failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.0.64" "pwd"]: exit status 255 ssh: connect to host 10.128.0.64 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-linux-next-kasan-gce-root-test-2 port 1 (session ID: 153048644851876b96486bc79c10de85c748946bf92777460adb2addd93204ec, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 633cdbc8-83d4-2ab1-e53f-fc3179553bbc found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2490: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 5.19.0-next-20220815-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000008][ T0] kvm-clock: using sched offset of 3992578569 cycles [ 0.001545][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.004909][ T0] tsc: Detected 2200.140 MHz processor [ 0.010122][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.011182][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.012652][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.020003][ T0] found SMP MP-table at [mem 0x000f2750-0x000f275f] [ 0.021301][ T0] Using GB pages for direct mapping [ 0.023828][ T0] ACPI: Early table checksum verification disabled [ 0.024790][ T0] ACPI: RSDP 0x00000000000F24D0 000014 (v00 Google) [ 0.026197][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.027893][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.029752][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.032351][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.033415][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.034749][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.037206][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.039525][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.041872][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.043650][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.045082][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.046578][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.048153][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.049749][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.051659][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.053400][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.054715][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.057908][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.059657][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.061292][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.063082][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.065201][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.067049][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.069916][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.072947][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.074176][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.076236][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.078065][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.118430][ T0] Zone ranges: [ 0.119003][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.120505][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.121954][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.123146][ T0] Device empty [ 0.123751][ T0] Movable zone start for each node [ 0.124639][ T0] Early memory node ranges [ 0.125692][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.127196][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.129060][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.130366][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.131693][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.133128][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.136639][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.136798][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.175827][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.531030][ T0] kasan: KernelAddressSanitizer initialized [ 0.533850][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.534764][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.535901][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.537540][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.539087][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.540561][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.542066][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.543373][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.544922][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.545941][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.547476][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.549158][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.550728][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.551872][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.553584][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.555150][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.556782][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.558040][ T0] Booting paravirtualized kernel on KVM [ 0.559198][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.628669][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.630880][ T0] percpu: Embedded 69 pages/cpu s243912 r8192 d30520 u1048576 [ 0.632762][ T0] kvm-guest: PV spinlocks enabled [ 0.633715][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.635828][ T0] Fallback order for Node 0: 0 1 [ 0.637092][ T0] Fallback order for Node 1: 1 0 [ 0.637988][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.639751][ T0] Policy zone: Normal [ 0.640669][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.664230][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.667980][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.672089][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.674330][ T0] software IO TLB: area num 2. [ 1.594159][ T0] Memory: 6828212K/8388204K available (143390K kernel code, 34865K rwdata, 30348K rodata, 2724K init, 33920K bss, 1559736K reserved, 0K cma-reserved) [ 1.599022][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.602954][ T0] Dynamic Preempt: full [ 1.604784][ T0] Running RCU self tests [ 1.605578][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.607362][ T0] rcu: RCU lockdep checking is enabled. [ 1.608577][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.610496][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.612233][ T0] rcu: RCU debug extended QS entry/exit. [ 1.613547][ T0] All grace periods are expedited (rcu_expedited). [ 1.615114][ T0] Trampoline variant of Tasks RCU enabled. [ 1.616107][ T0] Tracing variant of Tasks RCU enabled. [ 1.617723][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.619604][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.660331][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.662244][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.663833][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.666070][ T0] random: crng init done [ 1.668216][ T0] Console: colour VGA+ 80x25 [ 1.669479][ T0] printk: console [ttyS0] enabled [ 1.669479][ T0] printk: console [ttyS0] enabled [ 1.671487][ T0] printk: bootconsole [earlyser0] disabled [ 1.671487][ T0] printk: bootconsole [earlyser0] disabled [ 1.673998][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.676726][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.677641][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.678740][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.680019][ T0] ... CLASSHASH_SIZE: 4096 [ 1.681140][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.682844][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.684002][ T0] ... CHAINHASH_SIZE: 131072 [ 1.685042][ T0] memory used by lock dependency info: 20657 kB [ 1.686183][ T0] memory used for stack traces: 8320 kB [ 1.687566][ T0] per task-struct memory footprint: 1920 bytes [ 1.688994][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.692217][ T0] ACPI: Core revision 20220331 [ 1.694087][ T0] APIC: Switch to symmetric I/O mode setup [ 1.701609][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.703310][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6b71918a, max_idle_ns: 440795251277 ns [ 1.705713][ T0] Calibrating delay loop (skipped) preset value.. 4400.28 BogoMIPS (lpj=22001400) [ 1.707431][ T0] pid_max: default: 32768 minimum: 301 [ 1.708692][ T0] LSM: Security Framework initializing [ 1.710663][ T0] landlock: Up and running. [ 1.711594][ T0] Yama: becoming mindful. [ 1.712884][ T0] TOMOYO Linux initialized [ 1.715740][ T0] AppArmor: AppArmor initialized [ 1.717133][ T0] LSM support for eBPF active [ 1.721798][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.725983][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.728667][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.730523][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.736450][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.737870][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.739770][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.742990][ T0] Spectre V2 : Mitigation: IBRS [ 1.744014][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.745719][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.747660][ T0] RETBleed: Mitigation: IBRS [ 1.748795][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.750890][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.753580][ T0] MDS: Mitigation: Clear CPU buffers [ 1.755106][ T0] TAA: Mitigation: Clear CPU buffers [ 1.755720][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.760138][ T0] Freeing SMP alternatives memory: 112K [ 1.883910][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.885699][ T1] cblist_init_generic: Setting adjustable number of callback queues. [ 1.885699][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.885699][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.885936][ T1] Running RCU-tasks wait API self tests [ 1.995986][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 1.998818][ T1] rcu: Hierarchical SRCU implementation. [ 1.999941][ T1] rcu: Max phase no-delay instances is 1000. [ 2.005139][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.006366][ T1] smp: Bringing up secondary CPUs ... [ 2.008845][ T1] x86: Booting SMP configuration: [ 2.009779][ T1] .... node #0, CPUs: #1 [ 2.012546][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.015857][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.019542][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.025853][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.026925][ T1] smpboot: Max logical packages: 1 [ 2.027888][ T1] smpboot: Total of 2 processors activated (8800.56 BogoMIPS) [ 2.035782][ T13] Callback from call_rcu_tasks_trace() invoked. [ 2.065795][ T1] allocated 134217728 bytes of page_ext [ 2.068192][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 2.090000][ T1] Node 0, zone DMA32: page owner found early allocated 20095 pages [ 2.105467][ T1] Node 0, zone Normal: page owner found early allocated 228 pages [ 2.121306][ T1] Node 1, zone Normal: page owner found early allocated 18928 pages [ 2.126331][ T1] devtmpfs: initialized [ 2.127113][ T1] x86/mm: Memory block size: 128MB [ 2.169907][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.175720][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.175720][ T1] PM: RTC time: 07:35:18, date: 2022-08-15 [ 2.190449][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.197463][ T1] audit: initializing netlink subsys (disabled) [ 2.207849][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.207863][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.210848][ T27] audit: type=2000 audit(1660548918.511:1): state=initialized audit_enabled=0 res=1 [ 2.216140][ T1] cpuidle: using governor menu [ 2.216239][ T12] Callback from call_rcu_tasks() invoked. [ 2.216210][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.217980][ T1] PCI: Using configuration type 1 for base access [ 2.415792][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.420103][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.421782][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.425721][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.425721][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.445737][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.447050][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.455864][ T1] raid6: using avx2x2 recovery algorithm [ 2.455864][ T1] ACPI: Added _OSI(Module Device) [ 2.455864][ T1] ACPI: Added _OSI(Processor Device) [ 2.455864][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.455864][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.457086][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.458820][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.460782][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.564742][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.663105][ T1] ACPI: Interpreter enabled [ 2.665003][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.665752][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.667689][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.670154][ T1] PCI: Using E820 reservations for host bridge windows [ 2.676097][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.819054][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.821313][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.823462][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.826344][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.843999][ T1] PCI host bridge to bus 0000:00 [ 2.845515][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.845753][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.848044][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.850513][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.853255][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.855739][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.859181][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.869888][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.898550][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.931403][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.938379][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.953891][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.965745][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.993166][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 3.007993][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 3.020029][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 3.049397][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.065832][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.104705][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.109225][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.125723][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.134285][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 3.163882][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.175725][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.185726][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 3.234235][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.242856][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.251998][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.259301][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.267355][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.285795][ T1] iommu: Default domain type: Translated [ 3.286986][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.295719][ T1] SCSI subsystem initialized [ 3.297360][ T1] ACPI: bus type USB registered [ 3.298877][ T1] usbcore: registered new interface driver usbfs [ 3.300162][ T1] usbcore: registered new interface driver hub [ 3.301339][ T1] usbcore: registered new device driver usb [ 3.304113][ T1] mc: Linux media interface: v0.10 [ 3.305175][ T1] videodev: Linux video capture interface: v2.00 [ 3.306551][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.307648][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.309362][ T1] PTP clock support registered [ 3.316048][ T1] EDAC MC: Ver: 3.0.0 [ 3.337241][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.341351][ T1] Bluetooth: Core ver 2.22 [ 3.342468][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.343794][ T1] Bluetooth: HCI device and connection manager initialized [ 3.345288][ T1] Bluetooth: HCI socket layer initialized [ 3.345775][ T1] Bluetooth: L2CAP socket layer initialized [ 3.347012][ T1] Bluetooth: SCO socket layer initialized [ 3.348185][ T1] NET: Registered PF_ATMPVC protocol family [ 3.349454][ T1] NET: Registered PF_ATMSVC protocol family [ 3.350912][ T1] NetLabel: Initializing [ 3.351653][ T1] NetLabel: domain hash size = 128 [ 3.352684][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.354369][ T1] NetLabel: unlabeled traffic allowed by default [ 3.357720][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.359188][ T1] NET: Registered PF_NFC protocol family [ 3.360175][ T1] PCI: Using ACPI for IRQ routing [ 3.362335][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.363773][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.364900][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.365722][ T1] vgaarb: loaded [ 3.377650][ T1] clocksource: Switched to clocksource kvm-clock [ 3.383218][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.384399][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.385699][ T1] FS-Cache: Loaded [ 3.387522][ T1] CacheFiles: Loaded [ 3.388929][ T1] TOMOYO: 2.6.0 [ 3.389532][ T1] Mandatory Access Control activated. [ 3.394056][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.395569][ T1] pnp: PnP ACPI init [ 3.416727][ T1] pnp: PnP ACPI: found 7 devices [ 3.491361][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.494417][ T1] NET: Registered PF_INET protocol family [ 3.499911][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.512735][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.515634][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.519949][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.528669][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc hugepage) [ 3.535871][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.540823][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.546556][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.551527][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.554912][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.567929][ T1] RPC: Registered named UNIX socket transport module. [ 3.569235][ T1] RPC: Registered udp transport module. [ 3.570274][ T1] RPC: Registered tcp transport module. [ 3.571144][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.574779][ T1] NET: Registered PF_XDP protocol family [ 3.575822][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.576984][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.578546][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.579985][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.582315][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.583805][ T1] PCI: CLS 0 bytes, default 64 [ 3.584796][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.586116][ T1] software IO TLB: mapped [mem 0x00000000b5a00000-0x00000000b9a00000] (64MB) [ 3.587652][ T1] ACPI: bus type thunderbolt registered [ 3.599908][ T58] kworker/u4:3 (58) used greatest stack depth: 28656 bytes left [ 3.601356][ T57] kworker/u4:3 (57) used greatest stack depth: 27952 bytes left [ 3.602906][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.629803][ T1] kvm: already loaded vendor module 'kvm_intel' [ 3.631158][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6b71918a, max_idle_ns: 440795251277 ns [ 3.633324][ T1] clocksource: Switched to clocksource tsc [ 3.642211][ T62] kworker/u4:4 (62) used greatest stack depth: 26592 bytes left [ 6.878186][ T1] Initialise system trusted keyrings [ 6.881601][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.926960][ T1] zbud: loaded [ 6.937096][ T1] DLM installed [ 6.944057][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.955516][ T1] NFS: Registering the id_resolver key type [ 6.957110][ T1] Key type id_resolver registered [ 6.958392][ T1] Key type id_legacy registered [ 6.959542][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.960782][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.971471][ T1] Key type cifs.spnego registered [ 6.974870][ T1] Key type cifs.idmap registered [ 6.976903][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.979975][ T1] ntfs3: Max link count 4000 [ 6.981324][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 6.982335][ T1] ntfs3: Read-only LZX/Xpress compression included [ 6.986197][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.987575][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.994869][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.997059][ T1] QNX4 filesystem 0.2.3 registered. [ 6.998449][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.000520][ T1] fuse: init (API version 7.36) [ 7.005368][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.007256][ T1] orangefs_init: module version upstream loaded [ 7.009508][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.029332][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 7.045197][ T1] 9p: Installing v9fs 9p2000 file system support [ 7.047782][ T1] NILFS version 2 loaded [ 7.048456][ T1] befs: version: 0.9.3 [ 7.050577][ T1] ocfs2: Registered cluster interface o2cb [ 7.052743][ T1] ocfs2: Registered cluster interface user [ 7.054553][ T1] OCFS2 User DLM kernel interface loaded [ 7.067135][ T1] gfs2: GFS2 installed [ 7.081057][ T1] ceph: loaded (mds proto 32) [ 7.095626][ T1] NET: Registered PF_ALG protocol family [ 7.096838][ T1] xor: automatically using best checksumming function avx [ 7.098668][ T1] async_tx: api initialized (async) [ 7.099531][ T1] Key type asymmetric registered [ 7.100322][ T1] Asymmetric key parser 'x509' registered [ 7.102345][ T1] Asymmetric key parser 'pkcs8' registered [ 7.103667][ T1] Key type pkcs7_test registered [ 7.109029][ T1] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 7.111558][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 7.115086][ T1] io scheduler mq-deadline registered [ 7.118106][ T1] io scheduler kyber registered [ 7.119813][ T1] io scheduler bfq registered [ 7.147288][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.157431][ T1] ACPI: button: Power Button [PWRF] [ 7.159700][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.162166][ T1] ACPI: button: Sleep Button [SLPF] [ 7.187173][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.188802][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.209601][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.211815][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.232535][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.234383][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.248990][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.673828][ T1] N_HDLC line discipline registered with maxframe=4096 [ 7.679513][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.681639][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.691794][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.698924][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.707750][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.723294][ T1] Non-volatile memory driver v1.3 [ 7.743804][ T1] Linux agpgart interface v0.103 [ 7.753574][ T1] ACPI: bus type drm_connector registered [ 7.760382][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.768079][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 7.831477][ T1] Console: switching to colour frame buffer device 128x48 [ 7.850083][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 7.851942][ T1] usbcore: registered new interface driver udl [ 7.916626][ T1] brd: module loaded [ 7.985883][ T1] loop: module loaded [ 8.080134][ T1] zram: Added device: zram0 [ 8.091070][ T1] null_blk: disk nullb0 created [ 8.094016][ T1] null_blk: module loaded [ 8.096235][ T1] Guest personality initialized and is inactive [ 8.100152][ T1] VMCI host device registered (name=vmci, major=10, minor=119) [ 8.102592][ T1] Initialized host personality [ 8.104495][ T1] usbcore: registered new interface driver rtsx_usb [ 8.107359][ T1] usbcore: registered new interface driver viperboard [ 8.109961][ T1] usbcore: registered new interface driver dln2 [ 8.113892][ T1] usbcore: registered new interface driver pn533_usb [ 8.120772][ T1] nfcsim 0.2 initialized [ 8.123587][ T1] usbcore: registered new interface driver port100 [ 8.126582][ T1] usbcore: registered new interface driver nfcmrvl [ 8.131860][ T1] Loading iSCSI transport class v2.0-870. [ 8.170695][ T1] scsi host0: Virtio SCSI HBA [ 8.218987][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.223453][ T8] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.261539][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.268859][ T1] db_root: cannot open: /etc/target [ 8.273082][ T1] slram: not enough parameters. [ 8.283354][ T1] ftl_cs: FTL header not found. [ 8.342332][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 8.345374][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 8.353661][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.372089][ T1] MACsec IEEE 802.1AE [ 8.406996][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 8.498568][ T1] vcan: Virtual CAN interface driver [ 8.501222][ T1] vxcan: Virtual CAN Tunnel driver [ 8.502971][ T1] slcan: serial line CAN interface driver [ 8.505599][ T1] CAN device driver interface [ 8.509262][ T1] usbcore: registered new interface driver usb_8dev [ 8.511997][ T1] usbcore: registered new interface driver ems_usb [ 8.515123][ T1] usbcore: registered new interface driver gs_usb [ 8.518637][ T1] usbcore: registered new interface driver kvaser_usb [ 8.520993][ T1] usbcore: registered new interface driver mcba_usb [ 8.523612][ T1] usbcore: registered new interface driver peak_usb [ 8.527387][ T1] e100: Intel(R) PRO/100 Network Driver [ 8.529127][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.531495][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 8.533295][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.538690][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 8.540909][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.545161][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.547813][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 8.549221][ T1] AX.25: bpqether driver version 004 [ 8.552351][ T1] PPP generic driver version 2.4.2 [ 8.555239][ T1] PPP BSD Compression module registered [ 8.557847][ T1] PPP Deflate Compression module registered [ 8.560351][ T1] PPP MPPE Compression module registered [ 8.561766][ T1] NET: Registered PF_PPPOX protocol family [ 8.563856][ T1] PPTP driver version 0.8.5 [ 8.569528][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.570142][ T41] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 8.574164][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 8.574184][ T1] SLIP linefill/keepalive option. [ 8.574213][ T1] hdlc: HDLC support module revision 1.22 [ 8.579470][ T8] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 8.581423][ T1] LAPB Ethernet driver version 0.02 [ 8.583704][ T41] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 8.585693][ T1] usbcore: registered new interface driver ath9k_htc [ 8.591390][ T1] usbcore: registered new interface driver carl9170 [ 8.592894][ T41] sd 0:0:1:0: [sda] Write Protect is off [ 8.592979][ T1] usbcore: registered new interface driver ath6kl_usb [ 8.595629][ T41] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 8.597882][ T1] usbcore: registered new interface driver ar5523 [ 8.601921][ T1] usbcore: registered new interface driver ath10k_usb [ 8.604485][ T1] usbcore: registered new interface driver rndis_wlan [ 8.608415][ T1] mac80211_hwsim: initializing netlink [ 8.635436][ T41] sda: sda1 [ 8.638890][ T1] usbcore: registered new interface driver atusb [ 8.640825][ T41] sd 0:0:1:0: [sda] Attached SCSI disk [ 8.655520][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.659359][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 8.661950][ T1] usbcore: registered new interface driver catc [ 8.664139][ T1] usbcore: registered new interface driver kaweth [ 8.666418][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 8.669555][ T1] usbcore: registered new interface driver pegasus [ 8.674429][ T1] usbcore: registered new interface driver rtl8150 [ 8.677795][ T1] usbcore: registered new interface driver r8152 [ 8.679122][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 8.681526][ T1] usbcore: registered new interface driver hso [ 8.684160][ T1] usbcore: registered new interface driver lan78xx [ 8.688233][ T1] usbcore: registered new interface driver asix [ 8.690213][ T1] usbcore: registered new interface driver ax88179_178a [ 8.693210][ T1] usbcore: registered new interface driver cdc_ether [ 8.695909][ T1] usbcore: registered new interface driver cdc_eem [ 8.699813][ T1] usbcore: registered new interface driver dm9601 [ 8.701754][ T1] usbcore: registered new interface driver sr9700 [ 8.703856][ T1] usbcore: registered new interface driver CoreChips [ 8.707064][ T1] usbcore: registered new interface driver smsc75xx [ 8.710151][ T1] usbcore: registered new interface driver smsc95xx [ 8.712581][ T1] usbcore: registered new interface driver gl620a [ 8.715128][ T1] usbcore: registered new interface driver net1080 [ 8.718636][ T1] usbcore: registered new interface driver plusb [ 8.720725][ T1] usbcore: registered new interface driver rndis_host [ 8.722724][ T1] usbcore: registered new interface driver cdc_subset [ 8.725048][ T1] usbcore: registered new interface driver zaurus [ 8.728569][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.731387][ T1] usbcore: registered new interface driver int51x1 [ 8.733566][ T1] usbcore: registered new interface driver cdc_phonet [ 8.736235][ T1] usbcore: registered new interface driver kalmia [ 8.738470][ T1] usbcore: registered new interface driver ipheth [ 8.740866][ T1] usbcore: registered new interface driver sierra_net [ 8.743479][ T1] usbcore: registered new interface driver cx82310_eth [ 8.745872][ T1] usbcore: registered new interface driver cdc_ncm [ 8.747969][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 8.751044][ T1] usbcore: registered new interface driver lg-vl600 [ 8.753917][ T1] usbcore: registered new interface driver qmi_wwan [ 8.758777][ T1] usbcore: registered new interface driver cdc_mbim [ 8.761742][ T1] usbcore: registered new interface driver ch9200 [ 8.764725][ T1] usbcore: registered new interface driver r8153_ecm [ 8.773636][ T1] VFIO - User Level meta-driver version: 0.3 [ 8.785216][ T1] aoe: AoE v85 initialised. [ 8.793720][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.800463][ T1] ehci-pci: EHCI PCI platform driver [ 8.803373][ T1] ehci-platform: EHCI generic platform driver [ 8.807537][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.810514][ T1] ohci-pci: OHCI PCI platform driver [ 8.813411][ T1] ohci-platform: OHCI generic platform driver [ 8.816399][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 8.820976][ T1] driver u132_hcd [ 8.824409][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.826880][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.831025][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 8.834772][ T1] usbcore: registered new interface driver cdc_acm [ 8.837927][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.843107][ T1] usbcore: registered new interface driver usblp [ 8.847806][ T1] usbcore: registered new interface driver cdc_wdm [ 8.851125][ T1] usbcore: registered new interface driver usbtmc [ 8.854048][ T1] usbcore: registered new interface driver uas [ 8.858096][ T1] usbcore: registered new interface driver usb-storage [ 8.860684][ T1] usbcore: registered new interface driver ums-alauda [ 8.864719][ T1] usbcore: registered new interface driver ums-cypress [ 8.868571][ T1] usbcore: registered new interface driver ums-datafab [ 8.872354][ T1] usbcore: registered new interface driver ums_eneub6250 [ 8.874619][ T1] usbcore: registered new interface driver ums-freecom [ 8.876808][ T1] usbcore: registered new interface driver ums-isd200 [ 8.880430][ T1] usbcore: registered new interface driver ums-jumpshot [ 8.883438][ T1] usbcore: registered new interface driver ums-karma [ 8.886392][ T1] usbcore: registered new interface driver ums-onetouch [ 8.888985][ T1] usbcore: registered new interface driver ums-realtek [ 8.892000][ T1] usbcore: registered new interface driver ums-sddr09 [ 8.894438][ T1] usbcore: registered new interface driver ums-sddr55 [ 8.896696][ T1] usbcore: registered new interface driver ums-usbat [ 8.899525][ T1] usbcore: registered new interface driver mdc800 [ 8.901452][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.904426][ T1] usbcore: registered new interface driver microtekX6 [ 8.907151][ T1] usbcore: registered new interface driver usbserial_generic [ 8.909695][ T1] usbserial: USB Serial support registered for generic [ 8.912016][ T1] usbcore: registered new interface driver aircable [ 8.914825][ T1] usbserial: USB Serial support registered for aircable [ 8.917483][ T1] usbcore: registered new interface driver ark3116 [ 8.920203][ T1] usbserial: USB Serial support registered for ark3116 [ 8.923434][ T1] usbcore: registered new interface driver belkin_sa [ 8.925597][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.929784][ T1] usbcore: registered new interface driver ch341 [ 8.932746][ T1] usbserial: USB Serial support registered for ch341-uart [ 8.936992][ T1] usbcore: registered new interface driver cp210x [ 8.940780][ T1] usbserial: USB Serial support registered for cp210x [ 8.944393][ T1] usbcore: registered new interface driver cyberjack [ 8.948290][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.954106][ T1] usbcore: registered new interface driver cypress_m8 [ 8.959573][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.962320][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.965509][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.969750][ T1] usbcore: registered new interface driver usb_debug [ 8.972591][ T1] usbserial: USB Serial support registered for debug [ 8.975559][ T1] usbserial: USB Serial support registered for xhci_dbc [ 8.977203][ T1] usbcore: registered new interface driver digi_acceleport [ 8.979876][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.982649][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.985915][ T1] usbcore: registered new interface driver io_edgeport [ 8.988787][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.992558][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.994925][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.998068][ T1] usbserial: USB Serial support registered for EPiC device [ 9.002564][ T1] usbcore: registered new interface driver io_ti [ 9.006499][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 9.011042][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 9.017359][ T1] usbcore: registered new interface driver empeg [ 9.019090][ T1] usbserial: USB Serial support registered for empeg [ 9.022054][ T1] usbcore: registered new interface driver f81534a_ctrl [ 9.026031][ T1] usbcore: registered new interface driver f81232 [ 9.029025][ T1] usbserial: USB Serial support registered for f81232 [ 9.030293][ T1] usbserial: USB Serial support registered for f81534a [ 9.033882][ T1] usbcore: registered new interface driver f81534 [ 9.039149][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 9.044526][ T1] usbcore: registered new interface driver ftdi_sio [ 9.048040][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 9.050848][ T1] usbcore: registered new interface driver garmin_gps [ 9.052780][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 9.054320][ T1] usbcore: registered new interface driver ipaq [ 9.055565][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 9.057270][ T1] usbcore: registered new interface driver ipw [ 9.058537][ T1] usbserial: USB Serial support registered for IPWireless converter [ 9.060772][ T1] usbcore: registered new interface driver ir_usb [ 9.062318][ T1] usbserial: USB Serial support registered for IR Dongle [ 9.063873][ T1] usbcore: registered new interface driver iuu_phoenix [ 9.065198][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 9.067339][ T1] usbcore: registered new interface driver keyspan [ 9.069465][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 9.072410][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 9.074293][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 9.076410][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 9.079874][ T1] usbcore: registered new interface driver keyspan_pda [ 9.082241][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 9.084080][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 9.086104][ T1] usbcore: registered new interface driver kl5kusb105 [ 9.088216][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 9.092374][ T1] usbcore: registered new interface driver kobil_sct [ 9.095816][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 9.099742][ T1] usbcore: registered new interface driver mct_u232 [ 9.102549][ T1] usbserial: USB Serial support registered for MCT U232 [ 9.106668][ T1] usbcore: registered new interface driver metro_usb [ 9.109793][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 9.114781][ T1] usbcore: registered new interface driver mos7720 [ 9.116854][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 9.119213][ T1] usbcore: registered new interface driver mos7840 [ 9.120755][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 9.122890][ T1] usbcore: registered new interface driver mxuport [ 9.125612][ T1] usbserial: USB Serial support registered for MOXA UPort [ 9.128325][ T1] usbcore: registered new interface driver navman [ 9.130211][ T1] usbserial: USB Serial support registered for navman [ 9.132688][ T1] usbcore: registered new interface driver omninet [ 9.134364][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 9.136112][ T1] usbcore: registered new interface driver opticon [ 9.137813][ T1] usbserial: USB Serial support registered for opticon [ 9.140533][ T1] usbcore: registered new interface driver option [ 9.142324][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 9.144332][ T1] usbcore: registered new interface driver oti6858 [ 9.146240][ T1] usbserial: USB Serial support registered for oti6858 [ 9.149129][ T1] usbcore: registered new interface driver pl2303 [ 9.151853][ T1] usbserial: USB Serial support registered for pl2303 [ 9.155115][ T1] usbcore: registered new interface driver qcaux [ 9.158003][ T1] usbserial: USB Serial support registered for qcaux [ 9.160532][ T1] usbcore: registered new interface driver qcserial [ 9.164306][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 9.167698][ T1] usbcore: registered new interface driver quatech2 [ 9.171004][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 9.173919][ T1] usbcore: registered new interface driver safe_serial [ 9.176852][ T1] usbserial: USB Serial support registered for safe_serial [ 9.179381][ T1] usbcore: registered new interface driver sierra [ 9.181193][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 9.183900][ T1] usbcore: registered new interface driver usb_serial_simple [ 9.185876][ T1] usbserial: USB Serial support registered for carelink [ 9.188662][ T1] usbserial: USB Serial support registered for zio [ 9.191095][ T1] usbserial: USB Serial support registered for funsoft [ 9.193632][ T1] usbserial: USB Serial support registered for flashloader [ 9.195978][ T1] usbserial: USB Serial support registered for google [ 9.197901][ T1] usbserial: USB Serial support registered for libtransistor [ 9.200809][ T1] usbserial: USB Serial support registered for vivopay [ 9.204390][ T1] usbserial: USB Serial support registered for moto_modem [ 9.206380][ T1] usbserial: USB Serial support registered for motorola_tetra [ 9.209784][ T1] usbserial: USB Serial support registered for nokia [ 9.214558][ T1] usbserial: USB Serial support registered for novatel_gps [ 9.220793][ T1] usbserial: USB Serial support registered for hp4x [ 9.226291][ T1] usbserial: USB Serial support registered for suunto [ 9.229730][ T1] usbserial: USB Serial support registered for siemens_mpi [ 9.232095][ T1] usbcore: registered new interface driver spcp8x5 [ 9.235314][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 9.239033][ T1] usbcore: registered new interface driver ssu100 [ 9.241057][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 9.244588][ T1] usbcore: registered new interface driver symbolserial [ 9.247472][ T1] usbserial: USB Serial support registered for symbol [ 9.250193][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 9.254764][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 9.260158][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 9.263792][ T1] usbcore: registered new interface driver upd78f0730 [ 9.267298][ T1] usbserial: USB Serial support registered for upd78f0730 [ 9.270933][ T1] usbcore: registered new interface driver visor [ 9.274441][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 9.277568][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 9.280475][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 9.282964][ T1] usbcore: registered new interface driver wishbone_serial [ 9.284680][ T1] usbserial: USB Serial support registered for wishbone_serial [ 9.286877][ T1] usbcore: registered new interface driver whiteheat [ 9.289236][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 9.294182][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 9.297431][ T1] usbcore: registered new interface driver xr_serial [ 9.299288][ T1] usbserial: USB Serial support registered for xr_serial [ 9.302889][ T1] usbcore: registered new interface driver xsens_mt [ 9.305797][ T1] usbserial: USB Serial support registered for xsens_mt [ 9.309219][ T1] usbcore: registered new interface driver adutux [ 9.311304][ T1] usbcore: registered new interface driver appledisplay [ 9.314286][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 9.317732][ T1] usbcore: registered new interface driver cytherm [ 9.321050][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 9.324772][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 9.329560][ T1] ftdi_elan: driver ftdi-elan [ 9.332283][ T1] usbcore: registered new interface driver ftdi-elan [ 9.338213][ T1] usbcore: registered new interface driver idmouse [ 9.345103][ T1] usbcore: registered new interface driver iowarrior [ 9.349338][ T1] usbcore: registered new interface driver isight_firmware [ 9.353130][ T1] usbcore: registered new interface driver usblcd [ 9.356616][ T1] usbcore: registered new interface driver ldusb [ 9.360142][ T1] usbcore: registered new interface driver legousbtower [ 9.365189][ T1] usbcore: registered new interface driver usbtest [ 9.369712][ T1] usbcore: registered new interface driver usb_ehset_test [ 9.373712][ T1] usbcore: registered new interface driver trancevibrator [ 9.379151][ T1] usbcore: registered new interface driver uss720 [ 9.382694][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.387237][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.392895][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.396869][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 9.401926][ T1] usbcore: registered new interface driver usbsevseg [ 9.405930][ T1] usbcore: registered new interface driver yurex [ 9.412932][ T1] usbcore: registered new interface driver chaoskey [ 9.419572][ T1] usbcore: registered new interface driver sisusb [ 9.424147][ T1] usbcore: registered new interface driver lvs [ 9.427750][ T1] usbcore: registered new interface driver cxacru [ 9.432693][ T1] usbcore: registered new interface driver speedtch [ 9.439244][ T1] usbcore: registered new interface driver ueagle-atm [ 9.444605][ T1] xusbatm: malformed module parameters [ 9.451401][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.459939][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.467783][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.473856][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.477320][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.480109][ T1] usb usb1: Product: Dummy host controller [ 9.482862][ T1] usb usb1: Manufacturer: Linux 5.19.0-next-20220815-syzkaller dummy_hcd [ 9.488700][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 9.497490][ T1] hub 1-0:1.0: USB hub found [ 9.500588][ T1] hub 1-0:1.0: 1 port detected [ 9.511150][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.514546][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.517808][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.522224][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.526633][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.531517][ T1] usb usb2: Product: Dummy host controller [ 9.536582][ T1] usb usb2: Manufacturer: Linux 5.19.0-next-20220815-syzkaller dummy_hcd [ 9.541124][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 9.547705][ T1] hub 2-0:1.0: USB hub found [ 9.549752][ T1] hub 2-0:1.0: 1 port detected [ 9.555236][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.558113][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.560700][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.564259][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.571109][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.576918][ T1] usb usb3: Product: Dummy host controller [ 9.579909][ T1] usb usb3: Manufacturer: Linux 5.19.0-next-20220815-syzkaller dummy_hcd [ 9.582549][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 9.588574][ T1] hub 3-0:1.0: USB hub found [ 9.591435][ T1] hub 3-0:1.0: 1 port detected [ 9.597717][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.601359][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.605309][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.608576][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.610890][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.612639][ T1] usb usb4: Product: Dummy host controller [ 9.613777][ T1] usb usb4: Manufacturer: Linux 5.19.0-next-20220815-syzkaller dummy_hcd [ 9.616423][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 9.620617][ T1] hub 4-0:1.0: USB hub found [ 9.623137][ T1] hub 4-0:1.0: 1 port detected [ 9.628402][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.631950][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.635773][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.639237][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.642187][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.646457][ T1] usb usb5: Product: Dummy host controller [ 9.648450][ T1] usb usb5: Manufacturer: Linux 5.19.0-next-20220815-syzkaller dummy_hcd [ 9.651626][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 9.655564][ T1] hub 5-0:1.0: USB hub found [ 9.657626][ T1] hub 5-0:1.0: 1 port detected [ 9.661784][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.664687][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.668518][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.673328][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.677431][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.681080][ T1] usb usb6: Product: Dummy host controller [ 9.684409][ T1] usb usb6: Manufacturer: Linux 5.19.0-next-20220815-syzkaller dummy_hcd [ 9.686225][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 9.690425][ T1] hub 6-0:1.0: USB hub found [ 9.692687][ T1] hub 6-0:1.0: 1 port detected [ 9.697853][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.701078][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.705447][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.709267][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.712431][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.714619][ T1] usb usb7: Product: Dummy host controller [ 9.716364][ T1] usb usb7: Manufacturer: Linux 5.19.0-next-20220815-syzkaller dummy_hcd [ 9.719242][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 9.724463][ T1] hub 7-0:1.0: USB hub found [ 9.726547][ T1] hub 7-0:1.0: 1 port detected [ 9.731816][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.734130][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.737081][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.740559][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.743008][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.744284][ T1] usb usb8: Product: Dummy host controller [ 9.745582][ T1] usb usb8: Manufacturer: Linux 5.19.0-next-20220815-syzkaller dummy_hcd [ 9.748505][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 9.753155][ T1] hub 8-0:1.0: USB hub found [ 9.755230][ T1] hub 8-0:1.0: 1 port detected [ 9.784589][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.796060][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.799902][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.802782][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 9.805247][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.808668][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.810797][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 9.813106][ T1] usb usb9: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 9.819743][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 9.824424][ T1] hub 9-0:1.0: USB hub found [ 9.826219][ T1] hub 9-0:1.0: 8 ports detected [ 9.831909][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.834449][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.836820][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.840984][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 9.845424][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.848535][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 9.850774][ T1] usb usb10: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 9.854551][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 9.859073][ T1] hub 10-0:1.0: USB hub found [ 9.861211][ T1] hub 10-0:1.0: 8 ports detected [ 9.869979][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.874757][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.880133][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.884241][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.888081][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 9.891489][ T1] usb usb11: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 9.894884][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 9.902162][ T1] hub 11-0:1.0: USB hub found [ 9.906266][ T1] hub 11-0:1.0: 8 ports detected [ 9.915345][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.922312][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.927113][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.934507][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 9.941380][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.946282][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 9.949934][ T1] usb usb12: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 9.955172][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 9.961061][ T1] hub 12-0:1.0: USB hub found [ 9.963432][ T1] hub 12-0:1.0: 8 ports detected [ 9.973358][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.975618][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.978535][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 9.982685][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.985335][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 9.988281][ T1] usb usb13: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 9.990963][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 9.994642][ T1] hub 13-0:1.0: USB hub found [ 9.997539][ T1] hub 13-0:1.0: 8 ports detected [ 10.004489][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 10.007735][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 10.012805][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.017469][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 10.020266][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.023991][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 10.026961][ T1] usb usb14: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.030168][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 10.034745][ T1] hub 14-0:1.0: USB hub found [ 10.036883][ T1] hub 14-0:1.0: 8 ports detected [ 10.045484][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 10.047878][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 10.052208][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 10.054696][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.057418][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 10.058858][ T1] usb usb15: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.062174][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 10.065891][ T1] hub 15-0:1.0: USB hub found [ 10.069356][ T1] hub 15-0:1.0: 8 ports detected [ 10.077288][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 10.080824][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 10.084745][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.088725][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 10.092155][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.095106][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 10.097926][ T1] usb usb16: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.101179][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 10.105808][ T1] hub 16-0:1.0: USB hub found [ 10.107579][ T1] hub 16-0:1.0: 8 ports detected [ 10.116503][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 10.119771][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 10.123371][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 10.126427][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.129858][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 10.131979][ T1] usb usb17: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.134190][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 10.137679][ T1] hub 17-0:1.0: USB hub found [ 10.139774][ T1] hub 17-0:1.0: 8 ports detected [ 10.151206][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 10.155601][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 10.158918][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.161965][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 10.164440][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.167423][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 10.169550][ T1] usb usb18: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.171264][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 10.175470][ T1] hub 18-0:1.0: USB hub found [ 10.177431][ T1] hub 18-0:1.0: 8 ports detected [ 10.188602][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 10.191770][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 10.196261][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 10.198417][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.200593][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 10.202275][ T1] usb usb19: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.204424][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 10.208343][ T1] hub 19-0:1.0: USB hub found [ 10.209517][ T1] hub 19-0:1.0: 8 ports detected [ 10.216027][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 10.218073][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 10.221216][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.224287][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 10.226291][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.228899][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 10.230515][ T1] usb usb20: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.232106][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 10.235642][ T1] hub 20-0:1.0: USB hub found [ 10.237128][ T1] hub 20-0:1.0: 8 ports detected [ 10.244805][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 10.247288][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 10.249542][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 10.251828][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.253623][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 10.254923][ T1] usb usb21: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.257609][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 10.261248][ T1] hub 21-0:1.0: USB hub found [ 10.263352][ T1] hub 21-0:1.0: 8 ports detected [ 10.270471][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 10.273178][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 10.276251][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.279661][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 10.282366][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.286251][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 10.289203][ T1] usb usb22: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.291052][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 10.295483][ T1] hub 22-0:1.0: USB hub found [ 10.296987][ T1] hub 22-0:1.0: 8 ports detected [ 10.304858][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 10.307818][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 10.310126][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 10.312712][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.316199][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 10.319023][ T1] usb usb23: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.321396][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 10.325875][ T1] hub 23-0:1.0: USB hub found [ 10.327944][ T1] hub 23-0:1.0: 8 ports detected [ 10.336353][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 10.340603][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 10.344992][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.349106][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 10.352562][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.356455][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 10.359793][ T1] usb usb24: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.363191][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 10.367338][ T1] hub 24-0:1.0: USB hub found [ 10.369119][ T1] hub 24-0:1.0: 8 ports detected [ 10.377390][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 10.382204][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 10.385946][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 10.390381][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.394340][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 10.396911][ T1] usb usb25: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.399553][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 10.403823][ T1] hub 25-0:1.0: USB hub found [ 10.406211][ T1] hub 25-0:1.0: 8 ports detected [ 10.412813][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 10.417949][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 10.420590][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.426656][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 10.430235][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.432983][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 10.434768][ T1] usb usb26: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.438276][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 10.441673][ T1] hub 26-0:1.0: USB hub found [ 10.445496][ T1] hub 26-0:1.0: 8 ports detected [ 10.455293][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 10.459782][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 10.466329][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 10.469962][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.475107][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 10.480559][ T1] usb usb27: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.483725][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 10.489356][ T1] hub 27-0:1.0: USB hub found [ 10.491664][ T1] hub 27-0:1.0: 8 ports detected [ 10.500411][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 10.503550][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 10.507188][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.512018][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 10.516872][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.522007][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 10.526746][ T1] usb usb28: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.530012][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 10.535647][ T1] hub 28-0:1.0: USB hub found [ 10.538227][ T1] hub 28-0:1.0: 8 ports detected [ 10.550418][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 10.554862][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 10.561120][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 10.565529][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.571474][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 10.574822][ T1] usb usb29: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.579684][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 10.584055][ T1] hub 29-0:1.0: USB hub found [ 10.585432][ T1] hub 29-0:1.0: 8 ports detected [ 10.592491][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 10.595835][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 10.600280][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.603518][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 10.606262][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.609555][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 10.611428][ T1] usb usb30: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.614440][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 10.618312][ T1] hub 30-0:1.0: USB hub found [ 10.619410][ T1] hub 30-0:1.0: 8 ports detected [ 10.628304][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 10.631510][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 10.635335][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 10.638399][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.641436][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 10.643430][ T1] usb usb31: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.646672][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 10.650496][ T1] hub 31-0:1.0: USB hub found [ 10.652106][ T1] hub 31-0:1.0: 8 ports detected [ 10.659377][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 10.661937][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 10.664050][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.666770][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 10.669108][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.670571][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 10.671677][ T1] usb usb32: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.673751][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 10.677572][ T1] hub 32-0:1.0: USB hub found [ 10.679411][ T1] hub 32-0:1.0: 8 ports detected [ 10.687827][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 10.690585][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 10.693206][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 10.695346][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.697014][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 10.698934][ T1] usb usb33: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.701702][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 10.706177][ T1] hub 33-0:1.0: USB hub found [ 10.707751][ T1] hub 33-0:1.0: 8 ports detected [ 10.714922][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 10.716989][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 10.718577][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.720918][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 10.722351][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.724312][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 10.726530][ T1] usb usb34: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.727909][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 10.730913][ T1] hub 34-0:1.0: USB hub found [ 10.732625][ T1] hub 34-0:1.0: 8 ports detected [ 10.740425][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 10.743318][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 10.747010][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 10.751513][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.753579][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 10.755174][ T1] usb usb35: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.757284][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 10.760951][ T1] hub 35-0:1.0: USB hub found [ 10.762463][ T1] hub 35-0:1.0: 8 ports detected [ 10.769256][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 10.771688][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 10.774487][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.776741][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 10.779582][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.781367][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 10.782535][ T1] usb usb36: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.784817][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 10.788325][ T1] hub 36-0:1.0: USB hub found [ 10.789589][ T1] hub 36-0:1.0: 8 ports detected [ 10.797469][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 10.800635][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 10.802828][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 10.804673][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.806447][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 10.807824][ T1] usb usb37: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.809638][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 10.812768][ T1] hub 37-0:1.0: USB hub found [ 10.813772][ T1] hub 37-0:1.0: 8 ports detected [ 10.820396][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 10.822251][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 10.824444][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.827784][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 10.830065][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.833669][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 10.836048][ T1] usb usb38: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.840480][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 10.846568][ T1] hub 38-0:1.0: USB hub found [ 10.849296][ T1] hub 38-0:1.0: 8 ports detected [ 10.858392][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 10.861870][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 10.865935][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.19 [ 10.869034][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.870816][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 10.873108][ T1] usb usb39: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.875074][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 10.879292][ T1] hub 39-0:1.0: USB hub found [ 10.880887][ T1] hub 39-0:1.0: 8 ports detected [ 10.887857][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 10.891571][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 10.894022][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.897817][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.19 [ 10.900670][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.903586][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 10.906272][ T1] usb usb40: Manufacturer: Linux 5.19.0-next-20220815-syzkaller vhci_hcd [ 10.909841][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 10.913651][ T1] hub 40-0:1.0: USB hub found [ 10.915533][ T1] hub 40-0:1.0: 8 ports detected [ 10.923509][ T1] usbcore: registered new device driver usbip-host [ 10.928644][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 10.932178][ T1] i8042: Warning: Keylock active [ 10.938398][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 10.941050][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 10.946296][ T1] mousedev: PS/2 mouse device common for all mice [ 10.952421][ T1] usbcore: registered new interface driver appletouch [ 10.955097][ T1] usbcore: registered new interface driver bcm5974 [ 10.959799][ T1] usbcore: registered new interface driver synaptics_usb [ 10.966979][ T11] floppy0: no floppy controllers found [ 10.969775][ T11] work still pending [ 10.975207][ T1] usbcore: registered new interface driver iforce [ 10.977669][ T1] usbcore: registered new interface driver xpad [ 10.979784][ T1] usbcore: registered new interface driver usb_acecad [ 10.981788][ T1] usbcore: registered new interface driver aiptek [ 10.983387][ T1] usbcore: registered new interface driver hanwang [ 10.984842][ T1] usbcore: registered new interface driver kbtab [ 10.986777][ T1] usbcore: registered new interface driver pegasus_notetaker [ 10.989241][ T1] usbcore: registered new interface driver usbtouchscreen [ 10.992220][ T1] usbcore: registered new interface driver sur40 [ 10.994276][ T1] usbcore: registered new interface driver ati_remote2 [ 10.996200][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 10.999390][ T1] usbcore: registered new interface driver cm109 [ 11.001130][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 11.003713][ T1] usbcore: registered new interface driver ims_pcu [ 11.006758][ T1] usbcore: registered new interface driver keyspan_remote [ 11.009400][ T1] usbcore: registered new interface driver powermate [ 11.011870][ T1] usbcore: registered new interface driver yealink [ 11.016669][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 11.026325][ T1] rtc_cmos 00:00: registered as rtc0 [ 11.028146][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 11.031532][ T1] i2c_dev: i2c /dev entries driver [ 11.034621][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 11.037923][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 11.041131][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 11.053394][ T1] usbcore: registered new interface driver igorplugusb [ 11.056858][ T1] usbcore: registered new interface driver iguanair [ 11.059020][ T1] usbcore: registered new interface driver imon [ 11.061087][ T1] usbcore: registered new interface driver mceusb [ 11.063327][ T1] usbcore: registered new interface driver redrat3 [ 11.065287][ T1] usbcore: registered new interface driver streamzap [ 11.067856][ T1] usbcore: registered new interface driver ttusbir [ 11.069864][ T1] usbcore: registered new interface driver ati_remote [ 11.071962][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 11.074453][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 11.076836][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 11.078554][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 11.080666][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 11.082783][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 11.084543][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 11.088972][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 11.091632][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 11.094173][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 11.096321][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 11.098509][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 11.100795][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 11.102903][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 11.105386][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 11.107974][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 11.110188][ T1] usbcore: registered new interface driver opera1 [ 11.112081][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 11.115126][ T1] usbcore: registered new interface driver pctv452e [ 11.117654][ T1] usbcore: registered new interface driver dw2102 [ 11.119926][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 11.122920][ T1] usbcore: registered new interface driver cinergyT2 [ 11.124973][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 11.126939][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 11.130116][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 11.132019][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 11.134155][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 11.136839][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 11.139152][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 11.141751][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 11.143464][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 11.145627][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 11.147221][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 11.148683][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 11.150976][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 11.152773][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 11.154613][ T1] usbcore: registered new interface driver zd1301 [ 11.158436][ T14] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 11.165292][ T1] usbcore: registered new interface driver s2255 [ 11.167869][ T1] usbcore: registered new interface driver smsusb [ 11.173330][ T1] usbcore: registered new interface driver ttusb [ 11.175896][ T1] usbcore: registered new interface driver ttusb-dec [ 11.178937][ T1] usbcore: registered new interface driver zr364xx [ 11.181813][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 11.185047][ T1] usbcore: registered new interface driver airspy [ 11.187295][ T1] gspca_main: v2.14.0 registered [ 11.190379][ T1] usbcore: registered new interface driver benq [ 11.194061][ T1] usbcore: registered new interface driver conex [ 11.197934][ T1] usbcore: registered new interface driver cpia1 [ 11.200600][ T1] usbcore: registered new interface driver dtcs033 [ 11.203212][ T1] usbcore: registered new interface driver etoms [ 11.205887][ T1] usbcore: registered new interface driver finepix [ 11.208215][ T1] usbcore: registered new interface driver jeilinj [ 11.210514][ T1] usbcore: registered new interface driver jl2005bcd [ 11.212501][ T1] usbcore: registered new interface driver kinect [ 11.214451][ T1] usbcore: registered new interface driver konica [ 11.218389][ T1] usbcore: registered new interface driver mars [ 11.220843][ T1] usbcore: registered new interface driver mr97310a [ 11.223533][ T1] usbcore: registered new interface driver nw80x [ 11.225395][ T1] usbcore: registered new interface driver ov519 [ 11.227208][ T1] usbcore: registered new interface driver ov534 [ 11.229029][ T1] usbcore: registered new interface driver ov534_9 [ 11.231253][ T1] usbcore: registered new interface driver pac207 [ 11.232600][ T1] usbcore: registered new interface driver gspca_pac7302 [ 11.234739][ T1] usbcore: registered new interface driver pac7311 [ 11.237320][ T1] usbcore: registered new interface driver se401 [ 11.239740][ T1] usbcore: registered new interface driver sn9c2028 [ 11.241437][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 11.243255][ T1] usbcore: registered new interface driver sonixb [ 11.244755][ T1] usbcore: registered new interface driver sonixj [ 11.246939][ T1] usbcore: registered new interface driver spca500 [ 11.248799][ T1] usbcore: registered new interface driver spca501 [ 11.250760][ T1] usbcore: registered new interface driver spca505 [ 11.253108][ T1] usbcore: registered new interface driver spca506 [ 11.254591][ T1] usbcore: registered new interface driver spca508 [ 11.256995][ T1] usbcore: registered new interface driver spca561 [ 11.258254][ T1] usbcore: registered new interface driver spca1528 [ 11.259589][ T1] usbcore: registered new interface driver sq905 [ 11.260796][ T1] usbcore: registered new interface driver sq905c [ 11.262101][ T1] usbcore: registered new interface driver sq930x [ 11.263507][ T1] usbcore: registered new interface driver sunplus [ 11.264805][ T1] usbcore: registered new interface driver stk014 [ 11.266542][ T1] usbcore: registered new interface driver stk1135 [ 11.267872][ T1] usbcore: registered new interface driver stv0680 [ 11.269190][ T1] usbcore: registered new interface driver t613 [ 11.270418][ T1] usbcore: registered new interface driver gspca_topro [ 11.271706][ T1] usbcore: registered new interface driver touptek [ 11.272966][ T1] usbcore: registered new interface driver tv8532 [ 11.274140][ T1] usbcore: registered new interface driver vc032x [ 11.275343][ T1] usbcore: registered new interface driver vicam [ 11.276540][ T1] usbcore: registered new interface driver xirlink-cit [ 11.277860][ T1] usbcore: registered new interface driver gspca_zc3xx [ 11.279147][ T1] usbcore: registered new interface driver ALi m5602 [ 11.281133][ T1] usbcore: registered new interface driver STV06xx [ 11.282334][ T1] usbcore: registered new interface driver gspca_gl860 [ 11.283607][ T1] usbcore: registered new interface driver hackrf [ 11.284894][ T1] usbcore: registered new interface driver msi2500 [ 11.286227][ T1] usbcore: registered new interface driver Philips webcam [ 11.287759][ T1] usbcore: registered new interface driver uvcvideo [ 11.288780][ T1] au0828: au0828 driver loaded [ 11.289749][ T1] usbcore: registered new interface driver au0828 [ 11.290665][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 11.291879][ T1] usbcore: registered new interface driver cpia2 [ 11.293227][ T1] usbcore: registered new interface driver cx231xx [ 11.294724][ T1] usbcore: registered new interface driver em28xx [ 11.295860][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 11.297045][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 11.298006][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 11.299284][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 11.300781][ T1] usbcore: registered new interface driver go7007 [ 11.302246][ T1] usbcore: registered new interface driver go7007-loader [ 11.303962][ T1] usbcore: registered new interface driver hdpvr [ 11.306068][ T1] usbcore: registered new interface driver pvrusb2 [ 11.307083][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 11.308267][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 11.309296][ T1] usbcore: registered new interface driver stk1160 [ 11.310637][ T1] usbcore: registered new interface driver tm6000 [ 11.311917][ T1] usbcore: registered new interface driver usbtv [ 11.317055][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 11.322608][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 11.324857][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 11.334982][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 11.341673][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 11.344520][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 11.347033][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 11.349157][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 11.352108][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 11.381674][ T1] vivid-000: using single planar format API [ 11.402100][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 11.404286][ T1] vivid-000: V4L2 capture device registered as video7 [ 11.406808][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 11.408980][ T1] vivid-000: V4L2 output device registered as video8 [ 11.410521][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 11.412720][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 11.414893][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 11.419420][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 11.421114][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 11.422893][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 11.424673][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 11.426671][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 11.428407][ T1] vivid-001: using multiplanar format API [ 11.444938][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 11.446903][ T1] vivid-001: V4L2 capture device registered as video11 [ 11.449311][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 11.450975][ T1] vivid-001: V4L2 output device registered as video12 [ 11.452462][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 11.454488][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 11.458298][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 11.459840][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 11.461393][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 11.463216][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 11.465152][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 11.466946][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 11.468634][ T1] vivid-002: using single planar format API [ 11.484896][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 11.486524][ T1] vivid-002: V4L2 capture device registered as video15 [ 11.488132][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 11.489956][ T1] vivid-002: V4L2 output device registered as video16 [ 11.492674][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 11.495025][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 11.497317][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 11.499009][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 11.500933][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 11.502743][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 11.504347][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 11.506425][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 11.509026][ T1] vivid-003: using multiplanar format API [ 11.526837][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 11.528406][ T1] vivid-003: V4L2 capture device registered as video19 [ 11.530169][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 11.531894][ T1] vivid-003: V4L2 output device registered as video20 [ 11.534731][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 11.537533][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 11.539569][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 11.541047][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 11.542490][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 11.544095][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 11.545625][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 11.547529][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 11.549423][ T1] vivid-004: using single planar format API [ 11.567549][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 11.569964][ T1] vivid-004: V4L2 capture device registered as video23 [ 11.571922][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 11.573888][ T1] vivid-004: V4L2 output device registered as video24 [ 11.576465][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 11.579130][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 11.581287][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 11.583229][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 11.585088][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 11.588647][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 11.590892][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 11.592854][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 11.595841][ T1] vivid-005: using multiplanar format API [ 11.612101][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 11.613766][ T1] vivid-005: V4L2 capture device registered as video27 [ 11.615368][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 11.617634][ T1] vivid-005: V4L2 output device registered as video28 [ 11.619232][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 11.621272][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 11.623570][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 11.631290][ T14] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 11.636398][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 11.639636][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 11.641910][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 11.644183][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 11.646576][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 11.648553][ T1] vivid-006: using single planar format API [ 11.665985][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 11.667905][ T1] vivid-006: V4L2 capture device registered as video31 [ 11.669904][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 11.671707][ T1] vivid-006: V4L2 output device registered as video32 [ 11.673444][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 11.675566][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 11.677776][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 11.679417][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 11.681082][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 11.682881][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 11.684554][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 11.686491][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 11.688223][ T1] vivid-007: using multiplanar format API [ 11.706526][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 11.708674][ T1] vivid-007: V4L2 capture device registered as video35 [ 11.710357][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 11.712001][ T1] vivid-007: V4L2 output device registered as video36 [ 11.713523][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 11.716130][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 11.718496][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 11.720019][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 11.721605][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 11.723254][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 11.724805][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 11.727458][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 11.729343][ T1] vivid-008: using single planar format API [ 11.746433][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 11.748060][ T1] vivid-008: V4L2 capture device registered as video39 [ 11.749637][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 11.751356][ T1] vivid-008: V4L2 output device registered as video40 [ 11.752830][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 11.754710][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 11.756795][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 11.758509][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 11.760009][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 11.761612][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 11.763343][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 11.765043][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 11.766789][ T1] vivid-009: using multiplanar format API [ 11.783607][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 11.785294][ T1] vivid-009: V4L2 capture device registered as video43 [ 11.787289][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 11.788847][ T1] vivid-009: V4L2 output device registered as video44 [ 11.790282][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 11.792225][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 11.794091][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 11.796491][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 11.798141][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 11.799984][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 11.801819][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 11.803654][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 11.805661][ T1] vivid-010: using single planar format API [ 11.823415][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 11.825049][ T1] vivid-010: V4L2 capture device registered as video47 [ 11.827446][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 11.828957][ T1] vivid-010: V4L2 output device registered as video48 [ 11.830494][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 11.832291][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 11.833999][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 11.835371][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 11.836834][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 11.838338][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 11.839867][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 11.841401][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 11.842963][ T1] vivid-011: using multiplanar format API [ 11.859847][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 11.867800][ T1] vivid-011: V4L2 capture device registered as video51 [ 11.875186][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 11.882998][ T1] vivid-011: V4L2 output device registered as video52 [ 11.890410][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 11.900587][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 11.910763][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 11.918685][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 11.926236][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 11.933966][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 11.942121][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 11.950411][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 11.958935][ T1] vivid-012: using single planar format API [ 11.980859][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 11.988660][ T1] vivid-012: V4L2 capture device registered as video55 [ 11.996198][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 12.003970][ T1] vivid-012: V4L2 output device registered as video56 [ 12.011352][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 12.021321][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 12.031256][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 12.038763][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 12.046277][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 12.054244][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 12.062436][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 12.070531][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 12.078819][ T1] vivid-013: using multiplanar format API [ 12.100650][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 12.108441][ T1] vivid-013: V4L2 capture device registered as video59 [ 12.115968][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 12.123749][ T1] vivid-013: V4L2 output device registered as video60 [ 12.131609][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 12.141470][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 12.151432][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 12.158954][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 12.166569][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 12.174292][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 12.182515][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 12.190593][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 12.198900][ T1] vivid-014: using single planar format API [ 12.221454][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 12.229747][ T1] vivid-014: V4L2 capture device registered as video63 [ 12.237528][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 12.245642][ T1] vivid-014: V4L2 output device registered as video64 [ 12.253274][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 12.263616][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 12.273573][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 12.281861][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 12.291030][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 12.299794][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 12.308247][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 12.316630][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 12.325602][ T1] vivid-015: using multiplanar format API [ 12.348642][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 12.356741][ T1] vivid-015: V4L2 capture device registered as video67 [ 12.364362][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 12.372507][ T1] vivid-015: V4L2 output device registered as video68 [ 12.380344][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 12.390636][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 12.400663][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 12.408266][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 12.416331][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 12.424382][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 12.432776][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 12.441083][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 12.450824][ T1] usbcore: registered new interface driver radioshark2 [ 12.458368][ T1] usbcore: registered new interface driver radioshark [ 12.468674][ T1] usbcore: registered new interface driver radio-si470x [ 12.476459][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 12.484077][ T1] usbcore: registered new interface driver dsbr100 [ 12.491891][ T1] usbcore: registered new interface driver radio-keene [ 12.500311][ T1] usbcore: registered new interface driver radio-ma901 [ 12.508774][ T1] usbcore: registered new interface driver radio-mr800 [ 12.517868][ T1] usbcore: registered new interface driver radio-raremono [ 12.527346][ T1] usbcore: registered new interface driver pcwd_usb [ 12.537576][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 12.552176][ T1] device-mapper: uevent: version 1.0.3 [ 12.560174][ T1] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 12.574375][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 12.582142][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 12.590102][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 12.598868][ T1] device-mapper: raid: Loading target version 1.15.1 [ 12.607624][ T1] Bluetooth: HCI UART driver ver 2.3 [ 12.612949][ T1] Bluetooth: HCI UART protocol H4 registered [ 12.619092][ T1] Bluetooth: HCI UART protocol BCSP registered [ 12.625942][ T1] Bluetooth: HCI UART protocol LL registered [ 12.634975][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 12.642573][ T1] Bluetooth: HCI UART protocol QCA registered [ 12.648694][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 12.655447][ T1] Bluetooth: HCI UART protocol Marvell registered [ 12.662499][ T1] usbcore: registered new interface driver bcm203x [ 12.669404][ T1] usbcore: registered new interface driver bpa10x [ 12.676755][ T1] usbcore: registered new interface driver bfusb [ 12.684769][ T1] usbcore: registered new interface driver btusb [ 12.692158][ T1] usbcore: registered new interface driver ath3k [ 12.700154][ T1] CAPI 2.0 started up with major 68 (middleware) [ 12.706831][ T1] Modular ISDN core version 1.1.29 [ 12.713344][ T1] NET: Registered PF_ISDN protocol family [ 12.719516][ T1] DSP module 2.0 [ 12.723173][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 12.742592][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 12.750268][ T1] 0 virtual devices registered [ 12.756343][ T1] usbcore: registered new interface driver HFC-S_USB [ 12.765091][ T1] intel_pstate: CPU model not supported [ 12.771310][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 12.772909][ T1] usbcore: registered new interface driver vub300 [ 12.787916][ T1] usbcore: registered new interface driver ushc [ 12.803073][ T1] iscsi: registered transport (iser) [ 12.810007][ T1] SoftiWARP attached [ 12.815583][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 12.827824][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 12.850196][ T1] hid: raw HID events driver (C) Jiri Kosina [ 12.929795][ T1] usbcore: registered new interface driver usbhid [ 12.939945][ T1] usbhid: USB HID core driver [ 12.949417][ T1] usbcore: registered new interface driver es2_ap_driver [ 12.956724][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 12.964931][ T1] usbcore: registered new interface driver dt9812 [ 12.971946][ T1] usbcore: registered new interface driver ni6501 [ 12.979121][ T1] usbcore: registered new interface driver usbdux [ 12.986270][ T1] usbcore: registered new interface driver usbduxfast [ 12.993383][ T1] usbcore: registered new interface driver usbduxsigma [ 13.000938][ T1] usbcore: registered new interface driver vmk80xx [ 13.008542][ T1] usbcore: registered new interface driver prism2_usb [ 13.016414][ T1] usbcore: registered new interface driver r8712u [ 13.023345][ T1] greybus: registered new driver hid [ 13.030287][ T1] greybus: registered new driver gbphy [ 13.036254][ T1] gb_gbphy: registered new driver usb [ 13.041845][ T1] asus_wmi: ASUS WMI generic driver loaded [ 13.132120][ T1] usbcore: registered new interface driver snd-usb-audio [ 13.140133][ T1] usbcore: registered new interface driver snd-ua101 [ 13.149379][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 13.158378][ T1] usbcore: registered new interface driver snd-usb-us122l [ 13.166579][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 13.175100][ T1] usbcore: registered new interface driver snd-usb-6fire [ 13.183885][ T1] usbcore: registered new interface driver snd-usb-hiface [ 13.191828][ T1] usbcore: registered new interface driver snd-bcd2000 [ 13.200310][ T1] usbcore: registered new interface driver snd_usb_pod [ 13.208628][ T1] usbcore: registered new interface driver snd_usb_podhd [ 13.217133][ T1] usbcore: registered new interface driver snd_usb_toneport [ 13.225823][ T1] usbcore: registered new interface driver snd_usb_variax [ 13.233914][ T1] drop_monitor: Initializing network drop monitor service [ 13.241937][ T1] NET: Registered PF_LLC protocol family [ 13.248276][ T1] GACT probability on [ 13.252938][ T1] Mirror/redirect action on [ 13.259262][ T1] Simple TC action Loaded [ 13.267469][ T1] netem: version 1.3 [ 13.272223][ T1] u32 classifier [ 13.276429][ T1] Performance counters on [ 13.281097][ T1] input device check on [ 13.286467][ T1] Actions configured [ 13.296555][ T1] nf_conntrack_irc: failed to register helpers [ 13.303681][ T1] nf_conntrack_sane: failed to register helpers [ 13.429130][ T1] nf_conntrack_sip: failed to register helpers [ 13.442000][ T1] xt_time: kernel timezone is -0000 [ 13.448157][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 13.455922][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 13.465318][ T1] IPVS: ipvs loaded. [ 13.469461][ T1] IPVS: [rr] scheduler registered. [ 13.474928][ T1] IPVS: [wrr] scheduler registered. [ 13.480337][ T1] IPVS: [lc] scheduler registered. [ 13.485693][ T1] IPVS: [wlc] scheduler registered. [ 13.491665][ T1] IPVS: [fo] scheduler registered. [ 13.497001][ T1] IPVS: [ovf] scheduler registered. [ 13.502508][ T1] IPVS: [lblc] scheduler registered. [ 13.507864][ T1] IPVS: [lblcr] scheduler registered. [ 13.513561][ T1] IPVS: [dh] scheduler registered. [ 13.518696][ T1] IPVS: [sh] scheduler registered. [ 13.523823][ T1] IPVS: [mh] scheduler registered. [ 13.529175][ T1] IPVS: [sed] scheduler registered. [ 13.534504][ T1] IPVS: [nq] scheduler registered. [ 13.539662][ T1] IPVS: [twos] scheduler registered. [ 13.545138][ T1] IPVS: [sip] pe registered. [ 13.550116][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 13.559082][ T1] gre: GRE over IPv4 demultiplexor driver [ 13.565783][ T1] ip_gre: GRE over IPv4 tunneling driver [ 13.578753][ T1] IPv4 over IPsec tunneling driver [ 13.587274][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 13.595542][ T1] Initializing XFRM netlink socket [ 13.601223][ T1] IPsec XFRM device driver [ 13.608875][ T1] NET: Registered PF_INET6 protocol family [ 13.627063][ T1] Segment Routing with IPv6 [ 13.631634][ T1] RPL Segment Routing with IPv6 [ 13.637098][ T1] In-situ OAM (IOAM) with IPv6 [ 13.642486][ T1] mip6: Mobile IPv6 [ 13.650296][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 13.663061][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 13.671729][ T1] NET: Registered PF_PACKET protocol family [ 13.677880][ T1] NET: Registered PF_KEY protocol family [ 13.684152][ T1] Bridge firewalling registered [ 13.689840][ T1] NET: Registered PF_X25 protocol family [ 13.695582][ T1] X25: Linux Version 0.2 [ 13.734118][ T1] NET: Registered PF_NETROM protocol family [ 13.779299][ T1] NET: Registered PF_ROSE protocol family [ 13.785389][ T1] NET: Registered PF_AX25 protocol family [ 13.791298][ T1] can: controller area network core [ 13.797443][ T1] NET: Registered PF_CAN protocol family [ 13.803357][ T1] can: raw protocol [ 13.807285][ T1] can: broadcast manager protocol [ 13.812750][ T1] can: netlink gateway - max_hops=1 [ 13.818720][ T1] can: SAE J1939 [ 13.822288][ T1] can: isotp protocol [ 13.826649][ T1] Bluetooth: RFCOMM TTY layer initialized [ 13.833287][ T1] Bluetooth: RFCOMM socket layer initialized [ 13.839730][ T1] Bluetooth: RFCOMM ver 1.11 [ 13.844996][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 13.852283][ T1] Bluetooth: BNEP filters: protocol multicast [ 13.858724][ T1] Bluetooth: BNEP socket layer initialized [ 13.864640][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 13.870619][ T1] Bluetooth: CMTP socket layer initialized [ 13.876485][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 13.883369][ T1] Bluetooth: HIDP socket layer initialized [ 13.893499][ T1] NET: Registered PF_RXRPC protocol family [ 13.899570][ T1] Key type rxrpc registered [ 13.904496][ T1] Key type rxrpc_s registered [ 13.910938][ T1] NET: Registered PF_KCM protocol family [ 13.917362][ T1] lec:lane_module_init: lec.c: initialized [ 13.923469][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 13.929359][ T1] l2tp_core: L2TP core driver, V2.0 [ 13.936081][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 13.942077][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 13.950073][ T1] l2tp_netlink: L2TP netlink interface [ 13.956507][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 13.963377][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 13.972337][ T1] NET: Registered PF_PHONET protocol family [ 13.979716][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 14.001652][ T1] DCCP: Activated CCID 2 (TCP-like) [ 14.008075][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 14.017885][ T1] sctp: Hash tables configured (bind 32/56) [ 14.026674][ T1] NET: Registered PF_RDS protocol family [ 14.033810][ T1] Registered RDS/infiniband transport [ 14.040752][ T1] Registered RDS/tcp transport [ 14.045537][ T1] tipc: Activated (version 2.0.0) [ 14.051602][ T1] NET: Registered PF_TIPC protocol family [ 14.058179][ T1] tipc: Started in single node mode [ 14.064698][ T1] NET: Registered PF_SMC protocol family [ 14.071041][ T1] 9pnet: Installing 9P2000 support [ 14.077479][ T1] NET: Registered PF_CAIF protocol family [ 14.089262][ T1] NET: Registered PF_IEEE802154 protocol family [ 14.096326][ T1] Key type dns_resolver registered [ 14.101479][ T1] Key type ceph registered [ 14.107116][ T1] libceph: loaded (mon/osd proto 15/24) [ 14.118213][ T1] batman_adv: B.A.T.M.A.N. advanced 2022.2 (compatibility version 15) loaded [ 14.127586][ T1] openvswitch: Open vSwitch switching datapath [ 14.137209][ T1] NET: Registered PF_VSOCK protocol family [ 14.143448][ T1] mpls_gso: MPLS GSO support [ 14.159984][ T1] IPI shorthand broadcast: enabled [ 14.167403][ T1] AVX2 version of gcm_enc/dec engaged. [ 14.175151][ T1] AES CTR mode by8 optimization enabled [ 14.185620][ T1] sched_clock: Marking stable (14153117165, 32177818)->(14193828024, -8533041) [ 14.197299][ T1] registered taskstats version 1 [ 14.208408][ T1] Loading compiled-in X.509 certificates [ 14.220782][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 3142ff27c3eb8d648b5b1b1ca2a542a9759d319f' [ 14.237461][ T1] zswap: loaded using pool lzo/zbud [ 14.248252][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 16.149515][ T1] Key type ._fscrypt registered [ 16.155971][ T1] Key type .fscrypt registered [ 16.162493][ T1] Key type fscrypt-provisioning registered [ 16.177139][ T1] kAFS: Red Hat AFS client v0.1 registering. [ 16.197145][ T1] Btrfs loaded, crc32c=crc32c-intel, assert=on, zoned=yes, fsverity=yes [ 16.209974][ T1] Key type big_key registered [ 16.218958][ T1] Key type encrypted registered [ 16.225419][ T1] AppArmor: AppArmor sha1 policy hashing enabled [ 16.232968][ T1] ima: No TPM chip found, activating TPM-bypass! [ 16.243097][ T1] Loading compiled-in module X.509 certificates [ 16.253689][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 3142ff27c3eb8d648b5b1b1ca2a542a9759d319f' [ 16.267568][ T1] ima: Allocated hash algorithm: sha256 [ 16.274792][ T1] ima: No architecture policies found [ 16.280990][ T1] evm: Initialising EVM extended attributes: [ 16.287219][ T1] evm: security.selinux (disabled) [ 16.293669][ T1] evm: security.SMACK64 (disabled) [ 16.299526][ T1] evm: security.SMACK64EXEC (disabled) [ 16.305986][ T1] evm: security.SMACK64TRANSMUTE (disabled) [ 16.312495][ T1] evm: security.SMACK64MMAP (disabled) [ 16.318179][ T1] evm: security.apparmor [ 16.322434][ T1] evm: security.ima [ 16.326351][ T1] evm: security.capability [ 16.330819][ T1] evm: HMAC attrs: 0x1 [ 16.425574][ T1] PM: Magic number: 2:908:571 [ 16.431314][ T1] misc uhid: hash matches [ 16.437351][ T1] usbmon usbmon11: hash matches [ 16.443039][ T1] tty ptyb3: hash matches [ 16.450412][ T1] printk: console [netcon0] enabled [ 16.457800][ T1] netconsole: network logging started [ 16.463766][ T1] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 16.473216][ T1] rdma_rxe: loaded [ 16.478018][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 16.492050][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 16.500957][ T14] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 16.508770][ T1] ALSA device list: [ 16.512730][ T14] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 16.528180][ T1] #0: Dummy 1 [ 16.531896][ T1] #1: Loopback 1 [ 16.536369][ T1] #2: Virtual MIDI Card 1 [ 16.544327][ T1] md: Waiting for all devices to be available before autodetect [ 16.552275][ T1] md: If you don't use raid, use raid=noautodetect [ 16.561274][ T1] md: Autodetecting RAID arrays. [ 16.570745][ T1] md: autorun ... [ 16.575019][ T1] md: ... autorun DONE. [ 16.646592][ T1] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. [ 16.658178][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 16.683184][ T1] devtmpfs: mounted [ 16.767746][ T1] Freeing unused kernel image (initmem) memory: 2724K [ 16.775968][ T1] Write protecting the kernel read-only data: 176128k [ 16.789144][ T1] Freeing unused kernel image (text/rodata gap) memory: 2016K [ 16.799504][ T1] Freeing unused kernel image (rodata/data gap) memory: 372K [ 16.815926][ T1] Failed to set sysctl parameter 'max_rcu_stall_to_panic=1': parameter not found [ 16.829189][ T1] Run /sbin/init as init process [ 17.341754][ T2940] mount (2940) used greatest stack depth: 25568 bytes left [ 17.390981][ T2941] EXT4-fs (sda1): re-mounted. Quota mode: none. [ 17.434020][ T2942] mkdir (2942) used greatest stack depth: 25504 bytes left mount: mounting smackfs on /sys/fs/smackfs failed: No such file or directory mount: mounting selinuxfs on /sys/fs/selinux failed: No such file or directory [ 17.525857][ T2944] modprobe (2944) used greatest stack depth: 24704 bytes left mount: mounting mqueue on /dev/mqueue failed: No such file or directory mount: mounting hugetlbfs on /dev/hugepages failed: No such file or directory mount: mounting fuse.lxcfs on /v[ 17.568516][ T2943] mount (2943) used greatest stack depth: 23392 bytes left ar/lib/lxcfs failed: No such file or directory Starting syslogd: OK Starting acpid: OK Starting klogd: OK Running sysctl: [ 18.124586][ T2970] logger (2970) used greatest stack depth: 23000 bytes left OK Populating /dev using udev: [ 18.428416][ T2972] udevd[2972]: starting version 3.2.10 [ 18.698752][ T2973] udevd[2973]: starting eudev-3.2.10 [ 19.980214][ T2984] ------------[ cut here ]------------ [ 19.989999][ T2984] kernel BUG at arch/x86/mm/physaddr.c:28! [ 20.008413][ T2984] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 20.014530][ T2984] CPU: 0 PID: 2984 Comm: udevd Not tainted 5.19.0-next-20220815-syzkaller #0 [ 20.023396][ T2984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 20.033518][ T2984] RIP: 0010:__phys_addr+0xd3/0x140 [ 20.038739][ T2984] Code: e3 44 89 e9 31 ff 48 d3 eb 48 89 de e8 16 24 45 00 48 85 db 75 0f e8 2c 27 45 00 4c 89 e0 5b 5d 41 5c 41 5d c3 e8 1d 27 45 00 <0f> 0b e8 16 27 45 00 48 c7 c0 10 50 cb 8b 48 ba 00 00 00 00 00 fc [ 20.058376][ T2984] RSP: 0018:ffffc90002e5fc48 EFLAGS: 00010293 [ 20.064809][ T2984] RAX: 0000000000000000 RBX: ffff000000000000 RCX: 0000000000000000 [ 20.072800][ T2984] RDX: ffff88807a2e9d80 RSI: ffffffff8136e1c3 RDI: 0000000000000006 [ 20.080787][ T2984] RBP: ffff000080000000 R08: 0000000000000006 R09: ffff000080000000 [ 20.088779][ T2984] R10: ffff778000000000 R11: 0000000000000000 R12: ffff778000000000 [ 20.096793][ T2984] R13: ffffc90002e5fcb0 R14: ffff000000000000 R15: 0000000000000000 [ 20.104780][ T2984] FS: 00007febe85ae840(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 20.113735][ T2984] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 20.120343][ T2984] CR2: 00007ffdd3f339f8 CR3: 000000002549e000 CR4: 00000000003506f0 [ 20.128334][ T2984] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 20.136335][ T2984] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 20.144412][ T2984] Call Trace: [ 20.147702][ T2984] [ 20.150672][ T2984] qlist_free_all+0x86/0x170 [ 20.155292][ T2984] kasan_quarantine_reduce+0x180/0x200 [ 20.160784][ T2984] __kasan_slab_alloc+0xa2/0xc0 [ 20.165659][ T2984] kmem_cache_alloc+0x267/0x3b0 [ 20.170534][ T2984] getname_flags.part.0+0x50/0x4f0 [ 20.175680][ T2984] getname+0x8e/0xd0 [ 20.179601][ T2984] do_sys_openat2+0xf5/0x4c0 [ 20.184239][ T2984] ? build_open_flags+0x6f0/0x6f0 [ 20.189284][ T2984] ? lock_downgrade+0x6e0/0x6e0 [ 20.194165][ T2984] __x64_sys_openat+0x13f/0x1f0 [ 20.199034][ T2984] ? __ia32_sys_open+0x1c0/0x1c0 [ 20.204025][ T2984] ? syscall_enter_from_user_mode+0x22/0xb0 [ 20.209952][ T2984] ? syscall_enter_from_user_mode+0x22/0xb0 [ 20.215897][ T2984] do_syscall_64+0x35/0xb0 [ 20.220365][ T2984] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 20.226275][ T2984] RIP: 0033:0x7febe8125697 [ 20.230708][ T2984] Code: 25 00 00 41 00 3d 00 00 41 00 74 37 64 8b 04 25 18 00 00 00 85 c0 75 5b 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 85 00 00 00 48 83 c4 68 5d 41 5c c3 0f 1f [ 20.250341][ T2984] RSP: 002b:00007ffdd3f35570 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 20.258953][ T2984] RAX: ffffffffffffffda RBX: 000055bbe5cf3af0 RCX: 00007febe8125697 [ 20.267164][ T2984] RDX: 0000000000080000 RSI: 00007ffdd3f356a8 RDI: 00000000ffffff9c [ 20.275161][ T2984] RBP: 00007ffdd3f356a8 R08: 0000000000000008 R09: 0000000000000001 [ 20.283154][ T2984] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000080000 [ 20.291185][ T2984] R13: 000055bbe5cf3af0 R14: 0000000000000001 R15: 000055bbe5ccc910 [ 20.299196][ T2984] [ 20.302359][ T2984] Modules linked in: [ 20.311111][ T2984] ---[ end trace 0000000000000000 ]--- [ 20.317528][ T2984] RIP: 0010:__phys_addr+0xd3/0x140 [ 20.323300][ T2984] Code: e3 44 89 e9 31 ff 48 d3 eb 48 89 de e8 16 24 45 00 48 85 db 75 0f e8 2c 27 45 00 4c 89 e0 5b 5d 41 5c 41 5d c3 e8 1d 27 45 00 <0f> 0b e8 16 27 45 00 48 c7 c0 10 50 cb 8b 48 ba 00 00 00 00 00 fc [ 20.344416][ T2984] RSP: 0018:ffffc90002e5fc48 EFLAGS: 00010293 [ 20.351725][ T2984] RAX: 0000000000000000 RBX: ffff000000000000 RCX: 0000000000000000 [ 20.360863][ T2984] RDX: ffff88807a2e9d80 RSI: ffffffff8136e1c3 RDI: 0000000000000006 [ 20.370752][ T2984] RBP: ffff000080000000 R08: 0000000000000006 R09: ffff000080000000 [ 20.394078][ T2984] R10: ffff778000000000 R11: 0000000000000000 R12: ffff778000000000 [ 20.417536][ T2984] R13: ffffc90002e5fcb0 R14: ffff000000000000 R15: 0000000000000000 [ 20.441337][ T2984] FS: 00007febe85ae840(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 20.471705][ T2984] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 20.490715][ T2984] CR2: 00007febe80e0880 CR3: 000000002549e000 CR4: 00000000003506f0 [ 20.515327][ T2984] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 20.523932][ T2984] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 20.533615][ T2984] Kernel panic - not syncing: Fatal exception [ 20.539896][ T2984] Kernel Offset: disabled [ 20.544226][ T2984] Rebooting in 86400 seconds..