failed to run ["ssh" "-p" "33502" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@localhost" "pwd"]: exit status 255 Connection timed out during banner exchange Connection to 127.0.0.1 port 33502 timed out qemu-system-x86_64: -usbdevice tablet: '-usbdevice' is deprecated, please use '-device usb-...' instead ftruncate: Invalid argument qemu-system-x86_64: warning: hub 0 is not connected to host network [ 0.000000][ T0] Linux version 6.0.0-syzkaller-00593-g725737e7c21d (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: root=/dev/sda console=ttyS0 root=/dev/sda1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x000000007ffdcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000007ffdd000-0x000000007fffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.8 present. [ 0.000000][ T0] DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000011][ T0] kvm-clock: using sched offset of 4178829553 cycles [ 0.006253][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.027539][ T0] tsc: Detected 2299.998 MHz processor [ 0.047763][ T0] last_pfn = 0x7ffdd max_arch_pfn = 0x400000000 [ 0.055432][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.077276][ T0] found SMP MP-table at [mem 0x000f5c90-0x000f5c9f] [ 0.084267][ T0] Using GB pages for direct mapping [ 0.090840][ T0] ACPI: Early table checksum verification disabled [ 0.098511][ T0] ACPI: RSDP 0x00000000000F5AE0 000014 (v00 BOCHS ) [ 0.107468][ T0] ACPI: RSDT 0x000000007FFE1F5B 000044 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.119834][ T0] ACPI: FACP 0x000000007FFE17ED 0000F4 (v03 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.132754][ T0] ACPI: DSDT 0x000000007FFDF040 0027AD (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.146064][ T0] ACPI: FACS 0x000000007FFDF000 000040 [ 0.153352][ T0] ACPI: APIC 0x000000007FFE18E1 0000B0 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.164248][ T0] ACPI: HPET 0x000000007FFE1991 000038 (v01 BOCHS BXPCHPET 00000001 BXPC 00000001) [ 0.174870][ T0] ACPI: SRAT 0x000000007FFE19C9 000150 (v01 BOCHS BXPCSRAT 00000001 BXPC 00000001) [ 0.185326][ T0] ACPI: MCFG 0x000000007FFE1B19 00003C (v01 BOCHS BXPCMCFG 00000001 BXPC 00000001) [ 0.195266][ T0] ACPI: SSDT 0x000000007FFE1B55 0002FE (v01 BOCHS NVDIMM 00000001 BXPC 00000001) [ 0.205723][ T0] ACPI: NFIT 0x000000007FFE1E53 0000E0 (v01 BOCHS BXPCNFIT 00000001 BXPC 00000001) [ 0.216126][ T0] ACPI: WAET 0x000000007FFE1F33 000028 (v01 BOCHS BXPCWAET 00000001 BXPC 00000001) [ 0.228674][ T0] ACPI: Reserving FACP table memory at [mem 0x7ffe17ed-0x7ffe18e0] [ 0.239252][ T0] ACPI: Reserving DSDT table memory at [mem 0x7ffdf040-0x7ffe17ec] [ 0.249733][ T0] ACPI: Reserving FACS table memory at [mem 0x7ffdf000-0x7ffdf03f] [ 0.260540][ T0] ACPI: Reserving APIC table memory at [mem 0x7ffe18e1-0x7ffe1990] [ 0.272554][ T0] ACPI: Reserving HPET table memory at [mem 0x7ffe1991-0x7ffe19c8] [ 0.283496][ T0] ACPI: Reserving SRAT table memory at [mem 0x7ffe19c9-0x7ffe1b18] [ 0.295686][ T0] ACPI: Reserving MCFG table memory at [mem 0x7ffe1b19-0x7ffe1b54] [ 0.307208][ T0] ACPI: Reserving SSDT table memory at [mem 0x7ffe1b55-0x7ffe1e52] [ 0.317190][ T0] ACPI: Reserving NFIT table memory at [mem 0x7ffe1e53-0x7ffe1f32] [ 0.327321][ T0] ACPI: Reserving WAET table memory at [mem 0x7ffe1f33-0x7ffe1f5a] [ 0.338276][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.345728][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.351882][ T0] SRAT: PXM 0 -> APIC 0x02 -> Node 0 [ 0.358067][ T0] SRAT: PXM 0 -> APIC 0x03 -> Node 0 [ 0.364854][ T0] SRAT: PXM 0 -> APIC 0x04 -> Node 0 [ 0.371114][ T0] SRAT: PXM 0 -> APIC 0x05 -> Node 0 [ 0.377970][ T0] SRAT: PXM 0 -> APIC 0x06 -> Node 0 [ 0.384411][ T0] SRAT: PXM 0 -> APIC 0x07 -> Node 0 [ 0.391423][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.399844][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0x7fffffff] [ 0.409706][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x103ffffff] non-volatile [ 0.421761][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x57fffffff] hotplug [ 0.432352][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0x7ffdcfff] -> [mem 0x00000000-0x7ffdcfff] [ 0.447169][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000003fffffff] (1024MB) [ 0.458170][ T0] Faking node 1 at [mem 0x0000000040000000-0x000000007ffdcfff] (1023MB) [ 0.470994][ T0] NODE_DATA(0) allocated [mem 0x3fffa000-0x3fffffff] [ 0.503134][ T0] NODE_DATA(1) allocated [mem 0x7ffd6000-0x7ffdbfff] [ 0.724175][ T0] Zone ranges: [ 0.728790][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.736527][ T0] DMA32 [mem 0x0000000001000000-0x000000007ffdcfff] [ 0.743875][ T0] Normal empty [ 0.747755][ T0] Device empty [ 0.752312][ T0] Movable zone start for each node [ 0.758638][ T0] Early memory node ranges [ 0.764711][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.775138][ T0] node 0: [mem 0x0000000000100000-0x000000003fffffff] [ 0.784801][ T0] node 1: [mem 0x0000000040000000-0x000000007ffdcfff] [ 0.793922][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000003fffffff] [ 0.803846][ T0] Initmem setup node 1 [mem 0x0000000040000000-0x000000007ffdcfff] [ 0.813821][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.813978][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.840290][ T0] On node 1, zone DMA32: 35 pages in unavailable ranges [ 3.417065][ T0] kasan: KernelAddressSanitizer initialized [ 3.440147][ T0] ACPI: PM-Timer IO Port: 0x608 [ 3.446903][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 3.454486][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 3.463199][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 3.472512][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 3.482046][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 3.492393][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 3.502549][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 3.512302][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 3.520597][ T0] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 3.528339][ T0] TSC deadline timer available [ 3.533969][ T0] smpboot: Allowing 8 CPUs, 4 hotplug CPUs [ 3.540639][ T0] kvm-guest: KVM setup pv remote TLB flush [ 3.547148][ T0] kvm-guest: setup PV sched yield [ 3.552751][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 3.561528][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 3.570502][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 3.579262][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 3.589109][ T0] [mem 0xc0000000-0xfed1bfff] available for PCI devices [ 3.596866][ T0] Booting paravirtualized kernel on KVM [ 3.602777][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 3.685289][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:2 [ 3.740635][ T0] percpu: Embedded 69 pages/cpu s243912 r8192 d30520 u1048576 [ 3.749340][ T0] kvm-guest: PV spinlocks enabled [ 3.755767][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 3.765871][ T0] Fallback order for Node 0: 0 1 [ 3.771649][ T0] Fallback order for Node 1: 1 0 [ 3.780251][ T0] Built 2 zonelists, mobility grouping on. Total pages: 515805 [ 3.790044][ T0] Policy zone: DMA32 [ 3.795179][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 root=/dev/sda console=ttyS0 root=/dev/sda1 [ 3.910018][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl", will be passed to user space. [ 3.943366][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 4.021106][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 4.031472][ T0] software IO TLB: area num 8. [ 4.723307][ T0] Memory: 1419728K/2096620K available (143390K kernel code, 34934K rwdata, 30468K rodata, 2736K init, 33804K bss, 676636K reserved, 0K cma-reserved) [ 4.746757][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=2 [ 4.758914][ T0] Dynamic Preempt: full [ 4.770818][ T0] Running RCU self tests [ 4.776176][ T0] rcu: Preemptible hierarchical RCU implementation. [ 4.783731][ T0] rcu: RCU lockdep checking is enabled. [ 4.789204][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 4.796615][ T0] rcu: RCU debug extended QS entry/exit. [ 4.802203][ T0] All grace periods are expedited (rcu_expedited). [ 4.809446][ T0] Trampoline variant of Tasks RCU enabled. [ 4.816208][ T0] Tracing variant of Tasks RCU enabled. [ 4.823062][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 4.898109][ T0] NR_IRQS: 4352, nr_irqs: 488, preallocated irqs: 16 [ 4.906743][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 4.916192][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88807ea00000-0xffff88807ec00000 [ 4.929556][ T0] random: crng init done [ 4.985910][ T0] Console: colour VGA+ 80x25 [ 4.990962][ T0] printk: console [ttyS0] enabled [ 4.990962][ T0] printk: console [ttyS0] enabled [ 5.002674][ T0] printk: bootconsole [earlyser0] disabled [ 5.002674][ T0] printk: bootconsole [earlyser0] disabled [ 5.015768][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 5.027959][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 5.034318][ T0] ... MAX_LOCK_DEPTH: 48 [ 5.040930][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 5.047407][ T0] ... CLASSHASH_SIZE: 4096 [ 5.053480][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 5.059937][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 5.066526][ T0] ... CHAINHASH_SIZE: 131072 [ 5.073667][ T0] memory used by lock dependency info: 20657 kB [ 5.081575][ T0] memory used for stack traces: 8320 kB [ 5.088753][ T0] per task-struct memory footprint: 1920 bytes [ 5.096995][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 5.112944][ T0] ACPI: Core revision 20220331 [ 5.121737][ T0] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns [ 5.135111][ T0] APIC: Switch to symmetric I/O mode setup [ 5.141388][ T0] kvm-guest: setup PV IPIs [ 5.159791][ T0] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 5.167996][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 5.181282][ T0] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=22999980) [ 5.191281][ T0] pid_max: default: 32768 minimum: 301 [ 5.201728][ T0] LSM: Security Framework initializing [ 5.211469][ T0] landlock: Up and running. [ 5.216327][ T0] Yama: becoming mindful. [ 5.221527][ T0] TOMOYO Linux initialized [ 5.226721][ T0] AppArmor: AppArmor initialized [ 5.231318][ T0] LSM support for eBPF active [ 5.245235][ T0] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) [ 5.263244][ T0] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 5.271601][ T0] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, vmalloc) [ 5.281464][ T0] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, vmalloc) [ 5.313767][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 5.322654][ T0] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 5.331279][ T0] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 5.341343][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 5.351369][ T0] Spectre V2 : Mitigation: IBRS [ 5.361278][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 5.371281][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 5.381282][ T0] RETBleed: Mitigation: IBRS [ 5.391324][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 5.401340][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 5.411383][ T0] MDS: Mitigation: Clear CPU buffers [ 5.421320][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 5.434275][ T0] Freeing SMP alternatives memory: 112K [ 5.452638][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 5.466947][ T1] cblist_init_generic: Setting adjustable number of callback queues. [ 5.471465][ T1] cblist_init_generic: Setting shift to 3 and lim to 1. [ 5.479806][ T1] cblist_init_generic: Setting shift to 3 and lim to 1. [ 5.481821][ T1] Running RCU-tasks wait API self tests [ 5.591792][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 5.602854][ T1] rcu: Hierarchical SRCU implementation. [ 5.610479][ T1] rcu: Max phase no-delay instances is 1000. [ 5.611449][ T15] Callback from call_rcu_tasks_trace() invoked. [ 5.627933][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 5.635682][ T1] smp: Bringing up secondary CPUs ... [ 5.644993][ T1] x86: Booting SMP configuration: [ 5.651443][ T1] .... node #0, CPUs: #1 [ 5.664528][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 5.671422][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 5.690508][ T1] #2 [ 5.704219][ T1] #3 [ 5.713689][ T1] smp: Brought up 2 nodes, 4 CPUs [ 5.721398][ T1] smpboot: Max logical packages: 2 [ 5.728126][ T1] smpboot: Total of 4 processors activated (18399.98 BogoMIPS) [ 5.811539][ T14] Callback from call_rcu_tasks() invoked. [ 5.925715][ T1] allocated 33554432 bytes of page_ext [ 5.932244][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 5.954694][ T1] Node 0, zone DMA32: page owner found early allocated 6824 pages [ 5.974113][ T1] Node 1, zone DMA32: page owner found early allocated 5979 pages [ 5.984583][ T1] devtmpfs: initialized [ 6.002271][ T1] x86/mm: Memory block size: 128MB [ 6.036779][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 6.053336][ T1] futex hash table entries: 2048 (order: 6, 262144 bytes, vmalloc) [ 6.073875][ T1] PM: RTC time: 08:33:50, date: 2022-10-04 [ 6.141355][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 6.163724][ T1] audit: initializing netlink subsys (disabled) [ 6.181434][ T40] audit: type=2000 audit(1664872430.777:1): state=initialized audit_enabled=0 res=1 [ 6.181317][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 6.181321][ T1] thermal_sys: Registered thermal governor 'user_space' [ 6.189055][ T1] cpuidle: using governor menu [ 6.206151][ T1] NET: Registered PF_QIPCRTR protocol family [ 6.219038][ T1] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) [ 6.231320][ T1] PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 [ 6.555350][ T1] PCI: Using configuration type 1 for base access [ 7.022971][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 7.031388][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 7.041315][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 7.061306][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 7.133500][ T1] cryptd: max_cpu_qlen set to 1000 [ 7.151321][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 7.151394][ T1] raid6: using avx2x2 recovery algorithm [ 7.162382][ T1] ACPI: Added _OSI(Module Device) [ 7.169284][ T1] ACPI: Added _OSI(Processor Device) [ 7.181322][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 7.189713][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 7.337886][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 7.396880][ T1] ACPI: Interpreter enabled [ 7.401611][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 7.407290][ T1] ACPI: Using IOAPIC for interrupt routing [ 7.412064][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 7.441365][ T1] PCI: Using E820 reservations for host bridge windows [ 7.449345][ T1] ACPI: Enabled 3 GPEs in block 00 to 3F [ 7.615719][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 7.621431][ T1] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 7.633533][ T1] acpi PNP0A08:00: _OSC: platform does not support [LTR] [ 7.644744][ T1] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] [ 7.662989][ T1] PCI host bridge to bus 0000:00 [ 7.668083][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 7.671425][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 7.680881][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 7.691353][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 7.701334][ T1] pci_bus 0000:00: root bus resource [mem 0x80000000-0xafffffff window] [ 7.711332][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 7.721252][ T1] pci_bus 0000:00: root bus resource [mem 0x580000000-0xd7fffffff window] [ 7.731376][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 7.742442][ T1] pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 [ 7.757758][ T1] pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 [ 7.777010][ T1] pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] [ 7.794959][ T1] pci 0000:00:01.0: reg 0x18: [mem 0xfebf4000-0xfebf4fff] [ 7.811260][ T1] pci 0000:00:01.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref] [ 7.832377][ T1] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 7.851371][ T1] pci 0000:00:01.0: pci_fixup_video+0x0/0x270 took 19531 usecs [ 7.879353][ T1] pci 0000:00:02.0: [8086:10d3] type 00 class 0x020000 [ 7.891384][ T1] pci 0000:00:02.0: reg 0x10: [mem 0xfeb80000-0xfeb9ffff] [ 7.904601][ T1] pci 0000:00:02.0: reg 0x14: [mem 0xfeba0000-0xfebbffff] [ 7.915633][ T1] pci 0000:00:02.0: reg 0x18: [io 0xc080-0xc09f] [ 7.936539][ T1] pci 0000:00:02.0: reg 0x1c: [mem 0xfebf0000-0xfebf3fff] [ 7.966280][ T1] pci 0000:00:02.0: reg 0x30: [mem 0xfeb00000-0xfeb3ffff pref] [ 7.986532][ T1] pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 [ 8.005641][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 8.019792][ T1] pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] [ 8.041292][ T1] pci 0000:00:04.0: [1af4:1009] type 00 class 0x000200 [ 8.051204][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc0c0-0xc0df] [ 8.053229][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfebf5000-0xfebf5fff] [ 8.068709][ T1] pci 0000:00:04.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] [ 8.099578][ T1] pci 0000:00:05.0: [8086:100e] type 00 class 0x020000 [ 8.115297][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfebc0000-0xfebdffff] [ 8.134082][ T1] pci 0000:00:05.0: reg 0x14: [io 0xc000-0xc03f] [ 8.154271][ T1] pci 0000:00:05.0: reg 0x30: [mem 0xfeb40000-0xfeb7ffff pref] [ 8.168839][ T1] pci 0000:00:1d.0: [8086:2934] type 00 class 0x0c0300 [ 8.186221][ T1] pci 0000:00:1d.0: reg 0x20: [io 0xc0e0-0xc0ff] [ 8.199421][ T1] pci 0000:00:1d.1: [8086:2935] type 00 class 0x0c0300 [ 8.220212][ T1] pci 0000:00:1d.1: reg 0x20: [io 0xc100-0xc11f] [ 8.236238][ T1] pci 0000:00:1d.2: [8086:2936] type 00 class 0x0c0300 [ 8.248347][ T1] pci 0000:00:1d.2: reg 0x20: [io 0xc120-0xc13f] [ 8.265938][ T1] pci 0000:00:1d.7: [8086:293a] type 00 class 0x0c0320 [ 8.273165][ T1] pci 0000:00:1d.7: reg 0x10: [mem 0xfebf6000-0xfebf6fff] [ 8.297312][ T1] pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 [ 8.307397][ T1] pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO [ 8.327780][ T1] pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 [ 8.355806][ T1] pci 0000:00:1f.2: reg 0x20: [io 0xc140-0xc15f] [ 8.363275][ T1] pci 0000:00:1f.2: reg 0x24: [mem 0xfebf7000-0xfebf7fff] [ 8.377639][ T1] pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 [ 8.396768][ T1] pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] [ 8.458078][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 8.466201][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 8.486170][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 8.494852][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 8.505051][ T1] ACPI: PCI: Interrupt link LNKE configured for IRQ 10 [ 8.523418][ T1] ACPI: PCI: Interrupt link LNKF configured for IRQ 10 [ 8.535438][ T1] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 [ 8.544804][ T1] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 [ 8.564009][ T1] ACPI: PCI: Interrupt link GSIA configured for IRQ 16 [ 8.571907][ T1] ACPI: PCI: Interrupt link GSIB configured for IRQ 17 [ 8.582089][ T1] ACPI: PCI: Interrupt link GSIC configured for IRQ 18 [ 8.592009][ T1] ACPI: PCI: Interrupt link GSID configured for IRQ 19 [ 8.602052][ T1] ACPI: PCI: Interrupt link GSIE configured for IRQ 20 [ 8.611966][ T1] ACPI: PCI: Interrupt link GSIF configured for IRQ 21 [ 8.621695][ T1] ACPI: PCI: Interrupt link GSIG configured for IRQ 22 [ 8.631260][ T1] ACPI: PCI: Interrupt link GSIH configured for IRQ 23 [ 8.681566][ T1] iommu: Default domain type: Translated [ 8.689180][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 8.710012][ T1] SCSI subsystem initialized [ 8.736770][ T1] ACPI: bus type USB registered [ 8.743193][ T1] usbcore: registered new interface driver usbfs [ 8.762165][ T1] usbcore: registered new interface driver hub [ 8.771123][ T1] usbcore: registered new device driver usb [ 8.788713][ T1] mc: Linux media interface: v0.10 [ 8.791680][ T1] videodev: Linux video capture interface: v2.00 [ 8.802318][ T1] pps_core: LinuxPPS API ver. 1 registered [ 8.809222][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 8.821512][ T1] PTP clock support registered [ 8.832105][ T1] EDAC MC: Ver: 3.0.0 [ 8.845884][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 8.860746][ T1] Bluetooth: Core ver 2.22 [ 8.872007][ T1] NET: Registered PF_BLUETOOTH protocol family [ 8.880494][ T1] Bluetooth: HCI device and connection manager initialized [ 8.891933][ T1] Bluetooth: HCI socket layer initialized [ 8.899870][ T1] Bluetooth: L2CAP socket layer initialized [ 8.901893][ T1] Bluetooth: SCO socket layer initialized [ 8.908460][ T1] NET: Registered PF_ATMPVC protocol family [ 8.921326][ T1] NET: Registered PF_ATMSVC protocol family [ 8.929323][ T1] NetLabel: Initializing [ 8.929728][ T1] NetLabel: domain hash size = 128 [ 8.941323][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 8.952093][ T1] NetLabel: unlabeled traffic allowed by default [ 8.974179][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 8.982282][ T1] NET: Registered PF_NFC protocol family [ 8.989280][ T1] PCI: Using ACPI for IRQ routing [ 9.626089][ T1] pci 0000:00:01.0: vgaarb: setting as boot VGA device [ 9.631260][ T1] pci 0000:00:01.0: vgaarb: bridge control possible [ 9.631260][ T1] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 9.651353][ T1] vgaarb: loaded [ 9.669631][ T1] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 [ 9.671307][ T1] hpet0: 3 comparators, 64-bit 100.000000 MHz counter [ 9.683060][ T1] clocksource: Switched to clocksource kvm-clock [ 9.698083][ T1] VFS: Disk quotas dquot_6.6.0 [ 9.703389][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 9.713780][ T1] FS-Cache: Loaded [ 9.720418][ T1] CacheFiles: Loaded [ 9.726629][ T1] TOMOYO: 2.6.0 [ 9.730743][ T1] Mandatory Access Control activated. [ 9.757402][ T1] AppArmor: AppArmor Filesystem Enabled [ 9.764383][ T1] pnp: PnP ACPI init [ 9.792354][ T1] pnp: PnP ACPI: found 6 devices [ 9.895516][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 9.909643][ T1] NET: Registered PF_INET protocol family [ 9.922075][ T1] IP idents hash table entries: 32768 (order: 6, 262144 bytes, vmalloc) [ 9.943050][ T1] tcp_listen_portaddr_hash hash table entries: 1024 (order: 4, 73728 bytes, vmalloc) [ 9.958147][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 9.969256][ T1] TCP established hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 9.998733][ T1] TCP bind hash table entries: 16384 (order: 8, 1179648 bytes, vmalloc) [ 10.010042][ T1] TCP: Hash tables configured (established 16384 bind 16384) [ 10.025063][ T1] MPTCP token hash table entries: 2048 (order: 5, 180224 bytes, vmalloc) [ 10.039456][ T1] UDP hash table entries: 1024 (order: 5, 163840 bytes, vmalloc) [ 10.049840][ T1] UDP-Lite hash table entries: 1024 (order: 5, 163840 bytes, vmalloc) [ 10.063659][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 10.080050][ T1] RPC: Registered named UNIX socket transport module. [ 10.089104][ T1] RPC: Registered udp transport module. [ 10.096801][ T1] RPC: Registered tcp transport module. [ 10.104390][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 10.119335][ T1] NET: Registered PF_XDP protocol family [ 10.126828][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 10.137336][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 10.146952][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 10.157667][ T1] pci_bus 0000:00: resource 7 [mem 0x80000000-0xafffffff window] [ 10.168457][ T1] pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] [ 10.178157][ T1] pci_bus 0000:00: resource 9 [mem 0x580000000-0xd7fffffff window] [ 10.218737][ T1] ACPI: \_SB_.GSIA: Enabled at IRQ 16 [ 10.255183][ T1] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x1260 took 61100 usecs [ 10.292112][ T1] ACPI: \_SB_.GSIB: Enabled at IRQ 17 [ 10.326216][ T1] pci 0000:00:1d.1: quirk_usb_early_handoff+0x0/0x1260 took 58745 usecs [ 10.361521][ T1] ACPI: \_SB_.GSIC: Enabled at IRQ 18 [ 10.393505][ T1] pci 0000:00:1d.2: quirk_usb_early_handoff+0x0/0x1260 took 53508 usecs [ 10.427214][ T1] ACPI: \_SB_.GSID: Enabled at IRQ 19 [ 10.466725][ T1] pci 0000:00:1d.7: quirk_usb_early_handoff+0x0/0x1260 took 58496 usecs [ 10.478692][ T1] PCI: CLS 0 bytes, default 64 [ 10.486913][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 10.498519][ T1] software IO TLB: mapped [mem 0x000000007a200000-0x000000007e200000] (64MB) [ 10.512172][ T1] ACPI: bus type thunderbolt registered [ 10.528636][ T77] kworker/u17:2 (77) used greatest stack depth: 27168 bytes left [ 10.549380][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 10.746029][ T1] kvm: already loaded vendor module 'kvm_intel' [ 10.752831][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 10.765606][ T1] clocksource: Switched to clocksource tsc [ 11.803023][ T1] Initialise system trusted keyrings [ 11.814325][ T1] workingset: timestamp_bits=40 max_order=19 bucket_order=0 [ 11.913409][ T1] zbud: loaded [ 11.932984][ T1] DLM installed [ 11.950124][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 11.989115][ T1] NFS: Registering the id_resolver key type [ 11.998018][ T1] Key type id_resolver registered [ 12.003711][ T1] Key type id_legacy registered [ 12.010188][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 12.020577][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 12.049429][ T1] Key type cifs.spnego registered [ 12.057229][ T1] Key type cifs.idmap registered [ 12.065178][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 12.074271][ T1] ntfs3: Max link count 4000 [ 12.080145][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 12.087626][ T1] ntfs3: Read-only LZX/Xpress compression included [ 12.099997][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 12.108965][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 12.127644][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 12.135756][ T1] QNX4 filesystem 0.2.3 registered. [ 12.143327][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 12.150857][ T1] fuse: init (API version 7.36) [ 12.170434][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 12.181401][ T1] orangefs_init: module version upstream loaded [ 12.190951][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 12.275799][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 12.314127][ T1] 9p: Installing v9fs 9p2000 file system support [ 12.326257][ T1] NILFS version 2 loaded [ 12.332414][ T1] befs: version: 0.9.3 [ 12.343026][ T1] ocfs2: Registered cluster interface o2cb [ 12.352725][ T1] ocfs2: Registered cluster interface user [ 12.362149][ T1] OCFS2 User DLM kernel interface loaded [ 12.401869][ T1] gfs2: GFS2 installed [ 12.448574][ T1] ceph: loaded (mds proto 32) [ 12.479068][ T1] NET: Registered PF_ALG protocol family [ 12.485882][ T1] xor: automatically using best checksumming function avx [ 12.495060][ T1] async_tx: api initialized (async) [ 12.500729][ T1] Key type asymmetric registered [ 12.506898][ T1] Asymmetric key parser 'x509' registered [ 12.513434][ T1] Asymmetric key parser 'pkcs8' registered [ 12.519736][ T1] Key type pkcs7_test registered [ 12.535904][ T1] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 12.544133][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 12.559178][ T1] io scheduler mq-deadline registered [ 12.566622][ T1] io scheduler kyber registered [ 12.575303][ T1] io scheduler bfq registered [ 12.607516][ T179] kworker/u17:3 (179) used greatest stack depth: 27072 bytes left [ 12.612129][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 12.633267][ T1] ACPI: button: Power Button [PWRF] [ 12.875291][ T220] kworker/u17:0 (220) used greatest stack depth: 27000 bytes left [ 12.896996][ T1] ACPI: \_SB_.GSIH: Enabled at IRQ 23 [ 12.931654][ T1] ACPI: \_SB_.GSIE: Enabled at IRQ 20 [ 13.357739][ T590] kworker/u17:1 (590) used greatest stack depth: 26920 bytes left [ 13.538176][ T1] N_HDLC line discipline registered with maxframe=4096 [ 13.547426][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 13.557557][ T1] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 13.602849][ T1] Non-volatile memory driver v1.3 [ 13.614389][ T1] Linux agpgart interface v0.103 [ 13.624117][ T1] ACPI: bus type drm_connector registered [ 13.635405][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 13.652670][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 13.807016][ T1] Console: switching to colour frame buffer device 128x48 [ 13.831740][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 13.841767][ T1] usbcore: registered new interface driver udl [ 13.849745][ T1] bochs-drm 0000:00:01.0: vgaarb: deactivate vga console [ 13.867448][ T1] [drm] Found bochs VGA, ID 0xb0c0. [ 13.873036][ T1] [drm] Framebuffer size 16384 kB @ 0xfd000000, mmio @ 0xfebf4000. [ 13.898003][ T1] [drm] Found EDID data blob. [ 13.906934][ T1] [drm] Initialized bochs-drm 1.0.0 20130925 for 0000:00:01.0 on minor 2 [ 13.956114][ T1] fbcon: bochs-drmdrmfb (fb1) is primary device [ 13.956139][ T1] fbcon: Remapping primary device, fb1, to tty 1-63 [ 15.272075][ T1] bochs-drm 0000:00:01.0: [drm] fb1: bochs-drmdrmfb frame buffer device [ 15.313546][ T63] Floppy drive(s): fd1 is 2.88M AMI BIOS [ 15.358205][ T63] FDC 0 is a S82078B [ 15.391904][ T1] brd: module loaded [ 15.530485][ T1] loop: module loaded [ 15.758755][ T1] zram: Added device: zram0 [ 15.781784][ T1] null_blk: disk nullb0 created [ 15.788033][ T1] null_blk: module loaded [ 15.793998][ T1] Guest personality initialized and is inactive [ 15.802833][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 15.813456][ T1] Initialized host personality [ 15.821023][ T1] usbcore: registered new interface driver rtsx_usb [ 15.834844][ T1] lpc_ich 0000:00:1f.0: I/O space for GPIO uninitialized [ 15.846965][ T1] usbcore: registered new interface driver viperboard [ 15.857110][ T1] usbcore: registered new interface driver dln2 [ 15.866338][ T1] usbcore: registered new interface driver pn533_usb [ 15.882563][ T1] nfcsim 0.2 initialized [ 15.888569][ T1] usbcore: registered new interface driver port100 [ 15.897901][ T1] usbcore: registered new interface driver nfcmrvl [ 15.985237][ T1] Loading iSCSI transport class v2.0-870. [ 16.004078][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 16.093334][ T1] ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode [ 16.105325][ T1] ahci 0000:00:1f.2: flags: 64bit ncq only [ 16.144059][ T1] scsi host0: ahci [ 16.154592][ T1] scsi host1: ahci [ 16.165386][ T1] scsi host2: ahci [ 16.178805][ T1] scsi host3: ahci [ 16.190035][ T1] scsi host4: ahci [ 16.200781][ T1] scsi host5: ahci [ 16.208409][ T1] ata1: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7100 irq 24 [ 16.219032][ T1] ata2: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7180 irq 24 [ 16.231250][ T1] ata3: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7200 irq 24 [ 16.243958][ T1] ata4: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7280 irq 24 [ 16.255805][ T1] ata5: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7300 irq 24 [ 16.266875][ T1] ata6: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7380 irq 24 [ 16.294796][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 16.306024][ T1] db_root: cannot open: /etc/target [ 16.315467][ T1] slram: not enough parameters. [ 16.328901][ T1] ftl_cs: FTL header not found. [ 16.358695][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 16.367585][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 16.379249][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 16.398093][ T1] MACsec IEEE 802.1AE [ 16.420781][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 16.439813][ T1] vcan: Virtual CAN interface driver [ 16.446247][ T1] vxcan: Virtual CAN Tunnel driver [ 16.452048][ T1] slcan: serial line CAN interface driver [ 16.458766][ T1] CAN device driver interface [ 16.465224][ T1] usbcore: registered new interface driver usb_8dev [ 16.474831][ T1] usbcore: registered new interface driver ems_usb [ 16.482065][ T1] usbcore: registered new interface driver gs_usb [ 16.489841][ T1] usbcore: registered new interface driver kvaser_usb [ 16.496728][ T1] usbcore: registered new interface driver mcba_usb [ 16.505006][ T1] usbcore: registered new interface driver peak_usb [ 16.512583][ T1] e100: Intel(R) PRO/100 Network Driver [ 16.518420][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 16.526408][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 16.532612][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 16.562619][ T1] ACPI: \_SB_.GSIF: Enabled at IRQ 21 [ 16.612722][ T1078] ata5: SATA link down (SStatus 0 SControl 300) [ 16.624156][ T1073] ata4: SATA link down (SStatus 0 SControl 300) [ 16.635267][ T1056] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 16.646315][ T1063] ata2: SATA link down (SStatus 0 SControl 300) [ 16.656767][ T1083] ata6: SATA link down (SStatus 0 SControl 300) [ 16.666230][ T1068] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 16.676391][ T1068] ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 [ 16.683772][ T1068] ata3.00: applying bridge limits [ 16.690112][ T1056] ata1.00: ATA-7: QEMU HARDDISK, 2.5+, max UDMA/100 [ 16.699611][ T1056] ata1.00: 2097416 sectors, multi 16: LBA48 NCQ (depth 32) [ 16.707757][ T1056] ata1.00: applying bridge limits [ 16.715647][ T1068] ata3.00: configured for UDMA/100 [ 16.721259][ T1056] ata1.00: configured for UDMA/100 [ 16.743209][ T781] scsi 0:0:0:0: Direct-Access ATA QEMU HARDDISK 2.5+ PQ: 0 ANSI: 5 [ 16.764058][ T781] sd 0:0:0:0: Attached scsi generic sg0 type 0 [ 16.769989][ T1089] sd 0:0:0:0: [sda] 2097416 512-byte logical blocks: (1.07 GB/1.00 GiB) [ 16.784803][ T63] scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 [ 16.784854][ T1089] sd 0:0:0:0: [sda] Write Protect is off [ 16.803822][ T1089] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 16.818100][ T1089] sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes [ 16.897894][ T63] sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray [ 16.909096][ T63] cdrom: Uniform CD-ROM driver Revision: 3.20 [ 16.918083][ T1089] sda: sda1 [ 16.926233][ T1089] sd 0:0:0:0: [sda] Attached SCSI disk [ 17.034179][ T63] sr 2:0:0:0: Attached scsi generic sg1 type 5 [ 17.437793][ T1] e1000 0000:00:05.0 eth0: (PCI:33MHz:32-bit) 52:54:00:12:34:57 [ 17.448307][ T1] e1000 0000:00:05.0 eth0: Intel(R) PRO/1000 Network Connection [ 17.459146][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 17.467949][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 17.499572][ T1] ACPI: \_SB_.GSIG: Enabled at IRQ 22 [ 17.512032][ T1] e1000e 0000:00:02.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode [ 17.610255][ T1] e1000e 0000:00:02.0 0000:00:02.0 (uninitialized): registered PHC clock [ 17.728357][ T1] e1000e 0000:00:02.0 eth1: (PCI Express:2.5GT/s:Width x1) 52:54:00:12:34:56 [ 17.737797][ T1] e1000e 0000:00:02.0 eth1: Intel(R) PRO/1000 Network Connection [ 17.746351][ T1] e1000e 0000:00:02.0 eth1: MAC: 3, PHY: 8, PBA No: 000000-000 [ 17.757499][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 17.764183][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 17.770204][ T1] AX.25: bpqether driver version 004 [ 17.776272][ T1] PPP generic driver version 2.4.2 [ 17.784607][ T1] PPP BSD Compression module registered [ 17.792399][ T1] PPP Deflate Compression module registered [ 17.801240][ T1] PPP MPPE Compression module registered [ 17.809650][ T1] NET: Registered PF_PPPOX protocol family [ 17.818083][ T1] PPTP driver version 0.8.5 [ 17.826537][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 17.840564][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 17.850283][ T1] SLIP linefill/keepalive option. [ 17.856551][ T1] hdlc: HDLC support module revision 1.22 [ 17.863839][ T1] LAPB Ethernet driver version 0.02 [ 17.889021][ T1] usbcore: registered new interface driver ath9k_htc [ 17.898008][ T1] usbcore: registered new interface driver carl9170 [ 17.909312][ T1] usbcore: registered new interface driver ath6kl_usb [ 17.918178][ T1] usbcore: registered new interface driver ar5523 [ 17.926488][ T1] usbcore: registered new interface driver ath10k_usb [ 17.935472][ T1] usbcore: registered new interface driver rndis_wlan [ 17.945795][ T1] mac80211_hwsim: initializing netlink [ 17.990490][ T1] usbcore: registered new interface driver atusb [ 18.017173][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 18.032487][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 18.046495][ T1] usbcore: registered new interface driver catc [ 18.055713][ T1] usbcore: registered new interface driver kaweth [ 18.065275][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 18.074521][ T1] usbcore: registered new interface driver pegasus [ 18.084121][ T1] usbcore: registered new interface driver rtl8150 [ 18.096223][ T1] usbcore: registered new interface driver r8152 [ 18.105167][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 18.116098][ T1] usbcore: registered new interface driver hso [ 18.124725][ T1] usbcore: registered new interface driver lan78xx [ 18.132402][ T1] usbcore: registered new interface driver asix [ 18.140770][ T1] usbcore: registered new interface driver ax88179_178a [ 18.149192][ T1] usbcore: registered new interface driver cdc_ether [ 18.157873][ T1] usbcore: registered new interface driver cdc_eem [ 18.166515][ T1] usbcore: registered new interface driver dm9601 [ 18.178751][ T1] usbcore: registered new interface driver sr9700 [ 18.189730][ T1] usbcore: registered new interface driver CoreChips [ 18.202073][ T1] usbcore: registered new interface driver smsc75xx [ 18.212322][ T1] usbcore: registered new interface driver smsc95xx [ 18.222719][ T1] usbcore: registered new interface driver gl620a [ 18.232179][ T1] usbcore: registered new interface driver net1080 [ 18.241124][ T1] usbcore: registered new interface driver plusb [ 18.250124][ T1] usbcore: registered new interface driver rndis_host [ 18.258956][ T1] usbcore: registered new interface driver cdc_subset [ 18.267944][ T1] usbcore: registered new interface driver zaurus [ 18.277780][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 18.288512][ T1] usbcore: registered new interface driver int51x1 [ 18.297838][ T1] usbcore: registered new interface driver cdc_phonet [ 18.307333][ T1] usbcore: registered new interface driver kalmia [ 18.320732][ T1] usbcore: registered new interface driver ipheth [ 18.329413][ T1] usbcore: registered new interface driver sierra_net [ 18.338709][ T1] usbcore: registered new interface driver cx82310_eth [ 18.348075][ T1] usbcore: registered new interface driver cdc_ncm [ 18.357112][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 18.366816][ T1] usbcore: registered new interface driver lg-vl600 [ 18.375894][ T1] usbcore: registered new interface driver qmi_wwan [ 18.384793][ T1] usbcore: registered new interface driver cdc_mbim [ 18.394229][ T1] usbcore: registered new interface driver ch9200 [ 18.403386][ T1] usbcore: registered new interface driver r8153_ecm [ 18.421928][ T1] VFIO - User Level meta-driver version: 0.3 [ 18.436257][ T1] aoe: AoE v85 initialised. [ 18.449936][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 18.458129][ T1] ehci-pci: EHCI PCI platform driver [ 18.483626][ T1] ehci-pci 0000:00:1d.7: EHCI Host Controller [ 18.493390][ T1] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1 [ 18.505428][ T1] ehci-pci 0000:00:1d.7: irq 19, io mem 0xfebf6000 [ 18.541709][ T1] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00 [ 18.550872][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 18.562475][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 18.572912][ T1] usb usb1: Product: EHCI Host Controller [ 18.580890][ T1] usb usb1: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d ehci_hcd [ 18.592727][ T1] usb usb1: SerialNumber: 0000:00:1d.7 [ 18.607739][ T1] hub 1-0:1.0: USB hub found [ 18.617246][ T1] hub 1-0:1.0: 6 ports detected [ 18.634765][ T1] ehci-platform: EHCI generic platform driver [ 18.642766][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 18.655462][ T1] ohci-pci: OHCI PCI platform driver [ 18.662056][ T1] ohci-platform: OHCI generic platform driver [ 18.669906][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 18.703191][ T1] uhci_hcd 0000:00:1d.0: UHCI Host Controller [ 18.712061][ T1] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2 [ 18.720912][ T1] uhci_hcd 0000:00:1d.0: detected 2 ports [ 18.730511][ T1] uhci_hcd 0000:00:1d.0: irq 16, io port 0x0000c0e0 [ 18.740944][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.00 [ 18.757703][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 18.767009][ T1] usb usb2: Product: UHCI Host Controller [ 18.773967][ T1] usb usb2: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d uhci_hcd [ 18.786102][ T1] usb usb2: SerialNumber: 0000:00:1d.0 [ 18.798067][ T1] hub 2-0:1.0: USB hub found [ 18.805462][ T1] hub 2-0:1.0: 2 ports detected [ 18.840769][ T1] uhci_hcd 0000:00:1d.1: UHCI Host Controller [ 18.854826][ T1] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3 [ 18.867634][ T1] uhci_hcd 0000:00:1d.1: detected 2 ports [ 18.877323][ T1] uhci_hcd 0000:00:1d.1: irq 17, io port 0x0000c100 [ 18.888314][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.00 [ 18.899221][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 18.909467][ T1] usb usb3: Product: UHCI Host Controller [ 18.916467][ T1] usb usb3: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d uhci_hcd [ 18.921941][ T16] usb 1-1: new high-speed USB device number 2 using ehci-pci [ 18.926009][ T1] usb usb3: SerialNumber: 0000:00:1d.1 [ 18.947235][ T1] hub 3-0:1.0: USB hub found [ 18.955568][ T1] hub 3-0:1.0: 2 ports detected [ 18.989887][ T1] uhci_hcd 0000:00:1d.2: UHCI Host Controller [ 19.001619][ T1] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4 [ 19.010727][ T1] uhci_hcd 0000:00:1d.2: detected 2 ports [ 19.019553][ T1] uhci_hcd 0000:00:1d.2: irq 18, io port 0x0000c120 [ 19.033391][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.00 [ 19.049638][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 19.060323][ T1] usb usb4: Product: UHCI Host Controller [ 19.068385][ T1] usb usb4: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d uhci_hcd [ 19.080385][ T1] usb usb4: SerialNumber: 0000:00:1d.2 [ 19.090885][ T1] hub 4-0:1.0: USB hub found [ 19.097241][ T1] hub 4-0:1.0: 2 ports detected [ 19.109129][ T1] driver u132_hcd [ 19.115588][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 19.124959][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 19.136045][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 19.146007][ T1] usbcore: registered new interface driver cdc_acm [ 19.156395][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 19.174246][ T1] usbcore: registered new interface driver usblp [ 19.184114][ T1] usbcore: registered new interface driver cdc_wdm [ 19.193528][ T1] usbcore: registered new interface driver usbtmc [ 19.203306][ T1] usbcore: registered new interface driver uas [ 19.215303][ T16] usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00 [ 19.222008][ T1] usbcore: registered new interface driver usb-storage [ 19.227801][ T16] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=10 [ 19.235857][ T1] usbcore: registered new interface driver ums-alauda [ 19.246034][ T16] usb 1-1: Product: QEMU USB Tablet [ 19.246060][ T16] usb 1-1: Manufacturer: QEMU [ 19.246086][ T16] usb 1-1: SerialNumber: 28754-0000:00:1d.7-1 [ 19.278820][ T1] usbcore: registered new interface driver ums-cypress [ 19.286597][ T1] usbcore: registered new interface driver ums-datafab [ 19.295330][ T1] usbcore: registered new interface driver ums_eneub6250 [ 19.304222][ T1] usbcore: registered new interface driver ums-freecom [ 19.314353][ T1] usbcore: registered new interface driver ums-isd200 [ 19.324153][ T1] usbcore: registered new interface driver ums-jumpshot [ 19.333429][ T1] usbcore: registered new interface driver ums-karma [ 19.342084][ T1] usbcore: registered new interface driver ums-onetouch [ 19.350891][ T1] usbcore: registered new interface driver ums-realtek [ 19.359892][ T1] usbcore: registered new interface driver ums-sddr09 [ 19.368106][ T1] usbcore: registered new interface driver ums-sddr55 [ 19.376041][ T1] usbcore: registered new interface driver ums-usbat [ 19.384515][ T1] usbcore: registered new interface driver mdc800 [ 19.390999][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 19.400747][ T1] usbcore: registered new interface driver microtekX6 [ 19.410618][ T1] usbcore: registered new interface driver usbserial_generic [ 19.419798][ T1] usbserial: USB Serial support registered for generic [ 19.428478][ T1] usbcore: registered new interface driver aircable [ 19.437924][ T1] usbserial: USB Serial support registered for aircable [ 19.446371][ T1] usbcore: registered new interface driver ark3116 [ 19.453739][ T1] usbserial: USB Serial support registered for ark3116 [ 19.462872][ T1] usbcore: registered new interface driver belkin_sa [ 19.470055][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 19.480789][ T1] usbcore: registered new interface driver ch341 [ 19.488963][ T1] usbserial: USB Serial support registered for ch341-uart [ 19.498111][ T1] usbcore: registered new interface driver cp210x [ 19.506005][ T1] usbserial: USB Serial support registered for cp210x [ 19.513259][ T1] usbcore: registered new interface driver cyberjack [ 19.520945][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 19.530978][ T1] usbcore: registered new interface driver cypress_m8 [ 19.539303][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 19.548302][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 19.557309][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 19.567052][ T1] usbcore: registered new interface driver usb_debug [ 19.574178][ T1] usbserial: USB Serial support registered for debug [ 19.582491][ T1] usbserial: USB Serial support registered for xhci_dbc [ 19.590662][ T1] usbcore: registered new interface driver digi_acceleport [ 19.599138][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 19.607888][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 19.616552][ T1] usbcore: registered new interface driver io_edgeport [ 19.623666][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 19.632270][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 19.641077][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 19.649909][ T1] usbserial: USB Serial support registered for EPiC device [ 19.658052][ T1] usbcore: registered new interface driver io_ti [ 19.665800][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 19.677198][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 19.687191][ T1] usbcore: registered new interface driver empeg [ 19.695684][ T1] usbserial: USB Serial support registered for empeg [ 19.704082][ T1] usbcore: registered new interface driver f81534a_ctrl [ 19.712996][ T1] usbcore: registered new interface driver f81232 [ 19.720029][ T1] usbserial: USB Serial support registered for f81232 [ 19.728455][ T1] usbserial: USB Serial support registered for f81534a [ 19.737581][ T1] usbcore: registered new interface driver f81534 [ 19.746420][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 19.755936][ T1] usbcore: registered new interface driver ftdi_sio [ 19.763755][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 19.774860][ T1] usbcore: registered new interface driver garmin_gps [ 19.783561][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 19.793440][ T1] usbcore: registered new interface driver ipaq [ 19.801140][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 19.809501][ T1] usbcore: registered new interface driver ipw [ 19.816520][ T1] usbserial: USB Serial support registered for IPWireless converter [ 19.826028][ T1] usbcore: registered new interface driver ir_usb [ 19.833639][ T1] usbserial: USB Serial support registered for IR Dongle [ 19.841691][ T1] usbcore: registered new interface driver iuu_phoenix [ 19.848829][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 19.856880][ T1] usbcore: registered new interface driver keyspan [ 19.864182][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 19.875098][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 19.884512][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 19.893763][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 19.904719][ T1] usbcore: registered new interface driver keyspan_pda [ 19.912397][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 19.920504][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 19.930769][ T1] usbcore: registered new interface driver kl5kusb105 [ 19.938366][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 19.948133][ T1] usbcore: registered new interface driver kobil_sct [ 19.955721][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 19.969408][ T1] usbcore: registered new interface driver mct_u232 [ 19.980951][ T1] usbserial: USB Serial support registered for MCT U232 [ 19.988714][ T1] usbcore: registered new interface driver metro_usb [ 19.996199][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 20.009833][ T1] usbcore: registered new interface driver mos7720 [ 20.019084][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 20.029618][ T1] usbcore: registered new interface driver mos7840 [ 20.038354][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 20.050594][ T1] usbcore: registered new interface driver mxuport [ 20.059007][ T1] usbserial: USB Serial support registered for MOXA UPort [ 20.068474][ T1] usbcore: registered new interface driver navman [ 20.077295][ T1] usbserial: USB Serial support registered for navman [ 20.086503][ T1] usbcore: registered new interface driver omninet [ 20.094636][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 20.105078][ T1] usbcore: registered new interface driver opticon [ 20.113386][ T1] usbserial: USB Serial support registered for opticon [ 20.122610][ T1] usbcore: registered new interface driver option [ 20.130713][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 20.141147][ T1] usbcore: registered new interface driver oti6858 [ 20.148813][ T1] usbserial: USB Serial support registered for oti6858 [ 20.156455][ T1] usbcore: registered new interface driver pl2303 [ 20.163468][ T1] usbserial: USB Serial support registered for pl2303 [ 20.170983][ T1] usbcore: registered new interface driver qcaux [ 20.178184][ T1] usbserial: USB Serial support registered for qcaux [ 20.185431][ T1] usbcore: registered new interface driver qcserial [ 20.193511][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 20.202667][ T1] usbcore: registered new interface driver quatech2 [ 20.210381][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 20.220686][ T1] usbcore: registered new interface driver safe_serial [ 20.229153][ T1] usbserial: USB Serial support registered for safe_serial [ 20.238365][ T1] usbcore: registered new interface driver sierra [ 20.246437][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 20.261171][ T1] usbcore: registered new interface driver usb_serial_simple [ 20.271986][ T1] usbserial: USB Serial support registered for carelink [ 20.280974][ T1] usbserial: USB Serial support registered for zio [ 20.288633][ T1] usbserial: USB Serial support registered for funsoft [ 20.297983][ T1] usbserial: USB Serial support registered for flashloader [ 20.307569][ T1] usbserial: USB Serial support registered for google [ 20.315889][ T1] usbserial: USB Serial support registered for libtransistor [ 20.327220][ T1] usbserial: USB Serial support registered for vivopay [ 20.336316][ T1] usbserial: USB Serial support registered for moto_modem [ 20.346251][ T1] usbserial: USB Serial support registered for motorola_tetra [ 20.355098][ T1] usbserial: USB Serial support registered for nokia [ 20.364884][ T1] usbserial: USB Serial support registered for novatel_gps [ 20.374496][ T1] usbserial: USB Serial support registered for hp4x [ 20.382191][ T1] usbserial: USB Serial support registered for suunto [ 20.389490][ T1] usbserial: USB Serial support registered for siemens_mpi [ 20.397875][ T1] usbcore: registered new interface driver spcp8x5 [ 20.405615][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 20.414830][ T1] usbcore: registered new interface driver ssu100 [ 20.423701][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 20.434304][ T1] usbcore: registered new interface driver symbolserial [ 20.445032][ T1] usbserial: USB Serial support registered for symbol [ 20.454080][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 20.462817][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 20.472842][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 20.482304][ T1] usbcore: registered new interface driver upd78f0730 [ 20.489982][ T1] usbserial: USB Serial support registered for upd78f0730 [ 20.498209][ T1] usbcore: registered new interface driver visor [ 20.505189][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 20.515105][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 20.523431][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 20.531436][ T1] usbcore: registered new interface driver wishbone_serial [ 20.539731][ T1] usbserial: USB Serial support registered for wishbone_serial [ 20.548446][ T1] usbcore: registered new interface driver whiteheat [ 20.557319][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 20.568117][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 20.577666][ T1] usbcore: registered new interface driver xr_serial [ 20.584914][ T1] usbserial: USB Serial support registered for xr_serial [ 20.592571][ T1] usbcore: registered new interface driver xsens_mt [ 20.599261][ T1] usbserial: USB Serial support registered for xsens_mt [ 20.606677][ T1] usbcore: registered new interface driver adutux [ 20.614041][ T1] usbcore: registered new interface driver appledisplay [ 20.621704][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 20.629155][ T1] usbcore: registered new interface driver cytherm [ 20.636172][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 20.645153][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 20.653365][ T1] ftdi_elan: driver ftdi-elan [ 20.659304][ T1] usbcore: registered new interface driver ftdi-elan [ 20.666722][ T1] usbcore: registered new interface driver idmouse [ 20.674265][ T1] usbcore: registered new interface driver iowarrior [ 20.681510][ T1] usbcore: registered new interface driver isight_firmware [ 20.689009][ T1] usbcore: registered new interface driver usblcd [ 20.696888][ T1] usbcore: registered new interface driver ldusb [ 20.703677][ T1] usbcore: registered new interface driver legousbtower [ 20.711890][ T1] usbcore: registered new interface driver usbtest [ 20.718797][ T1] usbcore: registered new interface driver usb_ehset_test [ 20.726522][ T1] usbcore: registered new interface driver trancevibrator [ 20.734240][ T1] usbcore: registered new interface driver uss720 [ 20.741201][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 20.751376][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 20.759947][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 20.768263][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 20.777664][ T1] usbcore: registered new interface driver usbsevseg [ 20.787813][ T1] usbcore: registered new interface driver yurex [ 20.798746][ T1] usbcore: registered new interface driver chaoskey [ 20.809596][ T1] usbcore: registered new interface driver sisusb [ 20.817184][ T1] usbcore: registered new interface driver lvs [ 20.824705][ T1] usbcore: registered new interface driver cxacru [ 20.834173][ T1] usbcore: registered new interface driver speedtch [ 20.844019][ T1] usbcore: registered new interface driver ueagle-atm [ 20.851505][ T1] xusbatm: malformed module parameters [ 20.861630][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 20.872258][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 20.894584][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 5 [ 20.907826][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 20.919753][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.931291][ T1] usb usb5: Product: Dummy host controller [ 20.938641][ T1] usb usb5: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 20.949679][ T1] usb usb5: SerialNumber: dummy_hcd.0 [ 20.961106][ T1] hub 5-0:1.0: USB hub found [ 20.966827][ T1] hub 5-0:1.0: 1 port detected [ 20.979628][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 20.989370][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 20.999911][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 6 [ 21.011875][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 21.023568][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.034152][ T1] usb usb6: Product: Dummy host controller [ 21.042772][ T1] usb usb6: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 21.055534][ T1] usb usb6: SerialNumber: dummy_hcd.1 [ 21.066523][ T1] hub 6-0:1.0: USB hub found [ 21.073112][ T1] hub 6-0:1.0: 1 port detected [ 21.086185][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 21.095182][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 21.103667][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 7 [ 21.112921][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 21.122246][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.132569][ T1] usb usb7: Product: Dummy host controller [ 21.139889][ T1] usb usb7: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 21.151716][ T1] usb usb7: SerialNumber: dummy_hcd.2 [ 21.164708][ T1] hub 7-0:1.0: USB hub found [ 21.169842][ T1] hub 7-0:1.0: 1 port detected [ 21.179128][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 21.190063][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 21.200623][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 8 [ 21.214155][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 21.225083][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.235486][ T1] usb usb8: Product: Dummy host controller [ 21.243740][ T1] usb usb8: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 21.253843][ T1] usb usb8: SerialNumber: dummy_hcd.3 [ 21.262548][ T1] hub 8-0:1.0: USB hub found [ 21.268075][ T1] hub 8-0:1.0: 1 port detected [ 21.277255][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 21.286735][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 21.295113][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 9 [ 21.305456][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 21.317647][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.329120][ T1] usb usb9: Product: Dummy host controller [ 21.336230][ T1] usb usb9: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 21.345944][ T1] usb usb9: SerialNumber: dummy_hcd.4 [ 21.356119][ T1] hub 9-0:1.0: USB hub found [ 21.362553][ T1] hub 9-0:1.0: 1 port detected [ 21.371991][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 21.384593][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 21.394628][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 10 [ 21.404761][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 21.417559][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.427953][ T1] usb usb10: Product: Dummy host controller [ 21.436429][ T1] usb usb10: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 21.447360][ T1] usb usb10: SerialNumber: dummy_hcd.5 [ 21.456620][ T1] hub 10-0:1.0: USB hub found [ 21.461826][ T1] hub 10-0:1.0: 1 port detected [ 21.470220][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 21.479610][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 21.486814][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 11 [ 21.497518][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 21.507930][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.517228][ T1] usb usb11: Product: Dummy host controller [ 21.525963][ T1] usb usb11: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 21.540422][ T1] usb usb11: SerialNumber: dummy_hcd.6 [ 21.553276][ T1] hub 11-0:1.0: USB hub found [ 21.559618][ T1] hub 11-0:1.0: 1 port detected [ 21.569798][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 21.581388][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 21.591128][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 12 [ 21.602863][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 21.615019][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.625107][ T1] usb usb12: Product: Dummy host controller [ 21.631413][ T1] usb usb12: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 21.640909][ T1] usb usb12: SerialNumber: dummy_hcd.7 [ 21.649758][ T1] hub 12-0:1.0: USB hub found [ 21.656422][ T1] hub 12-0:1.0: 1 port detected [ 21.702867][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 21.714681][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 21.725649][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 13 [ 21.735249][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 21.741725][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 21.751053][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.760875][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 21.770864][ T1] usb usb13: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 21.787565][ T1] usb usb13: SerialNumber: vhci_hcd.0 [ 21.799630][ T1] hub 13-0:1.0: USB hub found [ 21.805726][ T1] hub 13-0:1.0: 8 ports detected [ 21.820912][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 21.835229][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 14 [ 21.846107][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 21.861642][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 21.873843][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.885043][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 21.894438][ T1] usb usb14: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 21.906368][ T1] usb usb14: SerialNumber: vhci_hcd.0 [ 21.917251][ T1] hub 14-0:1.0: USB hub found [ 21.923534][ T1] hub 14-0:1.0: 8 ports detected [ 21.937724][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 21.948057][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 15 [ 21.960007][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 21.972257][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.982017][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 21.989811][ T1] usb usb15: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 22.001110][ T1] usb usb15: SerialNumber: vhci_hcd.1 [ 22.010836][ T1] hub 15-0:1.0: USB hub found [ 22.017177][ T1] hub 15-0:1.0: 8 ports detected [ 22.031707][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 22.042999][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 16 [ 22.054606][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 22.065814][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 22.076745][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.086291][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 22.094394][ T1] usb usb16: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 22.105827][ T1] usb usb16: SerialNumber: vhci_hcd.1 [ 22.116090][ T1] hub 16-0:1.0: USB hub found [ 22.121204][ T1] hub 16-0:1.0: 8 ports detected [ 22.132340][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 22.142912][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 17 [ 22.156464][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 22.168380][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.179567][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 22.188221][ T1] usb usb17: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 22.199544][ T1] usb usb17: SerialNumber: vhci_hcd.2 [ 22.208871][ T1] hub 17-0:1.0: USB hub found [ 22.214190][ T1] hub 17-0:1.0: 8 ports detected [ 22.226144][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 22.237391][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 18 [ 22.248363][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 22.259545][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 22.271598][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.282220][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 22.289617][ T1] usb usb18: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 22.298680][ T1] usb usb18: SerialNumber: vhci_hcd.2 [ 22.306968][ T1] hub 18-0:1.0: USB hub found [ 22.312534][ T1] hub 18-0:1.0: 8 ports detected [ 22.329503][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 22.340337][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 19 [ 22.350575][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 22.361539][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.370895][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 22.380314][ T1] usb usb19: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 22.390768][ T1] usb usb19: SerialNumber: vhci_hcd.3 [ 22.400867][ T1] hub 19-0:1.0: USB hub found [ 22.406259][ T1] hub 19-0:1.0: 8 ports detected [ 22.419225][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 22.429680][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 20 [ 22.438937][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 22.449558][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 22.461050][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.469543][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 22.476523][ T1] usb usb20: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 22.486331][ T1] usb usb20: SerialNumber: vhci_hcd.3 [ 22.494789][ T1] hub 20-0:1.0: USB hub found [ 22.499947][ T1] hub 20-0:1.0: 8 ports detected [ 22.514134][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 22.525012][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 21 [ 22.536497][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 22.547800][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.558126][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 22.565093][ T1] usb usb21: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 22.574184][ T1] usb usb21: SerialNumber: vhci_hcd.4 [ 22.584147][ T1] hub 21-0:1.0: USB hub found [ 22.592785][ T1] hub 21-0:1.0: 8 ports detected [ 22.608067][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 22.618460][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 22 [ 22.629588][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 22.642820][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 22.654586][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.666329][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 22.676211][ T1] usb usb22: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 22.686724][ T1] usb usb22: SerialNumber: vhci_hcd.4 [ 22.694511][ T1] hub 22-0:1.0: USB hub found [ 22.702605][ T1] hub 22-0:1.0: 8 ports detected [ 22.721903][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 22.733223][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 23 [ 22.743601][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 22.753709][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.765942][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 22.773641][ T1] usb usb23: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 22.783831][ T1] usb usb23: SerialNumber: vhci_hcd.5 [ 22.793921][ T1] hub 23-0:1.0: USB hub found [ 22.799516][ T1] hub 23-0:1.0: 8 ports detected [ 22.812164][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 22.820741][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 24 [ 22.830490][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 22.840447][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 22.850359][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.859324][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 22.865862][ T1] usb usb24: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 22.874525][ T1] usb usb24: SerialNumber: vhci_hcd.5 [ 22.884653][ T1] hub 24-0:1.0: USB hub found [ 22.889182][ T1] hub 24-0:1.0: 8 ports detected [ 22.901954][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 22.913614][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 25 [ 22.929009][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 22.942023][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.953351][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 22.961666][ T1] usb usb25: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 22.973294][ T1] usb usb25: SerialNumber: vhci_hcd.6 [ 22.986216][ T1] hub 25-0:1.0: USB hub found [ 22.991703][ T1] hub 25-0:1.0: 8 ports detected [ 23.013733][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 23.030138][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 26 [ 23.040332][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 23.053813][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 23.067123][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.077712][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 23.086661][ T1] usb usb26: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 23.099419][ T1] usb usb26: SerialNumber: vhci_hcd.6 [ 23.112778][ T1] hub 26-0:1.0: USB hub found [ 23.118748][ T1] hub 26-0:1.0: 8 ports detected [ 23.136072][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 23.147815][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 27 [ 23.158560][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 23.169790][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.178649][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 23.189935][ T1] usb usb27: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 23.199310][ T1] usb usb27: SerialNumber: vhci_hcd.7 [ 23.208102][ T1] hub 27-0:1.0: USB hub found [ 23.214126][ T1] hub 27-0:1.0: 8 ports detected [ 23.225039][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 23.233753][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 28 [ 23.242934][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 23.252388][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 23.262075][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.271408][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 23.279395][ T1] usb usb28: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 23.289464][ T1] usb usb28: SerialNumber: vhci_hcd.7 [ 23.300342][ T1] hub 28-0:1.0: USB hub found [ 23.306780][ T1] hub 28-0:1.0: 8 ports detected [ 23.330039][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 23.338912][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 29 [ 23.348911][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 23.359462][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.368009][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 23.375623][ T1] usb usb29: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 23.387015][ T1] usb usb29: SerialNumber: vhci_hcd.8 [ 23.398309][ T1] hub 29-0:1.0: USB hub found [ 23.405501][ T1] hub 29-0:1.0: 8 ports detected [ 23.420632][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 23.433569][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 30 [ 23.445211][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 23.457594][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 23.470263][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.480196][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 23.489194][ T1] usb usb30: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 23.499148][ T1] usb usb30: SerialNumber: vhci_hcd.8 [ 23.510061][ T1] hub 30-0:1.0: USB hub found [ 23.516597][ T1] hub 30-0:1.0: 8 ports detected [ 23.533262][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 23.541658][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 31 [ 23.550895][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 23.561199][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.571082][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 23.578470][ T1] usb usb31: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 23.588333][ T1] usb usb31: SerialNumber: vhci_hcd.9 [ 23.596523][ T1] hub 31-0:1.0: USB hub found [ 23.601949][ T1] hub 31-0:1.0: 8 ports detected [ 23.614396][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 23.623291][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 32 [ 23.632789][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 23.642483][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 23.652354][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.660460][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 23.668111][ T1] usb usb32: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 23.678242][ T1] usb usb32: SerialNumber: vhci_hcd.9 [ 23.688136][ T1] hub 32-0:1.0: USB hub found [ 23.694342][ T1] hub 32-0:1.0: 8 ports detected [ 23.712707][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 23.723218][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 33 [ 23.734421][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 23.746159][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.756308][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 23.764690][ T1] usb usb33: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 23.776612][ T1] usb usb33: SerialNumber: vhci_hcd.10 [ 23.787448][ T1] hub 33-0:1.0: USB hub found [ 23.794084][ T1] hub 33-0:1.0: 8 ports detected [ 23.810118][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 23.822477][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 34 [ 23.833882][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 23.845143][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 23.859126][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.868483][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 23.877570][ T1] usb usb34: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 23.887364][ T1] usb usb34: SerialNumber: vhci_hcd.10 [ 23.898103][ T1] hub 34-0:1.0: USB hub found [ 23.904234][ T1] hub 34-0:1.0: 8 ports detected [ 23.924230][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 23.935694][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 35 [ 23.950515][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 23.962856][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.975317][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 23.984322][ T1] usb usb35: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 23.996049][ T1] usb usb35: SerialNumber: vhci_hcd.11 [ 24.003807][ T1] hub 35-0:1.0: USB hub found [ 24.008966][ T1] hub 35-0:1.0: 8 ports detected [ 24.022625][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 24.034038][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 36 [ 24.045815][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 24.057902][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 24.068224][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.077023][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 24.083459][ T1] usb usb36: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 24.092167][ T1] usb usb36: SerialNumber: vhci_hcd.11 [ 24.109240][ T1] hub 36-0:1.0: USB hub found [ 24.115817][ T1] hub 36-0:1.0: 8 ports detected [ 24.129817][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 24.139474][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 37 [ 24.151531][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 24.162262][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.170831][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 24.178793][ T1] usb usb37: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 24.189338][ T1] usb usb37: SerialNumber: vhci_hcd.12 [ 24.197637][ T1] hub 37-0:1.0: USB hub found [ 24.203939][ T1] hub 37-0:1.0: 8 ports detected [ 24.217838][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 24.228600][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 38 [ 24.238892][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 24.249858][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 24.265830][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.274324][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 24.281198][ T1] usb usb38: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 24.291474][ T1] usb usb38: SerialNumber: vhci_hcd.12 [ 24.299470][ T1] hub 38-0:1.0: USB hub found [ 24.305416][ T1] hub 38-0:1.0: 8 ports detected [ 24.323062][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 24.331914][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 39 [ 24.343222][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 24.359673][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.370450][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 24.379373][ T1] usb usb39: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 24.391451][ T1] usb usb39: SerialNumber: vhci_hcd.13 [ 24.401674][ T1] hub 39-0:1.0: USB hub found [ 24.407046][ T1] hub 39-0:1.0: 8 ports detected [ 24.418059][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 24.426815][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 40 [ 24.436784][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 24.448948][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 24.461107][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.470372][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 24.478381][ T1] usb usb40: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 24.487994][ T1] usb usb40: SerialNumber: vhci_hcd.13 [ 24.497157][ T1] hub 40-0:1.0: USB hub found [ 24.503439][ T1] hub 40-0:1.0: 8 ports detected [ 24.519274][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 24.528098][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 41 [ 24.543394][ T1] usb usb41: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 24.552910][ T1] usb usb41: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.562618][ T1] usb usb41: Product: USB/IP Virtual Host Controller [ 24.569600][ T1] usb usb41: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 24.580031][ T1] usb usb41: SerialNumber: vhci_hcd.14 [ 24.590913][ T1] hub 41-0:1.0: USB hub found [ 24.598014][ T1] hub 41-0:1.0: 8 ports detected [ 24.614581][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 24.624599][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 42 [ 24.636796][ T1] usb usb42: We don't know the algorithms for LPM for this host, disabling LPM. [ 24.650041][ T1] usb usb42: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 24.664326][ T1] usb usb42: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.675457][ T1] usb usb42: Product: USB/IP Virtual Host Controller [ 24.683058][ T1] usb usb42: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 24.693535][ T1] usb usb42: SerialNumber: vhci_hcd.14 [ 24.702344][ T1] hub 42-0:1.0: USB hub found [ 24.707976][ T1] hub 42-0:1.0: 8 ports detected [ 24.721152][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 24.730258][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 43 [ 24.740262][ T1] usb usb43: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 24.751870][ T1] usb usb43: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.761914][ T1] usb usb43: Product: USB/IP Virtual Host Controller [ 24.770514][ T1] usb usb43: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 24.779951][ T1] usb usb43: SerialNumber: vhci_hcd.15 [ 24.788838][ T1] hub 43-0:1.0: USB hub found [ 24.795230][ T1] hub 43-0:1.0: 8 ports detected [ 24.811597][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 24.821780][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 44 [ 24.835346][ T1] usb usb44: We don't know the algorithms for LPM for this host, disabling LPM. [ 24.848824][ T1] usb usb44: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 24.858163][ T1] usb usb44: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.867261][ T1] usb usb44: Product: USB/IP Virtual Host Controller [ 24.875866][ T1] usb usb44: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 24.886446][ T1] usb usb44: SerialNumber: vhci_hcd.15 [ 24.896986][ T1] hub 44-0:1.0: USB hub found [ 24.902347][ T1] hub 44-0:1.0: 8 ports detected [ 24.927568][ T1] usbcore: registered new device driver usbip-host [ 24.943522][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 24.962496][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 24.971489][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 24.982684][ T1] mousedev: PS/2 mouse device common for all mice [ 24.995426][ T1] usbcore: registered new interface driver appletouch [ 25.004756][ T1] usbcore: registered new interface driver bcm5974 [ 25.006566][ T16] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 25.014654][ T1] usbcore: registered new interface driver synaptics_usb [ 25.033574][ T1] usbcore: registered new interface driver iforce [ 25.040926][ T1] usbcore: registered new interface driver xpad [ 25.048361][ T1] usbcore: registered new interface driver usb_acecad [ 25.056585][ T1] usbcore: registered new interface driver aiptek [ 25.063261][ T1] usbcore: registered new interface driver hanwang [ 25.069494][ T1] usbcore: registered new interface driver kbtab [ 25.075978][ T1] usbcore: registered new interface driver pegasus_notetaker [ 25.083531][ T1] usbcore: registered new interface driver usbtouchscreen [ 25.092641][ T1] usbcore: registered new interface driver sur40 [ 25.099209][ T1] usbcore: registered new interface driver ati_remote2 [ 25.106252][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 25.113448][ T1] usbcore: registered new interface driver cm109 [ 25.119336][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 25.130573][ T1] usbcore: registered new interface driver ims_pcu [ 25.140112][ T1] usbcore: registered new interface driver keyspan_remote [ 25.153394][ T1] usbcore: registered new interface driver powermate [ 25.163080][ T1] usbcore: registered new interface driver yealink [ 25.173644][ T1] rtc_cmos 00:05: RTC can wake from S4 [ 25.190904][ T1] rtc_cmos 00:05: registered as rtc0 [ 25.197180][ T1] rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs [ 25.207971][ T1] i2c_dev: i2c /dev entries driver [ 25.242987][ T1] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt [ 25.264837][ T1] i2c i2c-0: 1/1 memory slots populated (from DMI) [ 25.274185][ T1] i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD [ 25.288942][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 25.299468][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 25.311902][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 25.324894][ T1] usbcore: registered new interface driver igorplugusb [ 25.338721][ T1] usbcore: registered new interface driver iguanair [ 25.348829][ T1] usbcore: registered new interface driver imon [ 25.357981][ T1] usbcore: registered new interface driver mceusb [ 25.367617][ T1] usbcore: registered new interface driver redrat3 [ 25.376995][ T1] usbcore: registered new interface driver streamzap [ 25.386100][ T1] usbcore: registered new interface driver ttusbir [ 25.395348][ T1] usbcore: registered new interface driver ati_remote [ 25.405576][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 25.418455][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 25.427245][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 25.435845][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 25.443946][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 25.453974][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 25.463748][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 25.471492][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 25.479815][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 25.489283][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 25.497986][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 25.506171][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 25.514810][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 25.523610][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 25.531231][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 25.539353][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 25.548114][ T1] usbcore: registered new interface driver opera1 [ 25.556391][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 25.568099][ T1] usbcore: registered new interface driver pctv452e [ 25.581660][ T1] usbcore: registered new interface driver dw2102 [ 25.592126][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 25.604156][ T1] usbcore: registered new interface driver cinergyT2 [ 25.613926][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 25.624924][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 25.636504][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 25.645689][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 25.661594][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 25.673376][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 25.682783][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 25.692800][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 25.703382][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 25.713306][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 25.725232][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 25.735819][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 25.746131][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 25.757423][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 25.765566][ T1] usbcore: registered new interface driver zd1301 [ 25.772610][ T1] usbcore: registered new interface driver s2255 [ 25.779382][ T1] usbcore: registered new interface driver smsusb [ 25.786405][ T1] usbcore: registered new interface driver ttusb [ 25.794712][ T1] usbcore: registered new interface driver ttusb-dec [ 25.804875][ T1] usbcore: registered new interface driver zr364xx [ 25.814540][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 25.826599][ T1] usbcore: registered new interface driver airspy [ 25.835901][ T1] gspca_main: v2.14.0 registered [ 25.843618][ T1] usbcore: registered new interface driver benq [ 25.853038][ T1] usbcore: registered new interface driver conex [ 25.862756][ T1] usbcore: registered new interface driver cpia1 [ 25.871920][ T1] usbcore: registered new interface driver dtcs033 [ 25.877110][ T16] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 [ 25.881031][ T1] usbcore: registered new interface driver etoms [ 25.902591][ T1] usbcore: registered new interface driver finepix [ 25.911842][ T1] usbcore: registered new interface driver jeilinj [ 25.919703][ T1] usbcore: registered new interface driver jl2005bcd [ 25.927316][ T1] usbcore: registered new interface driver kinect [ 25.934621][ T1] usbcore: registered new interface driver konica [ 25.941616][ T1] usbcore: registered new interface driver mars [ 25.948151][ T1] usbcore: registered new interface driver mr97310a [ 25.955406][ T1] usbcore: registered new interface driver nw80x [ 25.963513][ T1] usbcore: registered new interface driver ov519 [ 25.973146][ T1] usbcore: registered new interface driver ov534 [ 25.982213][ T1] usbcore: registered new interface driver ov534_9 [ 25.991606][ T1] usbcore: registered new interface driver pac207 [ 26.000335][ T1] usbcore: registered new interface driver gspca_pac7302 [ 26.010059][ T1] usbcore: registered new interface driver pac7311 [ 26.019066][ T1] usbcore: registered new interface driver se401 [ 26.027929][ T1] usbcore: registered new interface driver sn9c2028 [ 26.037773][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 26.049219][ T1] usbcore: registered new interface driver sonixb [ 26.058460][ T1] usbcore: registered new interface driver sonixj [ 26.073596][ T1] usbcore: registered new interface driver spca500 [ 26.082775][ T1] usbcore: registered new interface driver spca501 [ 26.091860][ T1] usbcore: registered new interface driver spca505 [ 26.101529][ T1] usbcore: registered new interface driver spca506 [ 26.110347][ T1] usbcore: registered new interface driver spca508 [ 26.119883][ T1] usbcore: registered new interface driver spca561 [ 26.128595][ T1] usbcore: registered new interface driver spca1528 [ 26.137512][ T1] usbcore: registered new interface driver sq905 [ 26.146160][ T1] usbcore: registered new interface driver sq905c [ 26.155054][ T1] usbcore: registered new interface driver sq930x [ 26.164246][ T1] usbcore: registered new interface driver sunplus [ 26.173542][ T1] usbcore: registered new interface driver stk014 [ 26.182395][ T1] usbcore: registered new interface driver stk1135 [ 26.190868][ T1] usbcore: registered new interface driver stv0680 [ 26.201154][ T1] usbcore: registered new interface driver t613 [ 26.210270][ T1] usbcore: registered new interface driver gspca_topro [ 26.220299][ T1] usbcore: registered new interface driver touptek [ 26.230071][ T1] usbcore: registered new interface driver tv8532 [ 26.239606][ T1] usbcore: registered new interface driver vc032x [ 26.248966][ T1] usbcore: registered new interface driver vicam [ 26.258109][ T1] usbcore: registered new interface driver xirlink-cit [ 26.268474][ T1] usbcore: registered new interface driver gspca_zc3xx [ 26.279038][ T1] usbcore: registered new interface driver ALi m5602 [ 26.288884][ T1] usbcore: registered new interface driver STV06xx [ 26.300899][ T1] usbcore: registered new interface driver gspca_gl860 [ 26.311604][ T1] usbcore: registered new interface driver hackrf [ 26.319102][ T1] usbcore: registered new interface driver msi2500 [ 26.328411][ T1] usbcore: registered new interface driver Philips webcam [ 26.338196][ T1] usbcore: registered new interface driver uvcvideo [ 26.349065][ T1] au0828: au0828 driver loaded [ 26.358081][ T1] usbcore: registered new interface driver au0828 [ 26.375798][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 26.388577][ T1] usbcore: registered new interface driver cpia2 [ 26.396935][ T1] usbcore: registered new interface driver cx231xx [ 26.406699][ T1] usbcore: registered new interface driver em28xx [ 26.414346][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 26.422575][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 26.431075][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 26.439008][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 26.447326][ T1] usbcore: registered new interface driver go7007 [ 26.455775][ T1] usbcore: registered new interface driver go7007-loader [ 26.464959][ T1] usbcore: registered new interface driver hdpvr [ 26.475572][ T1] usbcore: registered new interface driver pvrusb2 [ 26.482611][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 26.492086][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 26.499582][ T1] usbcore: registered new interface driver stk1160 [ 26.509751][ T1] usbcore: registered new interface driver tm6000 [ 26.519513][ T1] usbcore: registered new interface driver usbtv [ 26.532816][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 26.549060][ T1] i2c i2c-1: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 26.562750][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 26.600810][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 26.615549][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 26.626663][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 26.648260][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 26.659724][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 26.683241][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 26.754541][ T1] vivid-000: using single planar format API [ 26.826153][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 26.834627][ T1] vivid-000: V4L2 capture device registered as video7 [ 26.844543][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 26.853797][ T1] vivid-000: V4L2 output device registered as video8 [ 26.860895][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 26.870253][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 26.879263][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 26.886321][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 26.894580][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 26.903501][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 26.915130][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 26.927235][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 26.937042][ T1] vivid-001: using multiplanar format API [ 27.003440][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 27.013506][ T1] vivid-001: V4L2 capture device registered as video11 [ 27.025197][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 27.035921][ T1] vivid-001: V4L2 output device registered as video12 [ 27.045066][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 27.055736][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 27.070252][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 27.080815][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 27.090881][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 27.100952][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 27.112172][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 27.123888][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 27.132649][ T1] vivid-002: using single planar format API [ 27.175386][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 27.187955][ T1] vivid-002: V4L2 capture device registered as video15 [ 27.197294][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 27.206304][ T1] vivid-002: V4L2 output device registered as video16 [ 27.215066][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 27.227331][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 27.240846][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 27.249181][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 27.256814][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 27.269004][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 27.280502][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 27.290836][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 27.303503][ T1] vivid-003: using multiplanar format API [ 27.363030][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 27.383804][ T1] vivid-003: V4L2 capture device registered as video19 [ 27.392660][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 27.403233][ T1] vivid-003: V4L2 output device registered as video20 [ 27.412943][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 27.426979][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 27.440458][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 27.448472][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 27.458850][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 27.469415][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 27.481851][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 27.491016][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 27.500077][ T1] vivid-004: using single planar format API [ 27.565995][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 27.576885][ T1] vivid-004: V4L2 capture device registered as video23 [ 27.587015][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 27.596232][ T1] vivid-004: V4L2 output device registered as video24 [ 27.606094][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 27.619710][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 27.631894][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 27.641186][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 27.650578][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 27.665297][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 27.675761][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 27.685923][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 27.697176][ T1] vivid-005: using multiplanar format API [ 27.769172][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 27.779491][ T1] vivid-005: V4L2 capture device registered as video27 [ 27.792328][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 27.805388][ T1] vivid-005: V4L2 output device registered as video28 [ 27.817055][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 27.831936][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 27.846081][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 27.855517][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 27.866355][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 27.875206][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 27.885785][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 27.896919][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 27.910000][ T1] vivid-006: using single planar format API [ 27.977852][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 27.991789][ T1] vivid-006: V4L2 capture device registered as video31 [ 28.001665][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 28.012949][ T1] vivid-006: V4L2 output device registered as video32 [ 28.023645][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 28.034980][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 28.045754][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 28.054421][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 28.065752][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 28.077626][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 28.090937][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 28.103995][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 28.113008][ T1] vivid-007: using multiplanar format API [ 28.167734][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 28.176937][ T1] vivid-007: V4L2 capture device registered as video35 [ 28.188536][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 28.200754][ T1] vivid-007: V4L2 output device registered as video36 [ 28.212857][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 28.227031][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 28.244007][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 28.252626][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 28.260404][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 28.268719][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 28.277771][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 28.287402][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 28.298822][ T1] vivid-008: using single planar format API [ 28.358529][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 28.366751][ T1] vivid-008: V4L2 capture device registered as video39 [ 28.375763][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 28.386014][ T1] vivid-008: V4L2 output device registered as video40 [ 28.396328][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 28.409778][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 28.424796][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 28.432804][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 28.441023][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 28.449534][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 28.459340][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 28.468278][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 28.480213][ T1] vivid-009: using multiplanar format API [ 28.546378][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 28.556896][ T1] vivid-009: V4L2 capture device registered as video43 [ 28.566220][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 28.577195][ T1] vivid-009: V4L2 output device registered as video44 [ 28.587743][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 28.600677][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 28.613437][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 28.625988][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 28.636333][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 28.647484][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 28.658558][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 28.670647][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 28.683609][ T1] vivid-010: using single planar format API [ 28.751023][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 28.760930][ T1] vivid-010: V4L2 capture device registered as video47 [ 28.772943][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 28.787453][ T1] vivid-010: V4L2 output device registered as video48 [ 28.803290][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 28.820331][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 28.837099][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 28.846981][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 28.858041][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 28.870198][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 28.880023][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 28.890519][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 28.902745][ T1] vivid-011: using multiplanar format API [ 28.969861][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 28.979940][ T1] vivid-011: V4L2 capture device registered as video51 [ 28.989763][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 29.000419][ T1] vivid-011: V4L2 output device registered as video52 [ 29.010991][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 29.025633][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 29.040951][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 29.053842][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 29.062241][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 29.074496][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 29.083969][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 29.095382][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 29.105847][ T1] vivid-012: using single planar format API [ 29.167257][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 29.186202][ T1] vivid-012: V4L2 capture device registered as video55 [ 29.194454][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 29.206305][ T1] vivid-012: V4L2 output device registered as video56 [ 29.214515][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 29.224707][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 29.235687][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 29.243773][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 29.252618][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 29.261021][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 29.270443][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 29.281044][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 29.290662][ T1] vivid-013: using multiplanar format API [ 29.361971][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 29.373995][ T1] vivid-013: V4L2 capture device registered as video59 [ 29.383017][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 29.394185][ T1] vivid-013: V4L2 output device registered as video60 [ 29.404898][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 29.417689][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 29.429049][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 29.441217][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 29.452949][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 29.466222][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 29.479156][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 29.493086][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 29.506350][ T1] vivid-014: using single planar format API [ 29.562270][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 29.571233][ T1] vivid-014: V4L2 capture device registered as video63 [ 29.579919][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 29.588321][ T1] vivid-014: V4L2 output device registered as video64 [ 29.596283][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 29.608144][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 29.619868][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 29.634739][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 29.646619][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 29.655872][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 29.668774][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 29.679917][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 29.690619][ T1] vivid-015: using multiplanar format API [ 29.752246][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 29.760195][ T1] vivid-015: V4L2 capture device registered as video67 [ 29.768788][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 29.780238][ T1] vivid-015: V4L2 output device registered as video68 [ 29.789617][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 29.803671][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 29.818432][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 29.827814][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 29.838498][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 29.847872][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 29.859334][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 29.870413][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 29.883585][ T1] usbcore: registered new interface driver radioshark2 [ 29.894367][ T1] usbcore: registered new interface driver radioshark [ 29.904242][ T1] usbcore: registered new interface driver radio-si470x [ 29.912218][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 29.921414][ T1] usbcore: registered new interface driver dsbr100 [ 29.929375][ T1] usbcore: registered new interface driver radio-keene [ 29.937581][ T1] usbcore: registered new interface driver radio-ma901 [ 29.946790][ T1] usbcore: registered new interface driver radio-mr800 [ 29.956968][ T1] usbcore: registered new interface driver radio-raremono [ 29.969852][ T1] usbcore: registered new interface driver pcwd_usb [ 29.985855][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 30.003985][ T1] device-mapper: uevent: version 1.0.3 [ 30.015644][ T1] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 30.047459][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 30.057224][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 30.068024][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 30.087784][ T1] device-mapper: raid: Loading target version 1.15.1 [ 30.101210][ T1] Bluetooth: HCI UART driver ver 2.3 [ 30.108841][ T1] Bluetooth: HCI UART protocol H4 registered [ 30.117000][ T1] Bluetooth: HCI UART protocol BCSP registered [ 30.124993][ T1] Bluetooth: HCI UART protocol LL registered [ 30.131769][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 30.140092][ T1] Bluetooth: HCI UART protocol QCA registered [ 30.147133][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 30.154355][ T1] Bluetooth: HCI UART protocol Marvell registered [ 30.162045][ T1] usbcore: registered new interface driver bcm203x [ 30.169664][ T1] usbcore: registered new interface driver bpa10x [ 30.177667][ T1] usbcore: registered new interface driver bfusb [ 30.187035][ T1] usbcore: registered new interface driver btusb [ 30.194637][ T1] usbcore: registered new interface driver ath3k [ 30.205480][ T1] CAPI 2.0 started up with major 68 (middleware) [ 30.217226][ T1] Modular ISDN core version 1.1.29 [ 30.226017][ T1] NET: Registered PF_ISDN protocol family [ 30.234172][ T1] DSP module 2.0 [ 30.239793][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 30.271614][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 30.282427][ T1] 0 virtual devices registered [ 30.288501][ T1] usbcore: registered new interface driver HFC-S_USB [ 30.297741][ T1] intel_pstate: CPU model not supported [ 30.305023][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 30.308020][ T1] usbcore: registered new interface driver vub300 [ 30.332171][ T1] usbcore: registered new interface driver ushc [ 30.351258][ T1] iscsi: registered transport (iser) [ 30.363833][ T1] SoftiWARP attached [ 30.369083][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 30.382132][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 30.419899][ T1] hid: raw HID events driver (C) Jiri Kosina [ 30.504242][ T1] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:1d.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input4 [ 30.523482][ T1] hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:1d.7-1/input0 [ 30.539802][ T1] usbcore: registered new interface driver usbhid [ 30.547158][ T1] usbhid: USB HID core driver [ 30.556814][ T1] usbcore: registered new interface driver es2_ap_driver [ 30.564808][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 30.574098][ T1] usbcore: registered new interface driver dt9812 [ 30.582958][ T1] usbcore: registered new interface driver ni6501 [ 30.591780][ T1] usbcore: registered new interface driver usbdux [ 30.600883][ T1] usbcore: registered new interface driver usbduxfast [ 30.611876][ T1] usbcore: registered new interface driver usbduxsigma [ 30.620845][ T1] usbcore: registered new interface driver vmk80xx [ 30.629249][ T1] usbcore: registered new interface driver prism2_usb [ 30.637375][ T1] usbcore: registered new interface driver r8712u [ 30.645540][ T1] greybus: registered new driver hid [ 30.653632][ T1] greybus: registered new driver gbphy [ 30.661491][ T1] gb_gbphy: registered new driver usb [ 30.669324][ T1] asus_wmi: ASUS WMI generic driver loaded [ 30.776971][ T1] usbcore: registered new interface driver snd-usb-audio [ 30.788498][ T1] usbcore: registered new interface driver snd-ua101 [ 30.797711][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 30.809160][ T1] usbcore: registered new interface driver snd-usb-us122l [ 30.819205][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 30.829337][ T1] usbcore: registered new interface driver snd-usb-6fire [ 30.837714][ T1] usbcore: registered new interface driver snd-usb-hiface [ 30.847498][ T1] usbcore: registered new interface driver snd-bcd2000 [ 30.855029][ T1] usbcore: registered new interface driver snd_usb_pod [ 30.862678][ T1] usbcore: registered new interface driver snd_usb_podhd [ 30.870300][ T1] usbcore: registered new interface driver snd_usb_toneport [ 30.878214][ T1] usbcore: registered new interface driver snd_usb_variax [ 30.885806][ T1] drop_monitor: Initializing network drop monitor service [ 30.895920][ T1] NET: Registered PF_LLC protocol family [ 30.905576][ T1] GACT probability on [ 30.911800][ T1] Mirror/redirect action on [ 30.918610][ T1] Simple TC action Loaded [ 30.932958][ T1] netem: version 1.3 [ 30.938925][ T1] u32 classifier [ 30.943400][ T1] Performance counters on [ 30.949522][ T1] input device check on [ 30.955709][ T1] Actions configured [ 30.969318][ T1] nf_conntrack_irc: failed to register helpers [ 30.977413][ T1] nf_conntrack_sane: failed to register helpers [ 31.103291][ T1] nf_conntrack_sip: failed to register helpers [ 31.124781][ T1] xt_time: kernel timezone is -0000 [ 31.135356][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 31.145539][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 31.159081][ T1] IPVS: ipvs loaded. [ 31.164560][ T1] IPVS: [rr] scheduler registered. [ 31.171059][ T1] IPVS: [wrr] scheduler registered. [ 31.178547][ T1] IPVS: [lc] scheduler registered. [ 31.185085][ T1] IPVS: [wlc] scheduler registered. [ 31.190239][ T1] IPVS: [fo] scheduler registered. [ 31.195674][ T1] IPVS: [ovf] scheduler registered. [ 31.200927][ T1] IPVS: [lblc] scheduler registered. [ 31.207182][ T1] IPVS: [lblcr] scheduler registered. [ 31.212848][ T1] IPVS: [dh] scheduler registered. [ 31.218234][ T1] IPVS: [sh] scheduler registered. [ 31.224245][ T1] IPVS: [mh] scheduler registered. [ 31.229794][ T1] IPVS: [sed] scheduler registered. [ 31.235446][ T1] IPVS: [nq] scheduler registered. [ 31.240726][ T1] IPVS: [twos] scheduler registered. [ 31.266066][ T1] IPVS: [sip] pe registered. [ 31.272504][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 31.285225][ T1] gre: GRE over IPv4 demultiplexor driver [ 31.292857][ T1] ip_gre: GRE over IPv4 tunneling driver [ 31.311893][ T1] IPv4 over IPsec tunneling driver [ 31.323720][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 31.335992][ T1] Initializing XFRM netlink socket [ 31.343386][ T1] IPsec XFRM device driver [ 31.354848][ T1] NET: Registered PF_INET6 protocol family [ 31.392993][ T1] Segment Routing with IPv6 [ 31.400148][ T1] RPL Segment Routing with IPv6 [ 31.406455][ T1] In-situ OAM (IOAM) with IPv6 [ 31.413895][ T1] mip6: Mobile IPv6 [ 31.426476][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 31.445951][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 31.457458][ T1] NET: Registered PF_PACKET protocol family [ 31.466892][ T1] NET: Registered PF_KEY protocol family [ 31.475561][ T1] Bridge firewalling registered [ 31.482901][ T1] NET: Registered PF_X25 protocol family [ 31.490214][ T1] X25: Linux Version 0.2 [ 31.538185][ T1] NET: Registered PF_NETROM protocol family [ 31.574061][ T1] NET: Registered PF_ROSE protocol family [ 31.581758][ T1] NET: Registered PF_AX25 protocol family [ 31.588767][ T1] can: controller area network core [ 31.595998][ T1] NET: Registered PF_CAN protocol family [ 31.604024][ T1] can: raw protocol [ 31.609298][ T1] can: broadcast manager protocol [ 31.616510][ T1] can: netlink gateway - max_hops=1 [ 31.623836][ T1] can: SAE J1939 [ 31.628323][ T1] can: isotp protocol [ 31.637673][ T1] Bluetooth: RFCOMM TTY layer initialized [ 31.644526][ T1] Bluetooth: RFCOMM socket layer initialized [ 31.652372][ T1] Bluetooth: RFCOMM ver 1.11 [ 31.659186][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 31.666139][ T1] Bluetooth: BNEP filters: protocol multicast [ 31.673328][ T1] Bluetooth: BNEP socket layer initialized [ 31.679771][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 31.686405][ T1] Bluetooth: CMTP socket layer initialized [ 31.692791][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 31.699611][ T1] Bluetooth: HIDP socket layer initialized [ 31.714206][ T1] NET: Registered PF_RXRPC protocol family [ 31.720984][ T1] Key type rxrpc registered [ 31.726859][ T1] Key type rxrpc_s registered [ 31.734879][ T1] NET: Registered PF_KCM protocol family [ 31.743144][ T1] lec:lane_module_init: lec.c: initialized [ 31.750097][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 31.756906][ T1] l2tp_core: L2TP core driver, V2.0 [ 31.762751][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 31.768444][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 31.776605][ T1] l2tp_netlink: L2TP netlink interface [ 31.783319][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 31.790968][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 31.803988][ T1] NET: Registered PF_PHONET protocol family [ 31.812739][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 31.886931][ T1] DCCP: Activated CCID 2 (TCP-like) [ 31.895618][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 31.910324][ T1] sctp: Hash tables configured (bind 32/56) [ 31.924200][ T1] NET: Registered PF_RDS protocol family [ 31.934651][ T1] Registered RDS/infiniband transport [ 31.944515][ T1] Registered RDS/tcp transport [ 31.949610][ T1] tipc: Activated (version 2.0.0) [ 31.957923][ T1] NET: Registered PF_TIPC protocol family [ 31.966079][ T1] tipc: Started in single node mode [ 31.973722][ T1] NET: Registered PF_SMC protocol family [ 31.981553][ T1] 9pnet: Installing 9P2000 support [ 31.996647][ T1] NET: Registered PF_CAIF protocol family [ 32.019151][ T1] NET: Registered PF_IEEE802154 protocol family [ 32.026403][ T1] Key type dns_resolver registered [ 32.031839][ T1] Key type ceph registered [ 32.038061][ T1] libceph: loaded (mon/osd proto 15/24) [ 32.046951][ T1] batman_adv: B.A.T.M.A.N. advanced 2022.2 (compatibility version 15) loaded [ 32.057229][ T1] openvswitch: Open vSwitch switching datapath [ 32.072238][ T1] NET: Registered PF_VSOCK protocol family [ 32.078874][ T1] mpls_gso: MPLS GSO support [ 32.107018][ T1] IPI shorthand broadcast: enabled [ 32.114672][ T1] AVX2 version of gcm_enc/dec engaged. [ 32.123278][ T1] AES CTR mode by8 optimization enabled [ 32.139163][ T1] sched_clock: Marking stable (31903026496, 235641069)->(32403684980, -265017415) [ 32.154205][ T1] registered taskstats version 1 [ 32.184889][ T1] Loading compiled-in X.509 certificates [ 32.203814][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 419c7a2c3dfc33857aa0d4dcbcbf4ba2a8c5c3ce' [ 32.227896][ T1] zswap: loaded using pool lzo/zbud [ 32.239630][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 32.261998][ T1] Key type .fscrypt registered [ 32.266880][ T1] Key type fscrypt-provisioning registered [ 32.287120][ T1] kAFS: Red Hat AFS client v0.1 registering. [ 32.344830][ T1] Btrfs loaded, crc32c=crc32c-intel, assert=on, ref-verify=on, zoned=yes, fsverity=yes [ 32.356698][ T1] Key type big_key registered [ 32.366633][ T1] Key type encrypted registered [ 32.373061][ T1] AppArmor: AppArmor sha1 policy hashing enabled [ 32.380998][ T1] ima: No TPM chip found, activating TPM-bypass! [ 32.388502][ T1] Loading compiled-in module X.509 certificates [ 32.401031][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 419c7a2c3dfc33857aa0d4dcbcbf4ba2a8c5c3ce' [ 32.413800][ T1] ima: Allocated hash algorithm: sha256 [ 32.422703][ T1] ima: No architecture policies found [ 32.428793][ T1] evm: Initialising EVM extended attributes: [ 32.435317][ T1] evm: security.selinux (disabled) [ 32.441044][ T1] evm: security.SMACK64 (disabled) [ 32.447889][ T1] evm: security.SMACK64EXEC (disabled) [ 32.455593][ T1] evm: security.SMACK64TRANSMUTE (disabled) [ 32.464313][ T1] evm: security.SMACK64MMAP (disabled) [ 32.471514][ T1] evm: security.apparmor [ 32.477325][ T1] evm: security.ima [ 32.482491][ T1] evm: security.capability [ 32.487976][ T1] evm: HMAC attrs: 0x1 [ 32.717306][ T1] PM: Magic number: 10:201:573 [ 32.728323][ T1] usbmon usbmon13: hash matches [ 32.735157][ T1] tty ptyb5: hash matches [ 32.746336][ T1] printk: console [netcon0] enabled [ 32.753513][ T1] netconsole: network logging started [ 32.761202][ T1] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 32.773289][ T1] rdma_rxe: loaded [ 32.778571][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 32.792254][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 32.801953][ T54] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 32.805493][ T1] ALSA device list: [ 32.813676][ T54] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 32.817560][ T1] #0: Dummy 1 [ 32.831039][ T1] #1: Loopback 1 [ 32.835263][ T1] #2: Virtual MIDI Card 1 [ 32.845944][ T1] md: Waiting for all devices to be available before autodetect [ 32.852709][ T1] md: If you don't use raid, use raid=noautodetect [ 32.857244][ T1] md: Autodetecting RAID arrays. [ 32.860843][ T1] md: autorun ... [ 32.863402][ T1] md: ... autorun DONE. [ 32.910538][ T1] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. [ 32.920063][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 32.931014][ T1] devtmpfs: mounted [ 33.590999][ T1] Freeing unused kernel image (initmem) memory: 2736K [ 33.596258][ T1] Write protecting the kernel read-only data: 176128k [ 33.613672][ T1] Freeing unused kernel image (text/rodata gap) memory: 2016K [ 33.622265][ T1] Freeing unused kernel image (rodata/data gap) memory: 252K [ 33.670361][ T1] Failed to set sysctl parameter 'max_rcu_stall_to_panic=1': parameter not found [ 33.677582][ T1] Run /sbin/init as init process [ 33.862407][ T3097] mount (3097) used greatest stack depth: 25248 bytes left [ 33.889836][ T3098] EXT4-fs (sda1): re-mounted. Quota mode: none. mount: mounting smackfs on /sys/fs/smackfs failed: No such file or directory mount: mounting selinuxfs on /sys/fs/selinux failed: No such file or directory mount: mounting mqueue on /dev/mqueue failed: No such file or directory mount: mounting hugetlbfs on /dev/hugepages failed: No [ 34.036433][ T3100] mount (3100) used greatest stack depth: 23392 bytes left such file or directory mount: mounting fuse.lxcfs on /var/lib/lxcfs failed: No such file or directory Starting syslogd: OK Starting acpid: OK Starting klogd: OK Running sysctl: OK [ 34.561947][ T3125] logger (3125) used greatest stack depth: 23008 bytes left Populating /dev using udev: [ 34.687016][ T3129] udevd[3129]: starting version 3.2.10 [ 34.943277][ T3130] udevd[3130]: starting eudev-3.2.10 [ 34.944704][ T3129] udevd (3129) used greatest stack depth: 22184 bytes left done Starting system message bus: done Starting network: OK Starting dhcpcd... dhcpcd-9.4.0 starting dev: loaded udev [ 41.298105][ T3348] ------------[ cut here ]------------ [ 41.304042][ T3348] memcpy: detected field-spanning write (size 28) of single field "&errmsg->msg" at net/netlink/af_netlink.c:2447 (size 16) [ 41.317373][ T3348] WARNING: CPU: 0 PID: 3348 at net/netlink/af_netlink.c:2447 netlink_ack+0x8ac/0xb10 [ 41.325507][ T3348] Modules linked in: [ 41.328471][ T3348] CPU: 0 PID: 3348 Comm: dhcpcd Not tainted 6.0.0-syzkaller-00593-g725737e7c21d #0 [ 41.334627][ T3348] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 41.340546][ T3348] RIP: 0010:netlink_ack+0x8ac/0xb10 [ 41.344626][ T3348] Code: fa ff ff e8 b6 64 e6 f9 b9 10 00 00 00 4c 89 ee 48 c7 c2 e0 55 fb 8a 48 c7 c7 40 56 fb 8a c6 05 4f 07 35 06 01 e8 36 7c a6 01 <0f> 0b e9 3a fa ff ff 41 be 00 01 00 00 41 bd 14 00 00 00 e9 ea fd [ 41.358563][ T3348] RSP: 0018:ffffc90023c6f758 EFLAGS: 00010282 [ 41.363132][ T3348] RAX: 0000000000000000 RBX: ffff888021dbaf00 RCX: 0000000000000000 [ 41.369095][ T3348] RDX: ffff88801aaf8000 RSI: ffffffff8161f2c8 RDI: fffff5200478dedd [ 41.375057][ T3348] RBP: ffff888020911900 R08: 0000000000000005 R09: 0000000000000000 [ 41.380936][ T3348] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000000 [ 41.387029][ T3348] R13: 000000000000001c R14: ffff88801eb65400 R15: ffff88801eb65414 [ 41.393218][ T3348] FS: 00007f7f80674740(0000) GS:ffff88802c800000(0000) knlGS:0000000000000000 [ 41.400135][ T3348] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 41.405466][ T3348] CR2: 00007ffd8eff1000 CR3: 000000001b71b000 CR4: 0000000000150ef0 [ 41.411178][ T3348] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 41.417843][ T3348] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 41.424460][ T3348] Call Trace: [ 41.427400][ T3348] [ 41.429646][ T3348] ? netlink_sendmsg+0xe10/0xe10 [ 41.433988][ T3348] ? lock_release+0x780/0x780 [ 41.437985][ T3348] netlink_rcv_skb+0x33d/0x420 [ 41.441953][ T3348] ? genl_get_cmd+0x480/0x480 [ 41.445694][ T3348] ? netlink_ack+0xb10/0xb10 [ 41.449163][ T3348] ? netlink_deliver_tap+0x1b1/0xc40 [ 41.453607][ T3348] genl_rcv+0x24/0x40 [ 41.456682][ T3348] netlink_unicast+0x543/0x7f0 [ 41.460349][ T3348] ? netlink_attachskb+0x880/0x880 [ 41.464437][ T3348] ? __phys_addr+0xc4/0x140 [ 41.468098][ T3348] ? __phys_addr_symbol+0x2c/0x70 [ 41.474746][ T3348] ? __check_object_size+0x2de/0x700 [ 41.478800][ T3348] netlink_sendmsg+0x917/0xe10 [ 41.483150][ T3348] ? netlink_unicast+0x7f0/0x7f0 [ 41.487360][ T3348] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 41.491984][ T3348] ? netlink_unicast+0x7f0/0x7f0 [ 41.495896][ T3348] sock_sendmsg+0xcf/0x120 [ 41.499490][ T3348] ____sys_sendmsg+0x712/0x8c0 [ 41.504758][ T3348] ? copy_msghdr_from_user+0xfc/0x150 [ 41.508823][ T3348] ? kernel_sendmsg+0x50/0x50 [ 41.512719][ T3348] ? kernel_recvmsg+0x160/0x160 [ 41.516725][ T3348] ___sys_sendmsg+0x110/0x1b0 [ 41.520519][ T3348] ? do_recvmmsg+0x6e0/0x6e0 [ 41.524637][ T3348] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 41.529000][ T3348] ? _raw_spin_unlock+0x24/0x40 [ 41.533129][ T3348] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 41.537401][ T3348] ? __fget_light+0x20a/0x270 [ 41.540660][ T3348] __sys_sendmsg+0xf3/0x1c0 [ 41.544421][ T3348] ? __sys_sendmsg_sock+0x30/0x30 [ 41.548499][ T3348] ? __secure_computing+0x24e/0x3e0 [ 41.553752][ T3348] do_syscall_64+0x35/0xb0 [ 41.557565][ T3348] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 41.562399][ T3348] RIP: 0033:0x7f7f8076c163 [ 41.566222][ T3348] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 89 54 24 1c 48 [ 41.580181][ T3348] RSP: 002b:00007ffd8eff0ab8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 41.586156][ T3348] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f7f8076c163 [ 41.592824][ T3348] RDX: 0000000000000000 RSI: 00007ffd8eff0b00 RDI: 0000000000000010 [ 41.599203][ T3348] RBP: 00007ffd8eff4d48 R08: 0000000000000000 R09: 0000000000000000 [ 41.605926][ T3348] R10: 00007f7f807ebfc0 R11: 0000000000000246 R12: 0000000000000010 [ 41.611082][ T3348] R13: 00007ffd8eff4b60 R14: 0000000000000000 R15: 000055b996a39290 [ 41.619042][ T3348] [ 41.621164][ T3348] Kernel panic - not syncing: panic_on_warn set ... [ 41.625840][ T3348] CPU: 0 PID: 3348 Comm: dhcpcd Not tainted 6.0.0-syzkaller-00593-g725737e7c21d #0 [ 41.632053][ T3348] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 41.637454][ T3348] Call Trace: [ 41.639427][ T3348] [ 41.641120][ T3348] dump_stack_lvl+0xcd/0x134 [ 41.644157][ T3348] panic+0x2c8/0x627 [ 41.646828][ T3348] ? panic_print_sys_info.part.0+0x10b/0x10b [ 41.650547][ T3348] ? __warn.cold+0x248/0x2c4 [ 41.653845][ T3348] ? netlink_ack+0x8ac/0xb10 [ 41.656803][ T3348] __warn.cold+0x259/0x2c4 [ 41.659889][ T3348] ? netlink_ack+0x8ac/0xb10 [ 41.662625][ T3348] report_bug+0x1bc/0x210 [ 41.665528][ T3348] handle_bug+0x3c/0x70 [ 41.668128][ T3348] exc_invalid_op+0x14/0x40 [ 41.671037][ T3348] asm_exc_invalid_op+0x16/0x20 [ 41.675124][ T3348] RIP: 0010:netlink_ack+0x8ac/0xb10 [ 41.678670][ T3348] Code: fa ff ff e8 b6 64 e6 f9 b9 10 00 00 00 4c 89 ee 48 c7 c2 e0 55 fb 8a 48 c7 c7 40 56 fb 8a c6 05 4f 07 35 06 01 e8 36 7c a6 01 <0f> 0b e9 3a fa ff ff 41 be 00 01 00 00 41 bd 14 00 00 00 e9 ea fd [ 41.692714][ T3348] RSP: 0018:ffffc90023c6f758 EFLAGS: 00010282 [ 41.697460][ T3348] RAX: 0000000000000000 RBX: ffff888021dbaf00 RCX: 0000000000000000 [ 41.703016][ T3348] RDX: ffff88801aaf8000 RSI: ffffffff8161f2c8 RDI: fffff5200478dedd [ 41.708700][ T3348] RBP: ffff888020911900 R08: 0000000000000005 R09: 0000000000000000 [ 41.714261][ T3348] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000000 [ 41.719997][ T3348] R13: 000000000000001c R14: ffff88801eb65400 R15: ffff88801eb65414 [ 41.725640][ T3348] ? vprintk+0x88/0x90 [ 41.728589][ T3348] ? netlink_ack+0x8ac/0xb10 [ 41.732176][ T3348] ? netlink_sendmsg+0xe10/0xe10 [ 41.736259][ T3348] ? lock_release+0x780/0x780 [ 41.739968][ T3348] netlink_rcv_skb+0x33d/0x420 [ 41.743519][ T3348] ? genl_get_cmd+0x480/0x480 [ 41.746818][ T3348] ? netlink_ack+0xb10/0xb10 [ 41.750418][ T3348] ? netlink_deliver_tap+0x1b1/0xc40 [ 41.754201][ T3348] genl_rcv+0x24/0x40 [ 41.757042][ T3348] netlink_unicast+0x543/0x7f0 [ 41.760328][ T3348] ? netlink_attachskb+0x880/0x880 [ 41.764187][ T3348] ? __phys_addr+0xc4/0x140 [ 41.767269][ T3348] ? __phys_addr_symbol+0x2c/0x70 [ 41.770431][ T3348] ? __check_object_size+0x2de/0x700 [ 41.774110][ T3348] netlink_sendmsg+0x917/0xe10 [ 41.777558][ T3348] ? netlink_unicast+0x7f0/0x7f0 [ 41.781374][ T3348] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 41.784845][ T3348] ? netlink_unicast+0x7f0/0x7f0 [ 41.788404][ T3348] sock_sendmsg+0xcf/0x120 [ 41.791817][ T3348] ____sys_sendmsg+0x712/0x8c0 [ 41.795373][ T3348] ? copy_msghdr_from_user+0xfc/0x150 [ 41.799426][ T3348] ? kernel_sendmsg+0x50/0x50 [ 41.802946][ T3348] ? kernel_recvmsg+0x160/0x160 [ 41.806547][ T3348] ___sys_sendmsg+0x110/0x1b0 [ 41.810267][ T3348] ? do_recvmmsg+0x6e0/0x6e0 [ 41.814484][ T3348] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 41.819468][ T3348] ? _raw_spin_unlock+0x24/0x40 [ 41.823151][ T3348] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 41.827805][ T3348] ? __fget_light+0x20a/0x270 [ 41.831199][ T3348] __sys_sendmsg+0xf3/0x1c0 [ 41.834466][ T3348] ? __sys_sendmsg_sock+0x30/0x30 [ 41.838539][ T3348] ? __secure_computing+0x24e/0x3e0 [ 41.842587][ T3348] do_syscall_64+0x35/0xb0 [ 41.846110][ T3348] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 41.850069][ T3348] RIP: 0033:0x7f7f8076c163 [ 41.852877][ T3348] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 89 54 24 1c 48 [ 41.865198][ T3348] RSP: 002b:00007ffd8eff0ab8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 41.870771][ T3348] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f7f8076c163 [ 41.875730][ T3348] RDX: 0000000000000000 RSI: 00007ffd8eff0b00 RDI: 0000000000000010 [ 41.881029][ T3348] RBP: 00007ffd8eff4d48 R08: 0000000000000000 R09: 0000000000000000 [ 41.886090][ T3348] R10: 00007f7f807ebfc0 R11: 0000000000000246 R12: 0000000000000010 [ 41.890821][ T3348] R13: 00007ffd8eff4b60 R14: 0000000000000000 R15: 000055b996a39290 [ 41.896107][ T3348] [ 41.899554][ T3348] Kernel Offset: disabled [ 41.902321][ T3348] Rebooting in 86400 seconds..