iommu: Default domain type: Translated [ 22.793613][ T1] pci 0000:00:01.0: vgaarb: setting as boot VGA device [ 22.793613][ T1] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 22.884208][ T1] pci 0000:00:01.0: vgaarb: bridge control possible [ 22.924066][ T1] vgaarb: loaded [ 23.052123][ T1] SCSI subsystem initialized [ 23.085964][ T1] ACPI: bus type USB registered [ 23.125230][ T1] usbcore: registered new interface driver usbfs [ 23.155269][ T1] usbcore: registered new interface driver hub [ 23.188637][ T1] usbcore: registered new device driver usb [ 23.245086][ T1] mc: Linux media interface: v0.10 [ 23.284935][ T1] videodev: Linux video capture interface: v2.00 [ 23.335428][ T1] pps_core: LinuxPPS API ver. 1 registered [ 23.373782][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 23.424978][ T1] PTP clock support registered [ 23.477822][ T1] EDAC MC: Ver: 3.0.0 [ 23.570339][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 23.728827][ T1] Bluetooth: Core ver 2.22 [ 23.780760][ T1] NET: Registered protocol family 31 [ 23.824046][ T1] Bluetooth: HCI device and connection manager initialized [ 23.874544][ T1] Bluetooth: HCI socket layer initialized [ 23.915717][ T1] Bluetooth: L2CAP socket layer initialized [ 23.954268][ T1] Bluetooth: SCO socket layer initialized [ 23.985090][ T1] NET: Registered protocol family 8 [ 24.003660][ T1] NET: Registered protocol family 20 [ 24.035934][ T1] NetLabel: Initializing [ 24.053859][ T1] NetLabel: domain hash size = 128 [ 24.083791][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 24.109646][ T1] NetLabel: unlabeled traffic allowed by default [ 24.139102][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 24.169425][ T1] NET: Registered protocol family 39 [ 24.208214][ T1] PCI: Using ACPI for IRQ routing [ 28.153613][ T1] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 [ 28.219253][ T1] hpet0: 3 comparators, 64-bit 100.000000 MHz counter [ 28.340825][ T1] clocksource: Switched to clocksource kvm-clock [ 33.513520][ T1] VFS: Disk quotas dquot_6.6.0 [ 33.580280][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 33.777577][ T1] FS-Cache: Loaded [ 34.047848][ T1] CacheFiles: Loaded [ 34.119816][ T1] TOMOYO: 2.6.0 [ 34.154280][ T1] Mandatory Access Control activated. [ 34.246556][ T1] pnp: PnP ACPI init [ 34.565721][ T1] pnp: PnP ACPI: found 6 devices [ 35.070389][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 35.167593][ T1] NET: Registered protocol family 2 [ 35.328713][ T1] tcp_listen_portaddr_hash hash table entries: 1024 (order: 4, 81920 bytes, vmalloc) [ 35.425519][ T1] TCP established hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 35.531035][ T1] TCP bind hash table entries: 16384 (order: 8, 1179648 bytes, vmalloc) [ 35.628979][ T1] TCP: Hash tables configured (established 16384 bind 16384) [ 35.756483][ T1] MPTCP token hash table entries: 2048 (order: 5, 180224 bytes, vmalloc) [ 35.855880][ T1] UDP hash table entries: 1024 (order: 5, 163840 bytes, vmalloc) [ 35.939332][ T1] UDP-Lite hash table entries: 1024 (order: 5, 163840 bytes, vmalloc) [ 36.033233][ T1] NET: Registered protocol family 1 [ 36.112857][ T1] RPC: Registered named UNIX socket transport module. [ 36.175702][ T1] RPC: Registered udp transport module. [ 36.209068][ T1] RPC: Registered tcp transport module. [ 36.255757][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 36.330614][ T1] NET: Registered protocol family 44 [ 36.392698][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 36.455729][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 36.519006][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 36.592642][ T1] pci_bus 0000:00: resource 7 [mem 0x80000000-0xafffffff window] [ 36.664721][ T1] pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] [ 36.709461][ T1] pci_bus 0000:00: resource 9 [mem 0x580000000-0xd7fffffff window] [ 36.771723][ T1] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 36.829804][ T1] pci 0000:00:01.0: pci_fixup_video+0x0/0x270 took 56714 usecs [ 36.922882][ T1] PCI Interrupt Link [GSIA] enabled at IRQ 16 [ 37.088622][ T1] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x10a0 took 199028 usecs [ 37.181888][ T1] PCI Interrupt Link [GSIB] enabled at IRQ 17 [ 37.239091][ T1] pci 0000:00:1d.1: quirk_usb_early_handoff+0x0/0x10a0 took 77839 usecs [ 37.299941][ T1] PCI Interrupt Link [GSIC] enabled at IRQ 18 [ 37.356037][ T1] pci 0000:00:1d.2: quirk_usb_early_handoff+0x0/0x10a0 took 72133 usecs [ 37.420947][ T1] PCI Interrupt Link [GSID] enabled at IRQ 19 [ 37.529976][ T1] pci 0000:00:1d.7: quirk_usb_early_handoff+0x0/0x10a0 took 121412 usecs [ 37.596004][ T1] PCI: CLS 0 bytes, default 64 [ 37.689824][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 37.745182][ T1] software IO TLB: mapped [mem 0x7ac00000-0x7ec00000] (64MB) [ 37.819677][ T1] kvm: no hardware support [ 37.841986][ T1] has_svm: not amd or hygon [ 37.866041][ T1] kvm: no hardware support [ 37.893100][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1cd4c92266a, max_idle_ns: 440795223404 ns [ 38.058894][ C1] hrtimer: interrupt took 42260007 ns [ 38.342445][ T1] clocksource: Switched to clocksource tsc [ 38.493054][ T1] mce: Machine check injector initialized [ 38.934011][ T1] check: Scanning for low memory corruption every 60 seconds [ 39.726081][ T1] Initialise system trusted keyrings [ 39.812270][ T1] workingset: timestamp_bits=40 max_order=19 bucket_order=0 [ 39.887766][ T1] zbud: loaded [ 40.037828][ T1] DLM installed [ 40.081593][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 40.167120][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 40.243079][ T1] NFS: Registering the id_resolver key type [ 40.289380][ T1] Key type id_resolver registered [ 40.322803][ T1] Key type id_legacy registered [ 40.361102][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 40.406432][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 40.513064][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 40.580965][ T1] Key type cifs.spnego registered [ 40.615637][ T1] Key type cifs.idmap registered [ 40.645634][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 40.685637][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 40.735048][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 40.796692][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 40.820799][ T1] QNX4 filesystem 0.2.3 registered. [ 40.851444][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 40.887991][ T1] fuse: init (API version 7.31) [ 40.918074][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 40.970520][ T1] orangefs_init: module version upstream loaded [ 41.018560][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 41.139118][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 41.221242][ T1] 9p: Installing v9fs 9p2000 file system support [ 41.258804][ T1] FS-Cache: Netfs '9p' registered for caching [ 41.297872][ T1] NILFS version 2 loaded [ 41.313524][ T1] befs: version: 0.9.3 [ 41.346399][ T1] ocfs2: Registered cluster interface o2cb [ 41.388939][ T1] ocfs2: Registered cluster interface user [ 41.435017][ T1] OCFS2 User DLM kernel interface loaded [ 41.816833][ T1] gfs2: GFS2 installed [ 41.899505][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 41.935336][ T1] ceph: loaded (mds proto 32) [ 42.075865][ T1] NET: Registered protocol family 38 [ 42.159488][ T1] xor: automatically using best checksumming function avx [ 42.213067][ T1] async_tx: api initialized (async) [ 42.246014][ T1] Key type asymmetric registered [ 42.275546][ T1] Asymmetric key parser 'x509' registered [ 42.307758][ T1] Asymmetric key parser 'pkcs8' registered [ 42.341927][ T1] Key type pkcs7_test registered [ 42.381279][ T1] Asymmetric key parser 'tpm_parser' registered [ 42.436964][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 242) [ 42.518932][ T1] io scheduler mq-deadline registered [ 42.559540][ T1] io scheduler kyber registered [ 42.600612][ T1] io scheduler bfq registered [ 42.783170][ T1] hgafb: HGA card not detected. [ 42.833241][ T1] hgafb: probe of hgafb.0 failed with error -22 [ 42.909774][ T1] usbcore: registered new interface driver udlfb [ 43.021995][ T1] uvesafb: failed to execute /sbin/v86d [ 43.065176][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 43.115026][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 43.177310][ T1] uvesafb: vbe_init() failed with -22 [ 43.222605][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 43.278861][ T1] vga16fb: mapped to 0x00000000976fa1da [ 70.640506][ T1] Console: switching to colour frame buffer device 80x30 [ 92.745316][ T1] fb0: VGA16 VGA frame buffer device [ 92.986664][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 93.147101][ T1] ACPI: Power Button [PWRF] [ 93.735354][ T1] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 93.881287][ T1] PCI Interrupt Link [GSIF] enabled at IRQ 21 [ 94.029526][ T1] PCI Interrupt Link [GSIG] enabled at IRQ 22 [ 94.856731][ T1] N_HDLC line discipline registered with maxframe=4096 [ 94.881054][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 94.930403][ T1] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 95.004243][ T1] Cyclades driver 2.6 [ 95.016688][ T1] Initializing Nozomi driver 2.1d [ 95.034736][ T1] RocketPort device driver module, version 2.09, 12-June-2003 [ 95.056813][ T1] No rocketport ports found; unloading driver [ 95.102117][ T1] Non-volatile memory driver v1.3 [ 95.126973][ T1] Linux agpgart interface v0.103 [ 95.232069][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 95.299021][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 95.317626][ T1] usbcore: registered new interface driver udl [ 95.335884][ T1] [drm] pci: virtio-vga detected at 0000:00:01.0 [ 95.352580][ T1] fb0: switching to virtiodrmfb from VGA16 VGA [ 104.206358][ T1] Console: switching to colour VGA+ 80x25 [ 104.274819][ T1] virtio-pci 0000:00:01.0: vgaarb: deactivate vga console [ 104.348466][ T1] Console: switching to colour dummy device 80x25 [ 104.384457][ T1] [drm] features: -virgl +edid [ 104.481974][ T1] [drm] number of scanouts: 1 [ 104.500423][ T1] [drm] number of cap sets: 0 [ 104.571475][ T1] [drm] Initialized virtio_gpu 0.1.0 0 for virtio0 on minor 2 [ 104.852052][ T1] Console: switching to colour frame buffer device 128x48 [ 104.933976][ T1] virtio_gpu virtio0: [drm] fb0: virtio_gpudrmfb frame buffer device [ 105.041590][ T32] Floppy drive(s): fd1 is 2.88M AMI BIOS [ 105.139847][ T32] FDC 0 is a S82078B [ 105.216338][ T1] brd: module loaded [ 106.006063][ T1] loop: module loaded [ 106.825029][ T1] zram: Added device: zram0 [ 107.085686][ T1] null_blk: module loaded [ 107.119874][ T1] Guest personality initialized and is inactive [ 107.148481][ T1] VMCI host device registered (name=vmci, major=10, minor=55) [ 107.170264][ T1] Initialized host personality [ 107.224782][ T1] lpc_ich 0000:00:1f.0: I/O space for GPIO uninitialized [ 107.279850][ T1] nfcsim 0.2 initialized [ 107.528902][ T1] Loading iSCSI transport class v2.0-870. [ 107.602607][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 107.770530][ T1] ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode [ 107.802098][ T1] ahci 0000:00:1f.2: flags: 64bit ncq only [ 107.879865][ T1] scsi host0: ahci [ 107.909210][ T1] scsi host1: ahci [ 107.925174][ T1] scsi host2: ahci [ 107.938527][ T1] scsi host3: ahci [ 107.957942][ T1] scsi host4: ahci [ 107.974459][ T1] scsi host5: ahci [ 107.985331][ T1] ata1: SATA max UDMA/133 abar m4096@0xfebf8000 port 0xfebf8100 irq 27 [ 108.001238][ T1] ata2: SATA max UDMA/133 abar m4096@0xfebf8000 port 0xfebf8180 irq 27 [ 108.015889][ T1] ata3: SATA max UDMA/133 abar m4096@0xfebf8000 port 0xfebf8200 irq 27 [ 108.032912][ T1] ata4: SATA max UDMA/133 abar m4096@0xfebf8000 port 0xfebf8280 irq 27 [ 108.047050][ T1] ata5: SATA max UDMA/133 abar m4096@0xfebf8000 port 0xfebf8300 irq 27 [ 108.062065][ T1] ata6: SATA max UDMA/133 abar m4096@0xfebf8000 port 0xfebf8380 irq 27 [ 108.081360][ T1] slram: not enough parameters. [ 108.117245][ T1] ftl_cs: FTL header not found. [ 108.232121][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 108.249331][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 108.264602][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 108.297604][ T1] MACsec IEEE 802.1AE [ 108.310878][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 108.359528][ T1] vcan: Virtual CAN interface driver [ 108.377655][ T1] vxcan: Virtual CAN Tunnel driver [ 108.385325][ T1] slcan: serial line CAN interface driver [ 108.394223][ T1] slcan: 10 dynamic interface channels. [ 108.406536][ T1] CAN device driver interface [ 108.408029][ T2659] ata4: SATA link down (SStatus 0 SControl 300) [ 108.415028][ T1] e100: Intel(R) PRO/100 Network Driver [ 108.429043][ T2663] ata5: SATA link down (SStatus 0 SControl 300) [ 108.434822][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 108.449654][ T2649] ata2: SATA link down (SStatus 0 SControl 300) [ 108.461348][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 108.493345][ T2654] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 108.518475][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 108.554892][ T1] PCI Interrupt Link [GSIH] enabled at IRQ 23 [ 108.563830][ T2654] ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 [ 108.608564][ T2654] ata3.00: applying bridge limits [ 108.622103][ T2669] ata6: SATA link down (SStatus 0 SControl 300) [ 108.635836][ T2644] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 108.654963][ T2644] ata1.00: ATA-7: QEMU HARDDISK, 2.5+, max UDMA/100 [ 108.680900][ T2644] ata1.00: 4194304 sectors, multi 16: LBA48 NCQ (depth 32) [ 108.700335][ T2644] ata1.00: applying bridge limits [ 108.717392][ T2654] ata3.00: configured for UDMA/100 [ 108.740909][ T2644] ata1.00: configured for UDMA/100 [ 108.793296][ T32] scsi 0:0:0:0: Direct-Access ATA QEMU HARDDISK 2.5+ PQ: 0 ANSI: 5 [ 108.845364][ T32] sd 0:0:0:0: Attached scsi generic sg0 type 0 [ 108.850362][ T2677] sd 0:0:0:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 108.884103][ T93] scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 [ 108.907376][ T2677] sd 0:0:0:0: [sda] Write Protect is off [ 108.954377][ T93] sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray [ 108.987733][ T93] cdrom: Uniform CD-ROM driver Revision: 3.20 [ 108.987928][ T2677] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 109.072030][ T2677] sda: sda1 [ 109.100233][ T2677] sd 0:0:0:0: [sda] Attached SCSI disk [ 109.144145][ T93] sr 2:0:0:0: Attached scsi generic sg1 type 5 [ 110.703786][ T1] e1000 0000:00:07.0 eth1: (PCI:33MHz:32-bit) 52:54:00:12:34:57 [ 110.725555][ T1] e1000 0000:00:07.0 eth1: Intel(R) PRO/1000 Network Connection [ 110.753205][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 110.771963][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 110.819664][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 110.849459][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 110.880336][ T1] AX.25: bpqether driver version 004 [ 110.894259][ T1] PPP generic driver version 2.4.2 [ 110.912483][ T1] PPP BSD Compression module registered [ 110.932468][ T1] PPP Deflate Compression module registered [ 110.950424][ T1] PPP MPPE Compression module registered [ 110.963416][ T1] NET: Registered protocol family 24 [ 110.978784][ T1] PPTP driver version 0.8.5 [ 110.992151][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 111.029096][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 111.051196][ T1] SLIP linefill/keepalive option. [ 111.071756][ T1] hdlc: HDLC support module revision 1.22 [ 111.088600][ T1] x25_asy: X.25 async: version 0.00 ALPHA (dynamic channels, max=256) [ 111.113770][ T1] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org. [ 111.134315][ T1] LAPB Ethernet driver version 0.02 [ 111.146496][ T1] usbcore: registered new interface driver rndis_wlan [ 111.157769][ T1] mac80211_hwsim: initializing netlink [ 111.236059][ T1] fakelb driver is marked as deprecated, please use mac802154_hwsim! [ 111.267888][ T1] ieee802154fakelb ieee802154fakelb: added 2 fake ieee802154 hardware devices [ 111.302711][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 111.324436][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 111.341499][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 111.364135][ T1] usbcore: registered new interface driver pegasus [ 111.390072][ T1] usbcore: registered new interface driver rtl8150 [ 111.423007][ T1] usbcore: registered new interface driver r8152 [ 111.453030][ T1] usbcore: registered new interface driver asix [ 111.486816][ T1] usbcore: registered new interface driver ax88179_178a [ 111.527308][ T1] usbcore: registered new interface driver cdc_ether [ 111.558265][ T1] usbcore: registered new interface driver dm9601 [ 111.585081][ T1] usbcore: registered new interface driver smsc75xx [ 111.605840][ T1] usbcore: registered new interface driver smsc95xx [ 111.628502][ T1] usbcore: registered new interface driver net1080 [ 111.656982][ T1] usbcore: registered new interface driver rndis_host [ 111.678055][ T1] usbcore: registered new interface driver cdc_subset [ 111.699409][ T1] usbcore: registered new interface driver zaurus [ 111.723024][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 111.744628][ T1] usbcore: registered new interface driver cdc_ncm [ 111.759211][ T1] usbcore: registered new interface driver cdc_mbim [ 111.790333][ T1] VFIO - User Level meta-driver version: 0.3 [ 111.820884][ T1] aoe: AoE v85 initialised. [ 111.839065][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 111.858878][ T1] ehci-pci: EHCI PCI platform driver [ 111.904483][ T1] ehci-pci 0000:00:1d.7: EHCI Host Controller [ 111.927415][ T1] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1 [ 111.970445][ T1] ehci-pci 0000:00:1d.7: irq 19, io mem 0xfebf7000 [ 112.014609][ T1] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00 [ 112.039566][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 112.061824][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 112.078725][ T1] usb usb1: Product: EHCI Host Controller [ 112.088651][ T1] usb usb1: Manufacturer: Linux 5.9.0-syzkaller ehci_hcd [ 112.099793][ T1] usb usb1: SerialNumber: 0000:00:1d.7 [ 112.118647][ T1] hub 1-0:1.0: USB hub found [ 112.126947][ T1] hub 1-0:1.0: 6 ports detected [ 112.150950][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 112.169457][ T1] ohci-pci: OHCI PCI platform driver [ 112.181274][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 112.226259][ T1] uhci_hcd 0000:00:1d.0: UHCI Host Controller [ 112.241525][ T1] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2 [ 112.274012][ T1] uhci_hcd 0000:00:1d.0: irq 16, io base 0x0000c6c0 [ 112.296073][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.09 [ 112.329003][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 112.366632][ T1] usb usb2: Product: UHCI Host Controller [ 112.392728][ T1] usb usb2: Manufacturer: Linux 5.9.0-syzkaller uhci_hcd [ 112.419275][ T1] usb usb2: SerialNumber: 0000:00:1d.0 [ 112.445646][ T1] hub 2-0:1.0: USB hub found [ 112.477183][ T1] hub 2-0:1.0: 2 ports detected [ 112.535810][ T2800] usb 1-1: new high-speed USB device number 2 using ehci-pci [ 112.551020][ T1] uhci_hcd 0000:00:1d.1: UHCI Host Controller [ 112.623363][ T1] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3 [ 112.668370][ T1] uhci_hcd 0000:00:1d.1: irq 17, io base 0x0000c6e0 [ 112.691210][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.09 [ 112.722880][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 112.752645][ T1] usb usb3: Product: UHCI Host Controller [ 112.776139][ T1] usb usb3: Manufacturer: Linux 5.9.0-syzkaller uhci_hcd [ 112.797367][ T1] usb usb3: SerialNumber: 0000:00:1d.1 [ 112.818808][ T1] hub 3-0:1.0: USB hub found [ 112.826986][ T1] hub 3-0:1.0: 2 ports detected [ 112.856580][ T2800] usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00 [ 112.865468][ T1] uhci_hcd 0000:00:1d.2: UHCI Host Controller [ 112.876375][ T2800] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=10 [ 112.889761][ T1] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4 [ 112.903077][ T2800] usb 1-1: Product: QEMU USB Tablet [ 112.903086][ T2800] usb 1-1: Manufacturer: QEMU [ 112.903095][ T2800] usb 1-1: SerialNumber: 28754-0000:00:1d.7-1 [ 112.948678][ T1] uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000c700 [ 112.962065][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.09 [ 112.985521][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 113.007283][ T1] usb usb4: Product: UHCI Host Controller [ 113.023197][ T1] usb usb4: Manufacturer: Linux 5.9.0-syzkaller uhci_hcd [ 113.044023][ T1] usb usb4: SerialNumber: 0000:00:1d.2 [ 113.061042][ T1] hub 4-0:1.0: USB hub found [ 113.074651][ T1] hub 4-0:1.0: 2 ports detected [ 113.096561][ T1] usbcore: registered new interface driver cdc_acm [ 113.110379][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 113.129916][ T1] usbcore: registered new interface driver usblp [ 113.143003][ T1] usbcore: registered new interface driver cdc_wdm [ 113.162043][ T1] usbcore: registered new interface driver uas [ 113.184508][ T1] usbcore: registered new interface driver usb-storage [ 113.204531][ T1] usbcore: registered new interface driver ums-realtek [ 113.215329][ T1] usbcore: registered new interface driver usbserial_generic [ 113.229223][ T1] usbserial: USB Serial support registered for generic [ 113.239245][ T1] usbcore: registered new interface driver ch341 [ 113.248883][ T1] usbserial: USB Serial support registered for ch341-uart [ 113.265236][ T1] usbcore: registered new interface driver cp210x [ 113.276459][ T1] usbserial: USB Serial support registered for cp210x [ 113.287991][ T1] usbcore: registered new interface driver ftdi_sio [ 113.299046][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 113.316653][ T1] usbcore: registered new interface driver keyspan [ 113.332023][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 113.367020][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 113.386738][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 113.402474][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 113.415173][ T1] usbcore: registered new interface driver option [ 113.425481][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 113.440061][ T1] usbcore: registered new interface driver oti6858 [ 113.449888][ T1] usbserial: USB Serial support registered for oti6858 [ 113.462781][ T1] usbcore: registered new interface driver pl2303 [ 113.480505][ T1] usbserial: USB Serial support registered for pl2303 [ 113.496917][ T1] usbcore: registered new interface driver qcserial [ 113.511342][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 113.524272][ T1] usbcore: registered new interface driver sierra [ 113.538038][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 113.554217][ T1] usbcore: registered new interface driver usb_serial_simple [ 113.566590][ T1] usbserial: USB Serial support registered for carelink [ 113.578022][ T1] usbserial: USB Serial support registered for zio [ 113.588740][ T1] usbserial: USB Serial support registered for funsoft [ 113.600366][ T1] usbserial: USB Serial support registered for flashloader [ 113.618092][ T1] usbserial: USB Serial support registered for google [ 113.628632][ T1] usbserial: USB Serial support registered for libtransistor [ 113.641073][ T1] usbserial: USB Serial support registered for vivopay [ 113.652602][ T1] usbserial: USB Serial support registered for moto_modem [ 113.673142][ T1] usbserial: USB Serial support registered for motorola_tetra [ 113.691740][ T1] usbserial: USB Serial support registered for novatel_gps [ 113.709911][ T1] usbserial: USB Serial support registered for hp4x [ 113.721616][ T1] usbserial: USB Serial support registered for suunto [ 113.737566][ T1] usbserial: USB Serial support registered for siemens_mpi [ 113.756945][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 113.769480][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 113.780413][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 5 [ 113.795577][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 113.809238][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 113.826648][ T1] usb usb5: Product: Dummy host controller [ 113.841544][ T1] usb usb5: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 113.856709][ T1] usb usb5: SerialNumber: dummy_hcd.0 [ 113.870688][ T1] hub 5-0:1.0: USB hub found [ 113.880089][ T1] hub 5-0:1.0: 1 port detected [ 113.891334][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 113.910992][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 113.929566][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 6 [ 113.949057][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 113.962503][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 113.982914][ T1] usb usb6: Product: Dummy host controller [ 113.996196][ T1] usb usb6: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 114.024619][ T1] usb usb6: SerialNumber: dummy_hcd.1 [ 114.054563][ T1] hub 6-0:1.0: USB hub found [ 114.063339][ T1] hub 6-0:1.0: 1 port detected [ 114.073961][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 114.088529][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 114.099628][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 7 [ 114.113092][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 114.125225][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 114.135935][ T1] usb usb7: Product: Dummy host controller [ 114.143601][ T1] usb usb7: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 114.156797][ T1] usb usb7: SerialNumber: dummy_hcd.2 [ 114.166837][ T1] hub 7-0:1.0: USB hub found [ 114.175047][ T1] hub 7-0:1.0: 1 port detected [ 114.184497][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 114.202983][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 114.217666][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 8 [ 114.232052][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 114.254342][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 114.268039][ T1] usb usb8: Product: Dummy host controller [ 114.301545][ T1] usb usb8: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 114.316694][ T1] usb usb8: SerialNumber: dummy_hcd.3 [ 114.354399][ T1] hub 8-0:1.0: USB hub found [ 114.377372][ T1] hub 8-0:1.0: 1 port detected [ 114.391196][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 114.410674][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 114.425821][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 9 [ 114.442576][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 114.454683][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 114.465998][ T1] usb usb9: Product: Dummy host controller [ 114.475825][ T1] usb usb9: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 114.486682][ T1] usb usb9: SerialNumber: dummy_hcd.4 [ 114.510392][ T1] hub 9-0:1.0: USB hub found [ 114.526532][ T1] hub 9-0:1.0: 1 port detected [ 114.545176][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 114.563398][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 114.575810][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 10 [ 114.592540][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 114.607677][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 114.620777][ T1] usb usb10: Product: Dummy host controller [ 114.635400][ T1] usb usb10: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 114.648870][ T1] usb usb10: SerialNumber: dummy_hcd.5 [ 114.660553][ T1] hub 10-0:1.0: USB hub found [ 114.669121][ T1] hub 10-0:1.0: 1 port detected [ 114.680887][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 114.693492][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 114.707757][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 11 [ 114.721127][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 114.734388][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 114.749141][ T1] usb usb11: Product: Dummy host controller [ 114.758478][ T1] usb usb11: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 114.769703][ T1] usb usb11: SerialNumber: dummy_hcd.6 [ 114.779952][ T1] hub 11-0:1.0: USB hub found [ 114.787828][ T1] hub 11-0:1.0: 1 port detected [ 114.798231][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 114.811493][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 114.825311][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 12 [ 114.840314][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 114.865425][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 114.893135][ T1] usb usb12: Product: Dummy host controller [ 114.910511][ T1] usb usb12: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 114.930490][ T1] usb usb12: SerialNumber: dummy_hcd.7 [ 114.949397][ T1] hub 12-0:1.0: USB hub found [ 114.959829][ T1] hub 12-0:1.0: 1 port detected [ 115.007786][ T1] using random self ethernet address [ 115.019509][ T1] using random host ethernet address [ 115.042345][ T1] Mass Storage Function, version: 2009/09/11 [ 115.061251][ T1] LUN: removable file: (no medium) [ 115.077808][ T1] no file given for LUN0 [ 115.089401][ T1] printk: console [ttyGS0] disabled [ 115.118615][ T1] g_multi dummy_udc.0: failed to start g_multi: -22 [ 115.145927][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 115.178231][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 13 [ 115.215106][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 115.236236][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 115.275943][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 115.311569][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 115.334873][ T1] usb usb13: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 115.355789][ T1] usb usb13: SerialNumber: vhci_hcd.0 [ 115.389311][ T1] hub 13-0:1.0: USB hub found [ 115.418802][ T1] hub 13-0:1.0: 8 ports detected [ 115.460051][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 115.525042][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 14 [ 115.586554][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 115.653063][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 115.710306][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 115.758350][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 115.795093][ T1] usb usb14: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 115.832136][ T1] usb usb14: SerialNumber: vhci_hcd.0 [ 115.861996][ T1] hub 14-0:1.0: USB hub found [ 115.888708][ T1] hub 14-0:1.0: 8 ports detected [ 115.926849][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 115.955910][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 15 [ 115.994967][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 116.032831][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 116.072203][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 116.093082][ T1] usb usb15: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 116.118878][ T1] usb usb15: SerialNumber: vhci_hcd.1 [ 116.133073][ T1] hub 15-0:1.0: USB hub found [ 116.155586][ T1] hub 15-0:1.0: 8 ports detected [ 116.183490][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 116.206633][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 16 [ 116.243055][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 116.279117][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 116.306780][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 116.327220][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 116.351560][ T1] usb usb16: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 116.391561][ T1] usb usb16: SerialNumber: vhci_hcd.1 [ 116.420445][ T1] hub 16-0:1.0: USB hub found [ 116.439576][ T1] hub 16-0:1.0: 8 ports detected [ 116.471123][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 116.516942][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 17 [ 116.560416][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 116.602668][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 116.631576][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 116.671594][ T1] usb usb17: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 116.717399][ T1] usb usb17: SerialNumber: vhci_hcd.2 [ 116.757057][ T1] hub 17-0:1.0: USB hub found [ 116.779682][ T1] hub 17-0:1.0: 8 ports detected [ 116.805719][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 116.834053][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 18 [ 116.854394][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 116.876073][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 116.901714][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 116.923576][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 116.945518][ T1] usb usb18: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 116.966289][ T1] usb usb18: SerialNumber: vhci_hcd.2 [ 116.981107][ T1] hub 18-0:1.0: USB hub found [ 116.990392][ T1] hub 18-0:1.0: 8 ports detected [ 117.012564][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 117.030685][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 19 [ 117.060479][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 117.090642][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 117.130843][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 117.168010][ T1] usb usb19: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 117.200079][ T1] usb usb19: SerialNumber: vhci_hcd.3 [ 117.237635][ T1] hub 19-0:1.0: USB hub found [ 117.270802][ T1] hub 19-0:1.0: 8 ports detected [ 117.307601][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 117.352784][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 20 [ 117.397089][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 117.430659][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 117.455451][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 117.482794][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 117.509846][ T1] usb usb20: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 117.534357][ T1] usb usb20: SerialNumber: vhci_hcd.3 [ 117.559308][ T1] hub 20-0:1.0: USB hub found [ 117.581028][ T1] hub 20-0:1.0: 8 ports detected [ 117.619936][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 117.659457][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 21 [ 117.700489][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 117.743154][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 117.772282][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 117.799803][ T1] usb usb21: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 117.818222][ T1] usb usb21: SerialNumber: vhci_hcd.4 [ 117.844572][ T1] hub 21-0:1.0: USB hub found [ 117.872430][ T1] hub 21-0:1.0: 8 ports detected [ 117.907594][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 117.942845][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 22 [ 118.028776][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 118.087714][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 118.118782][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 118.135603][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 118.157081][ T1] usb usb22: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 118.172784][ T1] usb usb22: SerialNumber: vhci_hcd.4 [ 118.193071][ T1] hub 22-0:1.0: USB hub found [ 118.206078][ T1] hub 22-0:1.0: 8 ports detected [ 118.226753][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 118.254272][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 23 [ 118.284578][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 118.312357][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 118.339391][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 118.355020][ T1] usb usb23: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 118.376479][ T1] usb usb23: SerialNumber: vhci_hcd.5 [ 118.399691][ T1] hub 23-0:1.0: USB hub found [ 118.414457][ T1] hub 23-0:1.0: 8 ports detected [ 118.439536][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 118.493309][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 24 [ 118.536297][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 118.591625][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 118.638277][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 118.686415][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 118.708999][ T1] usb usb24: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 118.744400][ T1] usb usb24: SerialNumber: vhci_hcd.5 [ 118.778959][ T1] hub 24-0:1.0: USB hub found [ 118.802605][ T1] hub 24-0:1.0: 8 ports detected [ 118.839596][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 118.881971][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 25 [ 118.931429][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 118.986795][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 119.014935][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 119.028161][ T1] usb usb25: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 119.046788][ T1] usb usb25: SerialNumber: vhci_hcd.6 [ 119.061196][ T1] hub 25-0:1.0: USB hub found [ 119.074485][ T1] hub 25-0:1.0: 8 ports detected [ 119.088167][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 119.105675][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 26 [ 119.125910][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 119.148051][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 119.174288][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 119.191714][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 119.212079][ T1] usb usb26: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 119.228397][ T1] usb usb26: SerialNumber: vhci_hcd.6 [ 119.241098][ T1] hub 26-0:1.0: USB hub found [ 119.259877][ T1] hub 26-0:1.0: 8 ports detected [ 119.279848][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 119.311938][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 27 [ 119.341485][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 119.373389][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 119.405835][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 119.418284][ T1] usb usb27: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 119.434512][ T1] usb usb27: SerialNumber: vhci_hcd.7 [ 119.448278][ T1] hub 27-0:1.0: USB hub found [ 119.456750][ T1] hub 27-0:1.0: 8 ports detected [ 119.475243][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 119.519014][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 28 [ 119.548006][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 119.590503][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 119.621874][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 119.654493][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 119.676688][ T1] usb usb28: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 119.700555][ T1] usb usb28: SerialNumber: vhci_hcd.7 [ 119.721395][ T1] hub 28-0:1.0: USB hub found [ 119.740730][ T1] hub 28-0:1.0: 8 ports detected [ 119.768009][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 119.768546][ T3162] kworker/u17:2 (3162) used greatest stack depth: 26872 bytes left [ 119.789426][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 29 [ 119.851032][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 119.875785][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 119.900590][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 119.921049][ T1] usb usb29: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 119.944152][ T1] usb usb29: SerialNumber: vhci_hcd.8 [ 119.970648][ T1] hub 29-0:1.0: USB hub found [ 119.985164][ T1] hub 29-0:1.0: 8 ports detected [ 120.003785][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 120.018211][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 30 [ 120.033596][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 120.052775][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 120.074214][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 120.100604][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 120.115774][ T1] usb usb30: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 120.131022][ T1] usb usb30: SerialNumber: vhci_hcd.8 [ 120.150925][ T1] hub 30-0:1.0: USB hub found [ 120.165787][ T1] hub 30-0:1.0: 8 ports detected [ 120.184170][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 120.197297][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 31 [ 120.211907][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 120.228959][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 120.245348][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 120.280045][ T1] usb usb31: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 120.309792][ T1] usb usb31: SerialNumber: vhci_hcd.9 [ 120.332456][ T1] hub 31-0:1.0: USB hub found [ 120.346098][ T1] hub 31-0:1.0: 8 ports detected [ 120.361599][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 120.385622][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 32 [ 120.407526][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 120.425467][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 120.447667][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 120.462465][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 120.475756][ T1] usb usb32: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 120.490082][ T1] usb usb32: SerialNumber: vhci_hcd.9 [ 120.507376][ T1] hub 32-0:1.0: USB hub found [ 120.520676][ T1] hub 32-0:1.0: 8 ports detected [ 120.542890][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 120.560757][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 33 [ 120.579913][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 120.601989][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 120.620584][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 120.635602][ T1] usb usb33: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 120.653325][ T1] usb usb33: SerialNumber: vhci_hcd.10 [ 120.680245][ T1] hub 33-0:1.0: USB hub found [ 120.689974][ T1] hub 33-0:1.0: 8 ports detected [ 120.707116][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 120.736079][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 34 [ 120.764669][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 120.790276][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 120.808473][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 120.825338][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 120.840120][ T1] usb usb34: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 120.852713][ T1] usb usb34: SerialNumber: vhci_hcd.10 [ 120.867418][ T1] hub 34-0:1.0: USB hub found [ 120.877449][ T1] hub 34-0:1.0: 8 ports detected [ 120.899775][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 120.916953][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 35 [ 120.935103][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 120.955026][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 120.970035][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 120.982081][ T1] usb usb35: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 121.009141][ T1] usb usb35: SerialNumber: vhci_hcd.11 [ 121.028476][ T1] hub 35-0:1.0: USB hub found [ 121.044358][ T1] hub 35-0:1.0: 8 ports detected [ 121.067925][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 121.095918][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 36 [ 121.122942][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 121.175822][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 121.205785][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 121.230734][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 121.244477][ T1] usb usb36: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 121.254586][ T1] usb usb36: SerialNumber: vhci_hcd.11 [ 121.265778][ T1] hub 36-0:1.0: USB hub found [ 121.275512][ T1] hub 36-0:1.0: 8 ports detected [ 121.289245][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 121.301759][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 37 [ 121.315433][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 121.328513][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 121.340342][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 121.353567][ T1] usb usb37: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 121.365871][ T1] usb usb37: SerialNumber: vhci_hcd.12 [ 121.378052][ T1] hub 37-0:1.0: USB hub found [ 121.385998][ T1] hub 37-0:1.0: 8 ports detected [ 121.399106][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 121.409969][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 38 [ 121.424712][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 121.437852][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 121.450636][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 121.462479][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 121.471509][ T1] usb usb38: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 121.481763][ T1] usb usb38: SerialNumber: vhci_hcd.12 [ 121.496264][ T1] hub 38-0:1.0: USB hub found [ 121.505723][ T1] hub 38-0:1.0: 8 ports detected [ 121.519967][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 121.533065][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 39 [ 121.562208][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 121.588411][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 121.603963][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 121.616161][ T1] usb usb39: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 121.627722][ T1] usb usb39: SerialNumber: vhci_hcd.13 [ 121.638743][ T1] hub 39-0:1.0: USB hub found [ 121.645666][ T1] hub 39-0:1.0: 8 ports detected [ 121.658685][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 121.671205][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 40 [ 121.687862][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 121.721663][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 121.740772][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 121.758826][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 121.773980][ T1] usb usb40: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 121.787554][ T1] usb usb40: SerialNumber: vhci_hcd.13 [ 121.801096][ T1] hub 40-0:1.0: USB hub found [ 121.809082][ T1] hub 40-0:1.0: 8 ports detected [ 121.838103][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 121.859414][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 41 [ 121.878048][ T1] usb usb41: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 121.896420][ T1] usb usb41: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 121.910750][ T1] usb usb41: Product: USB/IP Virtual Host Controller [ 121.922728][ T1] usb usb41: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 121.936974][ T1] usb usb41: SerialNumber: vhci_hcd.14 [ 121.952498][ T1] hub 41-0:1.0: USB hub found [ 121.962108][ T1] hub 41-0:1.0: 8 ports detected [ 121.980577][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 122.009274][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 42 [ 122.040242][ T1] usb usb42: We don't know the algorithms for LPM for this host, disabling LPM. [ 122.093005][ T1] usb usb42: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 122.121845][ T1] usb usb42: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 122.145186][ T1] usb usb42: Product: USB/IP Virtual Host Controller [ 122.168993][ T1] usb usb42: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 122.194272][ T1] usb usb42: SerialNumber: vhci_hcd.14 [ 122.219128][ T1] hub 42-0:1.0: USB hub found [ 122.236709][ T1] hub 42-0:1.0: 8 ports detected [ 122.264323][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 122.283307][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 43 [ 122.306636][ T1] usb usb43: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 122.321497][ T1] usb usb43: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 122.334436][ T1] usb usb43: Product: USB/IP Virtual Host Controller [ 122.351324][ T1] usb usb43: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 122.366817][ T1] usb usb43: SerialNumber: vhci_hcd.15 [ 122.380936][ T1] hub 43-0:1.0: USB hub found [ 122.390375][ T1] hub 43-0:1.0: 8 ports detected [ 122.403963][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 122.418276][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 44 [ 122.430957][ T1] usb usb44: We don't know the algorithms for LPM for this host, disabling LPM. [ 122.445479][ T1] usb usb44: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 122.460148][ T1] usb usb44: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 122.477837][ T1] usb usb44: Product: USB/IP Virtual Host Controller [ 122.490921][ T1] usb usb44: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 122.510069][ T1] usb usb44: SerialNumber: vhci_hcd.15 [ 122.524229][ T1] hub 44-0:1.0: USB hub found [ 122.537367][ T1] hub 44-0:1.0: 8 ports detected [ 122.559620][ T1] usbcore: registered new device driver usbip-host [ 122.578267][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 122.619458][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 122.641969][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 124.459586][ T1] mousedev: PS/2 mouse device common for all mice [ 124.521583][ T1] usbcore: registered new interface driver xpad [ 124.567735][ T58] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 124.581939][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 124.674950][ T1] rtc_cmos 00:00: registered as rtc0 [ 124.695016][ T1] rtc_cmos 00:00: alarms up to one day, y3k, 114 bytes nvram, hpet irqs [ 124.724193][ T1] i2c /dev entries driver [ 124.741057][ C3] random: fast init done [ 124.777428][ T1] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt [ 124.830021][ T1] i2c i2c-0: 1/1 memory slots populated (from DMI) [ 124.870005][ T1] i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD [ 124.935470][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 124.981313][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 125.012006][ T1] IR NEC protocol handler initialized [ 125.042302][ T1] IR RC5(x/sz) protocol handler initialized [ 125.059287][ T1] IR RC6 protocol handler initialized [ 125.075365][ T1] IR JVC protocol handler initialized [ 125.097706][ T1] IR Sony protocol handler initialized [ 125.110485][ T1] IR SANYO protocol handler initialized [ 125.130763][ T1] IR Sharp protocol handler initialized [ 125.147014][ T1] IR MCE Keyboard/mouse protocol handler initialized [ 125.163761][ T1] IR XMP protocol handler initialized [ 125.182478][ T1] usbcore: registered new interface driver uvcvideo [ 125.200057][ T1] USB Video Class driver (1.1.1) [ 125.222452][ T1] gspca_main: v2.14.0 registered [ 125.345298][ T1] vivid-000: using single planar format API [ 125.441344][ T58] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 [ 125.445416][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 125.490456][ T1] vivid-000: V4L2 capture device registered as video3 [ 125.521328][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 125.550850][ T1] vivid-000: V4L2 output device registered as video4 [ 125.579518][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 125.608323][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 125.644986][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 125.681932][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 125.726037][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 125.762538][ T1] vivid-000: V4L2 metadata capture device registered as video5 [ 125.789868][ T1] vivid-000: V4L2 metadata output device registered as video6 [ 125.815378][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 125.834733][ T1] vivid-001: using multiplanar format API [ 125.888851][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 125.913143][ T1] vivid-001: V4L2 capture device registered as video7 [ 125.927539][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 125.943600][ T1] vivid-001: V4L2 output device registered as video8 [ 125.956597][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 125.980986][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 125.999761][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 126.016579][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 126.030721][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 126.047043][ T1] vivid-001: V4L2 metadata capture device registered as video9 [ 126.067588][ T1] vivid-001: V4L2 metadata output device registered as video10 [ 126.091927][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 126.117237][ T1] vivid-002: using single planar format API [ 126.148819][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 126.171415][ T1] vivid-002: V4L2 capture device registered as video11 [ 126.201461][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 126.228133][ T1] vivid-002: V4L2 output device registered as video12 [ 126.248787][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 126.275044][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 126.291316][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 126.304531][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 126.320886][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 126.334989][ T1] vivid-002: V4L2 metadata capture device registered as video13 [ 126.354527][ T1] vivid-002: V4L2 metadata output device registered as video14 [ 126.372798][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 126.395370][ T1] vivid-003: using multiplanar format API [ 126.471055][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 126.497146][ T1] vivid-003: V4L2 capture device registered as video15 [ 126.522811][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 126.545969][ T1] vivid-003: V4L2 output device registered as video16 [ 126.561568][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 126.581178][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 126.608262][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 126.626913][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 126.653429][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 126.670011][ T1] vivid-003: V4L2 metadata capture device registered as video17 [ 126.685633][ T1] vivid-003: V4L2 metadata output device registered as video18 [ 126.704189][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 126.728422][ T1] vivid-004: using single planar format API [ 126.795234][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 126.810267][ T1] vivid-004: V4L2 capture device registered as video19 [ 126.828231][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 126.847937][ T1] vivid-004: V4L2 output device registered as video20 [ 126.864082][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 126.884052][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 126.909035][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 126.934981][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 126.961443][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 126.984278][ T1] vivid-004: V4L2 metadata capture device registered as video21 [ 127.006597][ T1] vivid-004: V4L2 metadata output device registered as video22 [ 127.025056][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 127.049429][ T1] vivid-005: using multiplanar format API [ 127.118327][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 127.135776][ T1] vivid-005: V4L2 capture device registered as video23 [ 127.151787][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 127.172246][ T1] vivid-005: V4L2 output device registered as video24 [ 127.191196][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 127.209510][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 127.227532][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 127.249887][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 127.271079][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 127.290611][ T1] vivid-005: V4L2 metadata capture device registered as video25 [ 127.307274][ T1] vivid-005: V4L2 metadata output device registered as video26 [ 127.327278][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 127.351265][ T1] vivid-006: using single planar format API [ 127.418357][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 127.435478][ T1] vivid-006: V4L2 capture device registered as video27 [ 127.458930][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 127.478649][ T1] vivid-006: V4L2 output device registered as video28 [ 127.495145][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 127.515194][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 127.546388][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 127.567280][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 127.585688][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 127.600711][ T1] vivid-006: V4L2 metadata capture device registered as video29 [ 127.623129][ T1] vivid-006: V4L2 metadata output device registered as video30 [ 127.648795][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 127.667903][ T1] vivid-007: using multiplanar format API [ 127.746367][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 127.768919][ T1] vivid-007: V4L2 capture device registered as video31 [ 127.785162][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 127.804872][ T1] vivid-007: V4L2 output device registered as video32 [ 127.817352][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 127.836765][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 127.862550][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 127.883104][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 127.899493][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 127.922735][ T1] vivid-007: V4L2 metadata capture device registered as video33 [ 127.955023][ T1] vivid-007: V4L2 metadata output device registered as video34 [ 127.992096][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 128.028730][ T1] vivid-008: using single planar format API [ 128.105141][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 128.122350][ T1] vivid-008: V4L2 capture device registered as video35 [ 128.137318][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 128.156884][ T1] vivid-008: V4L2 output device registered as video36 [ 128.176538][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 128.195646][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 128.212081][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 128.224226][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 128.236731][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 128.252782][ T1] vivid-008: V4L2 metadata capture device registered as video37 [ 128.276753][ T1] vivid-008: V4L2 metadata output device registered as video38 [ 128.297488][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 128.311469][ T1] vivid-009: using multiplanar format API [ 128.374536][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 128.402086][ T1] vivid-009: V4L2 capture device registered as video39 [ 128.419306][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 128.439114][ T1] vivid-009: V4L2 output device registered as video40 [ 128.455233][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 128.474481][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 128.499839][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 128.519729][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 128.536577][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 128.565218][ T1] vivid-009: V4L2 metadata capture device registered as video41 [ 128.596029][ T1] vivid-009: V4L2 metadata output device registered as video42 [ 128.623093][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 128.648686][ T1] vivid-010: using single planar format API [ 128.699476][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 128.720781][ T1] vivid-010: V4L2 capture device registered as video43 [ 129.082722][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 129.154533][ T1] vivid-010: V4L2 output device registered as video44 [ 129.209661][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 129.249146][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 129.274895][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 129.292109][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 129.320476][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 129.340734][ T1] vivid-010: V4L2 metadata capture device registered as video45 [ 129.368225][ T1] vivid-010: V4L2 metadata output device registered as video46 [ 129.395931][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 129.435218][ T1] vivid-011: using multiplanar format API [ 129.620036][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 129.669466][ T1] vivid-011: V4L2 capture device registered as video47 [ 129.708187][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 129.740195][ T1] vivid-011: V4L2 output device registered as video48 [ 129.767547][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 129.798978][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 129.840092][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 129.866467][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 129.885909][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 129.915874][ T1] vivid-011: V4L2 metadata capture device registered as video49 [ 129.934516][ T1] vivid-011: V4L2 metadata output device registered as video50 [ 129.971803][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 130.007793][ T1] vivid-012: using single planar format API [ 130.127996][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 130.163584][ T1] vivid-012: V4L2 capture device registered as video51 [ 130.202482][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 130.224791][ T1] vivid-012: V4L2 output device registered as video52 [ 130.252512][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 130.282001][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 130.319036][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 130.346184][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 130.382329][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 130.411788][ T1] vivid-012: V4L2 metadata capture device registered as video53 [ 130.446798][ T1] vivid-012: V4L2 metadata output device registered as video54 [ 130.470855][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 130.498847][ T1] vivid-013: using multiplanar format API [ 130.578855][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 130.630453][ T1] vivid-013: V4L2 capture device registered as video55 [ 130.672668][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 130.714583][ T1] vivid-013: V4L2 output device registered as video56 [ 130.753289][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 130.800719][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 130.869267][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 130.922338][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 130.970788][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 131.021899][ T1] vivid-013: V4L2 metadata capture device registered as video57 [ 131.061139][ T1] vivid-013: V4L2 metadata output device registered as video58 [ 131.101530][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 131.139201][ T1] vivid-014: using single planar format API [ 131.311029][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 131.359796][ T1] vivid-014: V4L2 capture device registered as video59 [ 131.400421][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 131.449113][ T1] vivid-014: V4L2 output device registered as video60 [ 131.483249][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 131.518694][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 131.556081][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 131.601177][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 131.649004][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 131.722549][ T1] vivid-014: V4L2 metadata capture device registered as video61 [ 131.789868][ T1] vivid-014: V4L2 metadata output device registered as video62 [ 131.846399][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 131.898704][ T1] vivid-015: using multiplanar format API [ 132.019873][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 132.047793][ T1] vivid-015: V4L2 capture device registered as video63 [ 132.069947][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 132.095598][ T1] vivid-015: V4L2 output device registered as video64 [ 132.112511][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 132.145496][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 132.166408][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 132.190911][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 132.215213][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 132.230440][ T1] vivid-015: V4L2 metadata capture device registered as video65 [ 132.254071][ T1] vivid-015: V4L2 metadata output device registered as video66 [ 132.278022][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 132.329868][ T1] vim2m vim2m.0: Device registered as /dev/video67 [ 132.349947][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video68 [ 132.372451][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video69 [ 132.405651][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video70 [ 132.454490][ T1] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11 [ 132.486489][ T1] iTCO_wdt: Found a ICH9 TCO device (Version=2, TCOBASE=0x0660) [ 132.525231][ T1] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0) [ 132.547591][ T1] iTCO_vendor_support: vendor-support=0 [ 132.575074][ T1] device-mapper: uevent: version 1.0.3 [ 132.636169][ T1] device-mapper: ioctl: 4.42.0-ioctl (2020-02-27) initialised: dm-devel@redhat.com [ 132.703216][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 132.734761][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 132.768453][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 132.787448][ T1] device-mapper: raid: Loading target version 1.15.1 [ 132.808033][ T1] Bluetooth: HCI UART driver ver 2.3 [ 132.825317][ T1] Bluetooth: HCI UART protocol H4 registered [ 132.845088][ T1] Bluetooth: HCI UART protocol BCSP registered [ 132.859908][ T1] Bluetooth: HCI UART protocol LL registered [ 132.889760][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 132.931581][ T1] Bluetooth: HCI UART protocol QCA registered [ 132.968314][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 133.013255][ T1] Bluetooth: HCI UART protocol Marvell registered [ 133.063354][ T1] usbcore: registered new interface driver bfusb [ 133.106458][ T1] usbcore: registered new interface driver btusb [ 133.155904][ T1] CAPI 2.0 started up with major 68 (middleware) [ 133.191056][ T1] Modular ISDN core version 1.1.29 [ 133.230482][ T1] NET: Registered protocol family 34 [ 133.261114][ T1] DSP module 2.0 [ 133.283216][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 133.365574][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 133.408623][ T1] 0 virtual devices registered [ 133.441827][ T1] intel_pstate: CPU model not supported [ 133.518267][ T1] usnic_verbs: Cisco VIC (USNIC) Verbs Driver v1.0.3 (December 19, 2013) [ 133.535351][ T1] usnic_verbs:usnic_uiom_init:563: [ 133.535457][ T1] IOMMU required but not present or enabled. USNIC QPs will not function w/o enabling IOMMU [ 133.574496][ T1] usnic_verbs:usnic_ib_init:667: [ 133.574505][ T1] Unable to initialize umem with err -1 [ 133.630781][ T1] iscsi: registered transport (iser) [ 133.681300][ T1] SoftiWARP attached [ 133.707225][ T1] Driver 'framebuffer' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 133.730725][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 133.751720][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 133.847486][ T1] hid: raw HID events driver (C) Jiri Kosina [ 133.959717][ T1] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:1d.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input4 [ 134.001283][ T1] hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:1d.7-1/input0 [ 134.027996][ T1] usbcore: registered new interface driver usbhid [ 134.039786][ T1] usbhid: USB HID core driver [ 134.067396][ T1] ashmem: initialized [ 134.276728][ T1] usbcore: registered new interface driver snd-usb-audio [ 134.297537][ T1] drop_monitor: Initializing network drop monitor service [ 134.322483][ T1] NET: Registered protocol family 26 [ 134.331048][ T1245] snd_hda_codec_generic hdaudioC3D0: autoconfig for Generic: line_outs=1 (0x3/0x0/0x0/0x0/0x0) type:line [ 134.335736][ T1] GACT probability on [ 134.357529][ T1245] snd_hda_codec_generic hdaudioC3D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) [ 134.366877][ T1] Mirror/redirect action on [ 134.379840][ T1245] snd_hda_codec_generic hdaudioC3D0: hp_outs=0 (0x0/0x0/0x0/0x0/0x0) [ 134.379849][ T1245] snd_hda_codec_generic hdaudioC3D0: mono: mono_out=0x0 [ 134.379857][ T1245] snd_hda_codec_generic hdaudioC3D0: inputs: [ 134.379947][ T1245] snd_hda_codec_generic hdaudioC3D0: Line=0x5 [ 134.392385][ T1] Simple TC action Loaded [ 134.525431][ T1] netem: version 1.3 [ 134.536449][ T1] u32 classifier [ 134.543092][ T1] Performance counters on [ 134.550309][ T1] input device check on [ 134.559010][ T1] Actions configured [ 134.581875][ T1] nf_conntrack_irc: failed to register helpers [ 134.591087][ T1] nf_conntrack_sane: failed to register helpers [ 134.620829][ T1] nf_conntrack_sip: failed to register helpers [ 134.649738][ T1] xt_time: kernel timezone is -0000 [ 134.660662][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 134.676788][ T1] IPVS: Connection hash table configured (size=4096, memory=64Kbytes) [ 134.707988][ T1] IPVS: ipvs loaded. [ 134.722387][ T1] IPVS: [rr] scheduler registered. [ 134.734963][ T1] IPVS: [wrr] scheduler registered. [ 134.748516][ T1] IPVS: [lc] scheduler registered. [ 134.761837][ T1] IPVS: [wlc] scheduler registered. [ 134.781664][ T1] IPVS: [fo] scheduler registered. [ 134.797952][ T1] IPVS: [ovf] scheduler registered. [ 134.810696][ T1] IPVS: [lblc] scheduler registered. [ 134.830815][ T1] IPVS: [lblcr] scheduler registered. [ 134.856756][ T1] IPVS: [dh] scheduler registered. [ 134.885573][ T1] IPVS: [sh] scheduler registered. [ 134.913024][ T1] IPVS: [mh] scheduler registered. [ 134.930244][ T1] IPVS: [sed] scheduler registered. [ 134.953419][ T1] IPVS: [nq] scheduler registered. [ 134.983136][ T1] IPVS: ftp: loaded support on port[0] = 21 [ 135.015119][ T1] IPVS: [sip] pe registered. [ 135.035405][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 135.068504][ T1] gre: GRE over IPv4 demultiplexor driver [ 135.087465][ T1] ip_gre: GRE over IPv4 tunneling driver [ 135.141471][ T1] IPv4 over IPsec tunneling driver [ 135.327952][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 135.378774][ T1] Initializing XFRM netlink socket [ 135.422911][ T1] IPsec XFRM device driver [ 135.464302][ T1] NET: Registered protocol family 10 [ 135.593466][ T1] Segment Routing with IPv6 [ 135.614682][ T1] RPL Segment Routing with IPv6 [ 135.633253][ T1] mip6: Mobile IPv6 [ 135.680766][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 135.720614][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 135.766906][ T1] NET: Registered protocol family 17 [ 135.787944][ T1] NET: Registered protocol family 15 [ 135.829608][ T1] Bridge firewalling registered [ 135.871113][ T1] NET: Registered protocol family 9 [ 135.905180][ T1] X25: Linux Version 0.2 [ 135.989708][ T1] NET: Registered protocol family 6 [ 136.078670][ T1] NET: Registered protocol family 11 [ 136.106483][ T1] NET: Registered protocol family 3 [ 136.123334][ T1] can: controller area network core (rev 20170425 abi 9) [ 136.140371][ T1] NET: Registered protocol family 29 [ 136.156491][ T1] can: raw protocol (rev 20170425) [ 136.174083][ T1] can: broadcast manager protocol (rev 20170425 t) [ 136.193121][ T1] can: netlink gateway (rev 20190810) max_hops=1 [ 136.222973][ T1] can: SAE J1939 [ 136.238901][ T1] Bluetooth: RFCOMM TTY layer initialized [ 136.258041][ T1] Bluetooth: RFCOMM socket layer initialized [ 136.279286][ T1] Bluetooth: RFCOMM ver 1.11 [ 136.300005][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 136.321950][ T1] Bluetooth: BNEP filters: protocol multicast [ 136.345611][ T1] Bluetooth: BNEP socket layer initialized [ 136.382959][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 136.428008][ T1] Bluetooth: CMTP socket layer initialized [ 136.469845][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 136.493990][ T1] Bluetooth: HIDP socket layer initialized [ 136.518310][ T1] RPC: Registered rdma transport module. [ 136.531590][ T1] RPC: Registered rdma backchannel transport module. [ 136.579977][ T1] NET: Registered protocol family 33 [ 136.605805][ T1] Key type rxrpc registered [ 136.624959][ T1] Key type rxrpc_s registered [ 136.649202][ T1] NET: Registered protocol family 41 [ 136.675933][ T1] lec:lane_module_init: lec.c: initialized [ 136.702993][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 136.729469][ T1] l2tp_core: L2TP core driver, V2.0 [ 136.758442][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 136.791918][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 136.829080][ T1] l2tp_netlink: L2TP netlink interface [ 136.849815][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 136.874763][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 136.896897][ T1] NET: Registered protocol family 35 [ 136.916107][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 137.020058][ T1] DCCP: Activated CCID 2 (TCP-like) [ 137.040177][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 137.070381][ T1] sctp: Hash tables configured (bind 32/56) [ 137.104494][ T1] NET: Registered protocol family 21 [ 137.129818][ T1] Registered RDS/infiniband transport [ 137.151819][ T1] Registered RDS/tcp transport [ 137.164657][ T1] tipc: Activated (version 2.0.0) [ 137.186979][ T1] NET: Registered protocol family 30 [ 137.216203][ T1] tipc: Started in single node mode [ 137.234363][ T1] NET: Registered protocol family 43 [ 137.247619][ T1] 9pnet: Installing 9P2000 support [ 137.321911][ T1] NET: Registered protocol family 37 [ 137.364265][ T1] NET: Registered protocol family 36 [ 137.394672][ T1] Key type dns_resolver registered [ 137.419898][ T1] Key type ceph registered [ 137.444317][ T1] libceph: loaded (mon/osd proto 15/24) [ 137.479650][ T1] batman_adv: B.A.T.M.A.N. advanced 2020.3 (compatibility version 15) loaded [ 137.573164][ T1] openvswitch: Open vSwitch switching datapath [ 137.802281][ T1] NET: Registered protocol family 40 [ 137.873289][ T1] mpls_gso: MPLS GSO support [ 138.081054][ T1] IPI shorthand broadcast: enabled [ 138.142607][ T1] AVX2 version of gcm_enc/dec engaged. [ 138.196431][ T1] AES CTR mode by8 optimization enabled [ 138.291091][ T1] registered taskstats version 1 [ 138.340005][ T1] Loading compiled-in X.509 certificates [ 138.513531][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: f850c787ad998c396ae089c083b940ff0a9abb77' [ 138.614000][ T1] zswap: loaded using pool lzo/zbud [ 138.657582][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 138.706768][ T1] Key type ._fscrypt registered [ 138.731825][ T1] Key type .fscrypt registered [ 138.757184][ T1] Key type fscrypt-provisioning registered [ 138.813444][ T1] kAFS: Red Hat AFS client v0.1 registering. [ 138.845952][ T1] FS-Cache: Netfs 'afs' registered for caching [ 139.135600][ T1] Btrfs loaded, crc32c=crc32c-intel [ 139.181276][ T1] Key type big_key registered [ 139.259111][ T1] Key type encrypted registered [ 139.302652][ T1] ima: No TPM chip found, activating TPM-bypass! [ 139.356915][ T1] ima: Allocated hash algorithm: sha256 [ 139.402068][ T1] ima: No architecture policies found [ 139.447454][ T1] evm: Initialising EVM extended attributes: [ 139.496277][ T1] evm: security.selinux [ 139.531964][ T1] evm: security.SMACK64 [ 139.566085][ T1] evm: security.SMACK64EXEC [ 139.605254][ T1] evm: security.SMACK64TRANSMUTE [ 139.648050][ T1] evm: security.SMACK64MMAP [ 139.679867][ T1] evm: security.apparmor [ 139.711490][ T1] evm: security.ima [ 139.733052][ T1] evm: security.capability [ 139.757718][ T1] evm: HMAC attrs: 0x1 [ 139.820443][ T1] PM: Magic number: 8:447:405 [ 139.873201][ T1] printk: console [netcon0] enabled [ 139.885963][ T1] netconsole: network logging started [ 139.911992][ T1] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 139.980969][ T1] rdma_rxe: loaded [ 140.002760][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 140.090740][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 140.154026][ T58] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 140.180845][ T1] Unstable clock detected, switching default tracing clock to "global" [ 140.180845][ T1] If you want to keep using the local clock, then add: [ 140.180845][ T1] "trace_clock=local" [ 140.180845][ T1] on the kernel command line [ 140.204979][ T58] cfg80211: failed to load regulatory.db [ 140.368187][ T1] ALSA device list: [ 140.394901][ T1] #0: Dummy 1 [ 140.416396][ T1] #1: Loopback 1 [ 140.430718][ T1] #2: Virtual MIDI Card 1 [ 140.453550][ T1] #3: HDA Intel at 0xfebf0000 irq 31 [ 140.560477][ T1] md: Waiting for all devices to be available before autodetect [ 140.610369][ T1] md: If you don't use raid, use raid=noautodetect [ 140.642620][ T1] md: Autodetecting RAID arrays. [ 140.669468][ T1] md: autorun ... [ 140.694622][ T1] md: ... autorun DONE. [ 141.013020][ T1] EXT4-fs (sda1): mounted filesystem without journal. Opts: (null) [ 141.035264][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 141.068851][ T1] devtmpfs: mounted [ 141.267993][ T1] Freeing unused kernel image (initmem) memory: 2844K [ 141.298065][ T1] Write protecting the kernel read-only data: 147456k [ 141.526435][ T1] Freeing unused kernel image (text/rodata gap) memory: 2016K [ 141.604193][ T1] Freeing unused kernel image (rodata/data gap) memory: 2044K [ 141.680723][ T1] Run /sbin/init as init process [ 143.399685][ T1] SELinux: Permission validate_trans in class security not defined in policy. [ 143.489031][ T1] SELinux: Permission getrlimit in class process not defined in policy. [ 143.572878][ T1] SELinux: Class process2 not defined in policy. [ 143.650370][ T1] SELinux: Permission module_load in class system not defined in policy. [ 143.716834][ T1] SELinux: Permission watch in class filesystem not defined in policy. [ 143.807476][ T1] SELinux: Permission map in class file not defined in policy. [ 143.899154][ T1] SELinux: Permission watch in class file not defined in policy. [ 143.986916][ T1] SELinux: Permission watch_mount in class file not defined in policy. [ 144.069608][ T1] SELinux: Permission watch_sb in class file not defined in policy. [ 144.161443][ T1] SELinux: Permission watch_with_perm in class file not defined in policy. [ 144.251264][ T1] SELinux: Permission watch_reads in class file not defined in policy. [ 144.341669][ T1] SELinux: Permission map in class dir not defined in policy. [ 144.407780][ T1] SELinux: Permission watch in class dir not defined in policy. [ 144.466721][ T1] SELinux: Permission watch_mount in class dir not defined in policy. [ 144.520391][ T1] SELinux: Permission watch_sb in class dir not defined in policy. [ 144.602560][ T1] SELinux: Permission watch_with_perm in class dir not defined in policy. [ 144.730933][ T1] SELinux: Permission watch_reads in class dir not defined in policy. [ 144.856430][ T1] SELinux: Permission map in class lnk_file not defined in policy. [ 144.954827][ T1] SELinux: Permission watch in class lnk_file not defined in policy. [ 145.037986][ T1] SELinux: Permission watch_mount in class lnk_file not defined in policy. [ 145.129216][ T1] SELinux: Permission watch_sb in class lnk_file not defined in policy. [ 145.183867][ T1] SELinux: Permission watch_with_perm in class lnk_file not defined in policy. [ 145.247676][ T1] SELinux: Permission watch_reads in class lnk_file not defined in policy. [ 145.336700][ T1] SELinux: Permission map in class chr_file not defined in policy. [ 145.431309][ T1] SELinux: Permission watch in class chr_file not defined in policy. [ 145.533398][ T1] SELinux: Permission watch_mount in class chr_file not defined in policy. [ 145.685941][ T1] SELinux: Permission watch_sb in class chr_file not defined in policy. [ 145.857196][ T1] SELinux: Permission watch_with_perm in class chr_file not defined in policy. [ 145.997577][ T1] SELinux: Permission watch_reads in class chr_file not defined in policy. [ 146.126463][ T1] SELinux: Permission map in class blk_file not defined in policy. [ 146.267664][ T1] SELinux: Permission watch in class blk_file not defined in policy. [ 146.420890][ T1] SELinux: Permission watch_mount in class blk_file not defined in policy. [ 146.554836][ T1] SELinux: Permission watch_sb in class blk_file not defined in policy. [ 146.695727][ T1] SELinux: Permission watch_with_perm in class blk_file not defined in policy. [ 146.849581][ T1] SELinux: Permission watch_reads in class blk_file not defined in policy. [ 146.986056][ T1] SELinux: Permission map in class sock_file not defined in policy. [ 147.149464][ T1] SELinux: Permission watch in class sock_file not defined in policy. [ 147.278059][ T1] SELinux: Permission watch_mount in class sock_file not defined in policy. [ 147.423115][ T1] SELinux: Permission watch_sb in class sock_file not defined in policy. [ 147.552647][ T1] SELinux: Permission watch_with_perm in class sock_file not defined in policy. [ 147.702645][ T1] SELinux: Permission watch_reads in class sock_file not defined in policy. [ 147.855692][ T1] SELinux: Permission map in class fifo_file not defined in policy. [ 148.008453][ T1] SELinux: Permission watch in class fifo_file not defined in policy. [ 148.122705][ T1] SELinux: Permission watch_mount in class fifo_file not defined in policy. [ 148.203458][ T1] SELinux: Permission watch_sb in class fifo_file not defined in policy. [ 148.298469][ T1] SELinux: Permission watch_with_perm in class fifo_file not defined in policy. [ 148.414490][ T1] SELinux: Permission watch_reads in class fifo_file not defined in policy. [ 148.526991][ T1] SELinux: Permission map in class socket not defined in policy. [ 148.617129][ T1] SELinux: Permission map in class tcp_socket not defined in policy. [ 148.699261][ T1] SELinux: Permission map in class udp_socket not defined in policy. [ 148.768522][ T1] SELinux: Permission map in class rawip_socket not defined in policy. [ 148.866561][ T1] SELinux: Permission map in class netlink_socket not defined in policy. [ 148.987263][ T1] SELinux: Permission map in class packet_socket not defined in policy. [ 149.110783][ T1] SELinux: Permission map in class key_socket not defined in policy. [ 149.233208][ T1] SELinux: Permission map in class unix_stream_socket not defined in policy. [ 149.376264][ T1] SELinux: Permission map in class unix_dgram_socket not defined in policy. [ 149.495632][ T1] SELinux: Permission map in class netlink_route_socket not defined in policy. [ 149.637544][ T1] SELinux: Permission map in class netlink_tcpdiag_socket not defined in policy. [ 149.734853][ T1] SELinux: Permission map in class netlink_nflog_socket not defined in policy. [ 149.847615][ T1] SELinux: Permission map in class netlink_xfrm_socket not defined in policy. [ 149.958737][ T1] SELinux: Permission map in class netlink_selinux_socket not defined in policy. [ 150.067488][ T1] SELinux: Class netlink_iscsi_socket not defined in policy. [ 150.159829][ T1] SELinux: Permission map in class netlink_audit_socket not defined in policy. [ 150.250805][ T1] SELinux: Class netlink_fib_lookup_socket not defined in policy. [ 150.330712][ T1] SELinux: Class netlink_connector_socket not defined in policy. [ 150.426729][ T1] SELinux: Class netlink_netfilter_socket not defined in policy. [ 150.515005][ T1] SELinux: Permission map in class netlink_dnrt_socket not defined in policy. [ 150.598713][ T1] SELinux: Permission map in class netlink_kobject_uevent_socket not defined in policy. [ 150.706724][ T1] SELinux: Class netlink_generic_socket not defined in policy. [ 150.770375][ T1] SELinux: Class netlink_scsitransport_socket not defined in policy. [ 150.834869][ T1] SELinux: Class netlink_rdma_socket not defined in policy. [ 150.915165][ T1] SELinux: Class netlink_crypto_socket not defined in policy. [ 151.010988][ T1] SELinux: Permission map in class appletalk_socket not defined in policy. [ 151.127992][ T1] SELinux: Permission map in class dccp_socket not defined in policy. [ 151.230586][ T1] SELinux: Permission wake_alarm in class capability2 not defined in policy. [ 151.344131][ T1] SELinux: Permission block_suspend in class capability2 not defined in policy. [ 151.436415][ T1] SELinux: Permission audit_read in class capability2 not defined in policy. [ 151.504990][ T1] SELinux: Permission perfmon in class capability2 not defined in policy. [ 151.564202][ T1] SELinux: Permission bpf in class capability2 not defined in policy. [ 151.616829][ T1] SELinux: Permission checkpoint_restore in class capability2 not defined in policy. [ 151.683599][ T1] SELinux: Permission map in class tun_socket not defined in policy. [ 151.754433][ T1] SELinux: Permission attach_queue in class tun_socket not defined in policy. [ 151.827095][ T1] SELinux: Class binder not defined in policy. [ 151.858610][ T1] SELinux: Class cap_userns not defined in policy. [ 151.902587][ T1] SELinux: Class cap2_userns not defined in policy. [ 151.946861][ T1] SELinux: Class sctp_socket not defined in policy. [ 151.978397][ T1] SELinux: Class icmp_socket not defined in policy. [ 152.022352][ T1] SELinux: Class ax25_socket not defined in policy. [ 152.060413][ T1] SELinux: Class ipx_socket not defined in policy. [ 152.108587][ T1] SELinux: Class netrom_socket not defined in policy. [ 152.169494][ T1] SELinux: Class atmpvc_socket not defined in policy. [ 152.202749][ T1] SELinux: Class x25_socket not defined in policy. [ 152.236053][ T1] SELinux: Class rose_socket not defined in policy. [ 152.274669][ T1] SELinux: Class decnet_socket not defined in policy. [ 152.320871][ T1] SELinux: Class atmsvc_socket not defined in policy. [ 152.357048][ T1] SELinux: Class rds_socket not defined in policy. [ 152.395066][ T1] SELinux: Class irda_socket not defined in policy. [ 152.448109][ T1] SELinux: Class pppox_socket not defined in policy. [ 152.506555][ T1] SELinux: Class llc_socket not defined in policy. [ 152.568940][ T1] SELinux: Class can_socket not defined in policy. [ 152.630662][ T1] SELinux: Class tipc_socket not defined in policy. [ 152.696782][ T1] SELinux: Class bluetooth_socket not defined in policy. [ 152.784727][ T1] SELinux: Class iucv_socket not defined in policy. [ 152.859511][ T1] SELinux: Class rxrpc_socket not defined in policy. [ 152.941378][ T1] SELinux: Class isdn_socket not defined in policy. [ 153.015355][ T1] SELinux: Class phonet_socket not defined in policy. [ 153.085617][ T1] SELinux: Class ieee802154_socket not defined in policy. [ 153.145406][ T1] SELinux: Class caif_socket not defined in policy. [ 153.195414][ T1] SELinux: Class alg_socket not defined in policy. [ 153.261994][ T1] SELinux: Class nfc_socket not defined in policy. [ 153.316354][ T1] SELinux: Class vsock_socket not defined in policy. [ 153.362438][ T1] SELinux: Class kcm_socket not defined in policy. [ 153.418643][ T1] SELinux: Class qipcrtr_socket not defined in policy. [ 153.471094][ T1] SELinux: Class smc_socket not defined in policy. [ 153.523562][ T1] SELinux: Class infiniband_pkey not defined in policy. [ 153.591590][ T1] SELinux: Class infiniband_endport not defined in policy. [ 153.651505][ T1] SELinux: Class bpf not defined in policy. [ 153.703180][ T1] SELinux: Class xdp_socket not defined in policy. [ 153.782357][ T1] SELinux: Class perf_event not defined in policy. [ 153.853613][ T1] SELinux: Class lockdown not defined in policy. [ 153.929670][ T1] SELinux: the above unknown classes and permissions will be denied [ 154.310814][ T1] SELinux: policy capability network_peer_controls=1 [ 154.401391][ T1] SELinux: policy capability open_perms=1 [ 154.465620][ T1] SELinux: policy capability extended_socket_class=0 [ 154.545075][ T1] SELinux: policy capability always_check_network=0 [ 154.615082][ T1] SELinux: policy capability cgroup_seclabel=0 [ 154.685143][ T1] SELinux: policy capability nnp_nosuid_transition=0 [ 154.778587][ T1] SELinux: policy capability genfs_seclabel_symlinks=0 [ 156.321735][ T38] audit: type=1403 audit(1602635194.989:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 157.170523][ T38] audit: type=1400 audit(1602635195.819:3): avc: denied { map } for pid=1 comm="init" path="/sbin/init" dev="sda1" ino=15839 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 INIT: version 2.88 booting [ 159.371226][ T4104] stty (4104) used greatest stack depth: 23968 bytes left [ 160.236712][ C3] random: crng init done [ 160.706733][ T4109] tput (4109) used greatest stack depth: 23448 bytes left [info] Using makefile-style concurrent boot in runlevel S. [ 161.489985][ T38] audit: type=1800 audit(1602635200.169:4): pid=4114 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mountkernfs.sh" dev="sda1" ino=2463 res=0 errno=0 [ 166.192450][ T38] audit: type=1800 audit(1602635204.869:5): pid=4114 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="udev" dev="sda1" ino=2457 res=0 errno=0 [ 169.607789][ T38] audit: type=1400 audit(1602635208.279:6): avc: denied { associate } for pid=4213 comm="restorecon" name="pts" dev="devtmpfs" ino=1176 scontext=system_u:object_r:devpts_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [....] Starting the hotplug events dispatcher: udevd[ 170.021841][ T4221] udevd[4221]: starting version 175 [ 170.101825][ T38] audit: type=1400 audit(1602635208.779:7): avc: denied { watch } for pid=4221 comm="udevd" path="/lib/udev/rules.d" dev="sda1" ino=2832 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=dir permissive=1 [ 170.299413][ T38] audit: type=1400 audit(1602635208.799:8): avc: denied { watch } for pid=4221 comm="udevd" path="/run/udev/rules.d" dev="tmpfs" ino=10 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Synthesizing the initial hotplug events...[ 175.646114][ T38] audit: type=1400 audit(1602635214.309:9): avc: denied { watch } for pid=4251 comm="udevd" path="/dev/pmem0" dev="devtmpfs" ino=685 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 181.471168][ T38] audit: type=1400 audit(1602635220.149:10): avc: denied { watch } for pid=4265 comm="udevd" path="/dev/sda" dev="devtmpfs" ino=698 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [?25l[?1c7[ ok 8[?25h[?0cdone. [....] Waiting for /dev to be fully populated...udevd[4260]: rename '/dev/v4l/by-path/platform-vivid.0-video-index2.udev-tmp' '/dev/v4l/by-path/platform-vivid.0-video-index2' failed: No such file or directory udevd[4261]: symlink '../../vbi25' '/dev/v4l/by-path/platform-vivid.0-video-index3.udev-tmp' failed: File exists udevd[4251]: symlink '../../vbi24' '/dev/v4l/by-path/platform-vivid.0-video-index2.udev-tmp' failed: File exists udevd[4281]: rename '/dev/v4l/by-path/platform-vivid.0-video-index8.udev-tmp' '/dev/v4l/by-path/platform-vivid.0-video-index8' failed: No such file or directory udevd[4283]: symlink '../../video19' '/dev/v4l/by-path/platform-vivid.0-video-index0.udev-tmp' failed: File exists udevd[4284]: rename '/dev/v4l/by-path/platform-vivid.0-video-index8.udev-tmp' '/dev/v4l/by-path/platform-vivid.0-video-index8' failed: No such file or directory udevd[4263]: symlink '../../video41' '/dev/v4l/by-path/platform-vivid.0-video-index7.udev-tmp' failed: File exists udevd[4405]: rename '/dev/v4l/by-path/platform-vivid.0-video-index1.udev-tmp' '/dev/v4l/by-path/platform-vivid.0-video-index1' failed: No such file or directory [?25l[?1c7[ ok 8[?25h[?0cdone. [ 200.856708][ T38] audit: type=1800 audit(1602635239.538:11): pid=4114 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="hostname.sh" dev="sda1" ino=2448 res=0 errno=0 [ 201.111647][ T38] audit: type=1800 audit(1602635239.788:12): pid=4114 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mountdevsubfs.sh" dev="sda1" ino=2453 res=0 errno=0 [ 203.241131][ T38] audit: type=1800 audit(1602635241.918:13): pid=4114 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="hwclock.sh" dev="sda1" ino=2455 res=0 errno=0 [ 203.800970][ T38] audit: type=1800 audit(1602635242.478:14): pid=4114 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="checkroot.sh" dev="sda1" ino=2484 res=0 errno=0 [....] Activating swap...[?25l[?1c7[ ok 8[?25h[?0cdone. [ 204.808754][ T6301] EXT4-fs (sda1): re-mounted. Opts: (null) [....] Creating compatibility symlink from /etc/mtab to /proc/mounts. ...[?25l[?1c7[warn8[?25h[?0c (warning). [ 205.819907][ T38] audit: type=1800 audit(1602635244.498:15): pid=4114 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="checkroot-bootclean.sh" dev="sda1" ino=2478 res=0 errno=0 [....] Cleaning up temporary files... /tmp[?25l[?1c7[ ok 8[?25h[?0c. [ 207.078650][ T38] audit: type=1800 audit(1602635245.758:16): pid=4114 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="kmod" dev="sda1" ino=2449 res=0 errno=0 [ 207.182597][ T38] audit: type=1800 audit(1602635245.838:17): pid=4114 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mtab.sh" dev="sda1" ino=2488 res=0 errno=0 [ 225.970741][ T38] audit: type=1800 audit(1602635264.638:18): pid=4114 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="checkfs.sh" dev="sda1" ino=2471 res=0 errno=0 [....] Activating lvm and md swap...[?25l[?1c7[ ok 8[?25h[?0cdone. [....] Checking file systems...fsck from util-linux 2.20.1 [?25l[?1c7[ ok 8[?25h[?0cdone. [ 227.468656][ T38] audit: type=1800 audit(1602635266.148:19): pid=4114 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mountall.sh" dev="sda1" ino=2451 res=0 errno=0 [....] Mounting local filesystems...[?25l[?1c7[ ok 8[?25h[?0cdone. [....] Activating swapfile swap...[?25l[?1c7[ ok 8[?25h[?0cdone. [ 234.797222][ T38] audit: type=1800 audit(1602635273.468:20): pid=4114 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mountall-bootclean.sh" dev="sda1" ino=2473 res=0 errno=0 [....] Cleaning up temporary files...[?25l[?1c7[ ok 8[?25h[?0c. [ 236.132620][ T38] audit: type=1800 audit(1602635274.808:21): pid=4114 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="procps" dev="sda1" ino=2485 res=0 errno=0 [....] Setting kernel variables ...[?25l[?1c7[ ok 8[?25h[?0cdone. [ 237.126656][ T38] audit: type=1800 audit(1602635275.798:22): pid=4114 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="udev-mtab" dev="sda1" ino=2464 res=0 errno=0 [ 238.169857][ T38] audit: type=1800 audit(1602635276.848:23): pid=4114 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="urandom" dev="sda1" ino=2461 res=0 errno=0 [ 238.929867][ T38] audit: type=1800 audit(1602635277.608:24): pid=4114 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="networking" dev="sda1" ino=2468 res=0 errno=0 [....] Configuring network interfaces...[ 239.914981][T11479] ip (11479) used greatest stack depth: 23288 bytes left Internet Systems Consortium DHCP Client 4.2.2 Copyright 2004-2011 Internet Systems Consortium. All rights reserved. For info, please visit https://www.isc.org/software/dhcp/ [ 241.821661][T11664] 8021q: adding VLAN 0 to HW filter on device eth0 Listening on LPF/eth0/52:54:00:12:34:56 Sending on LPF/eth0/52:54:00:12:34:56 Sending on Socket/fallback DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 6 DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 13 DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 9 DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 12 DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 12 DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 7 DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 1 No DHCPOFFERS received. No working leases in persistent database - sleeping. [?25l[?1c7[ ok 8[?25h[?0cdone. [ 305.285135][ T38] audit: type=1800 audit(1602635343.938:25): pid=4114 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mountnfs.sh" dev="sda1" ino=2470 res=0 errno=0 [ 305.593956][ T38] audit: type=1800 audit(1602635344.268:26): pid=4114 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mountnfs-bootclean.sh" dev="sda1" ino=2483 res=0 errno=0 [....] Cleaning up temporary files...[?25l[?1c7[ ok 8[?25h[?0c. [ 306.050585][ T38] audit: type=1800 audit(1602635344.728:27): pid=4114 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="bootmisc.sh" dev="sda1" ino=2479 res=0 errno=0 INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [ 307.867820][ T38] audit: type=1800 audit(1602635346.548:28): pid=11782 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 errno=0 [ 308.062719][ T38] audit: type=1800 audit(1602635346.558:29): pid=11782 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 errno=0 [ 308.278706][ T38] audit: type=1800 audit(1602635346.568:30): pid=11782 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rsyslog" dev="sda1" ino=2475 res=0 errno=0 [ 308.386296][ T38] audit: type=1800 audit(1602635346.578:31): pid=11782 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="sudo" dev="sda1" ino=2487 res=0 errno=0 [....] Starting enhanced syslogd: rsyslogd[ 309.250473][ T38] audit: type=1400 audit(1602635347.928:32): avc: denied { syslog } for pid=11816 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [ 309.716060][ T38] audit: type=1800 audit(1602635348.398:33): pid=11782 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 errno=0 [ 309.819617][ T38] audit: type=1800 audit(1602635348.478:34): pid=11782 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 errno=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [ 311.510819][ T38] kauditd_printk_skb: 2 callbacks suppressed [ 311.510943][ T38] audit: type=1400 audit(1602635350.188:37): avc: denied { watch } for pid=11870 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16647 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 311.740379][ T38] audit: type=1400 audit(1602635350.208:38): avc: denied { watch } for pid=11870 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2280 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 311.924757][ T38] audit: type=1800 audit(1602635350.598:39): pid=11782 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 errno=0 [ 312.049681][ T38] audit: type=1800 audit(1602635350.608:40): pid=11782 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 errno=0 Debian GNU/Linux 7 syzkaller ttyS0