failed to run ["ssh" "-p" "54433" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@localhost" "pwd"]: exit status 255 Connection timed out during banner exchange Connection to 127.0.0.1 port 54433 timed out qemu-system-x86_64: -usbdevice tablet: '-usbdevice' is deprecated, please use '-device usb-...' instead ftruncate: Invalid argument qemu-system-x86_64: warning: hub 0 is not connected to host network [ 0.000000][ T0] Linux version 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: root=/dev/sda console=ttyS0 root=/dev/sda1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x000000007ffdcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000007ffdd000-0x000000007fffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.8 present. [ 0.000000][ T0] DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000013][ T0] kvm-clock: using sched offset of 4502111737 cycles [ 0.008177][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.035049][ T0] tsc: Detected 2299.998 MHz processor [ 0.055907][ T0] last_pfn = 0x7ffdd max_arch_pfn = 0x400000000 [ 0.067003][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.100960][ T0] found SMP MP-table at [mem 0x000f5c90-0x000f5c9f] [ 0.112419][ T0] Using GB pages for direct mapping [ 0.122042][ T0] ACPI: Early table checksum verification disabled [ 0.132837][ T0] ACPI: RSDP 0x00000000000F5AE0 000014 (v00 BOCHS ) [ 0.144714][ T0] ACPI: RSDT 0x000000007FFE1F5B 000044 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.160988][ T0] ACPI: FACP 0x000000007FFE17ED 0000F4 (v03 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.177323][ T0] ACPI: DSDT 0x000000007FFDF040 0027AD (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.193141][ T0] ACPI: FACS 0x000000007FFDF000 000040 [ 0.201162][ T0] ACPI: APIC 0x000000007FFE18E1 0000B0 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.215393][ T0] ACPI: HPET 0x000000007FFE1991 000038 (v01 BOCHS BXPCHPET 00000001 BXPC 00000001) [ 0.229476][ T0] ACPI: SRAT 0x000000007FFE19C9 000150 (v01 BOCHS BXPCSRAT 00000001 BXPC 00000001) [ 0.244890][ T0] ACPI: MCFG 0x000000007FFE1B19 00003C (v01 BOCHS BXPCMCFG 00000001 BXPC 00000001) [ 0.261303][ T0] ACPI: SSDT 0x000000007FFE1B55 0002FE (v01 BOCHS NVDIMM 00000001 BXPC 00000001) [ 0.277381][ T0] ACPI: NFIT 0x000000007FFE1E53 0000E0 (v01 BOCHS BXPCNFIT 00000001 BXPC 00000001) [ 0.294800][ T0] ACPI: WAET 0x000000007FFE1F33 000028 (v01 BOCHS BXPCWAET 00000001 BXPC 00000001) [ 0.310086][ T0] ACPI: Reserving FACP table memory at [mem 0x7ffe17ed-0x7ffe18e0] [ 0.322266][ T0] ACPI: Reserving DSDT table memory at [mem 0x7ffdf040-0x7ffe17ec] [ 0.335993][ T0] ACPI: Reserving FACS table memory at [mem 0x7ffdf000-0x7ffdf03f] [ 0.348780][ T0] ACPI: Reserving APIC table memory at [mem 0x7ffe18e1-0x7ffe1990] [ 0.363194][ T0] ACPI: Reserving HPET table memory at [mem 0x7ffe1991-0x7ffe19c8] [ 0.377416][ T0] ACPI: Reserving SRAT table memory at [mem 0x7ffe19c9-0x7ffe1b18] [ 0.391396][ T0] ACPI: Reserving MCFG table memory at [mem 0x7ffe1b19-0x7ffe1b54] [ 0.404784][ T0] ACPI: Reserving SSDT table memory at [mem 0x7ffe1b55-0x7ffe1e52] [ 0.418561][ T0] ACPI: Reserving NFIT table memory at [mem 0x7ffe1e53-0x7ffe1f32] [ 0.431897][ T0] ACPI: Reserving WAET table memory at [mem 0x7ffe1f33-0x7ffe1f5a] [ 0.446349][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.454630][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.464804][ T0] SRAT: PXM 0 -> APIC 0x02 -> Node 0 [ 0.473119][ T0] SRAT: PXM 0 -> APIC 0x03 -> Node 0 [ 0.481009][ T0] SRAT: PXM 0 -> APIC 0x04 -> Node 0 [ 0.488369][ T0] SRAT: PXM 0 -> APIC 0x05 -> Node 0 [ 0.495183][ T0] SRAT: PXM 0 -> APIC 0x06 -> Node 0 [ 0.501929][ T0] SRAT: PXM 0 -> APIC 0x07 -> Node 0 [ 0.509677][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.519328][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0x7fffffff] [ 0.527914][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x103ffffff] non-volatile [ 0.537882][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x57fffffff] hotplug [ 0.547499][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0x7ffdcfff] -> [mem 0x00000000-0x7ffdcfff] [ 0.561559][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000003fffffff] (1024MB) [ 0.572208][ T0] Faking node 1 at [mem 0x0000000040000000-0x000000007ffdcfff] (1023MB) [ 0.583498][ T0] NODE_DATA(0) allocated [mem 0x3fffa000-0x3fffffff] [ 0.592838][ T0] NODE_DATA(1) allocated [mem 0x7ffd6000-0x7ffdbfff] [ 0.769316][ T0] Zone ranges: [ 0.774775][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.785099][ T0] DMA32 [mem 0x0000000001000000-0x000000007ffdcfff] [ 0.795531][ T0] Normal empty [ 0.801085][ T0] Device empty [ 0.807034][ T0] Movable zone start for each node [ 0.815100][ T0] Early memory node ranges [ 0.823046][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.834599][ T0] node 0: [mem 0x0000000000100000-0x000000003fffffff] [ 0.845026][ T0] node 1: [mem 0x0000000040000000-0x000000007ffdcfff] [ 0.856134][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000003fffffff] [ 0.869161][ T0] Initmem setup node 1 [mem 0x0000000040000000-0x000000007ffdcfff] [ 0.881446][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.881653][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.916174][ T0] On node 1, zone DMA32: 35 pages in unavailable ranges [ 2.732712][ T0] kasan: KernelAddressSanitizer initialized [ 2.757123][ T0] ACPI: PM-Timer IO Port: 0x608 [ 2.763413][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 2.772757][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 2.782903][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 2.791960][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 2.802047][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 2.812221][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 2.822509][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 2.832719][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 2.842071][ T0] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 2.850040][ T0] TSC deadline timer available [ 2.856119][ T0] smpboot: Allowing 8 CPUs, 4 hotplug CPUs [ 2.864318][ T0] kvm-guest: KVM setup pv remote TLB flush [ 2.871860][ T0] kvm-guest: setup PV sched yield [ 2.878260][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 2.889257][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 2.900328][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 2.911788][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 2.923598][ T0] [mem 0xc0000000-0xfed1bfff] available for PCI devices [ 2.933091][ T0] Booting paravirtualized kernel on KVM [ 2.939993][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 3.037896][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:2 [ 3.081287][ T0] percpu: Embedded 69 pages/cpu s244296 r8192 d30136 u1048576 [ 3.091878][ T0] kvm-guest: PV spinlocks enabled [ 3.098380][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 3.109445][ T0] Fallback order for Node 0: 0 1 [ 3.116422][ T0] Fallback order for Node 1: 1 0 [ 3.123454][ T0] Built 2 zonelists, mobility grouping on. Total pages: 515805 [ 3.133796][ T0] Policy zone: DMA32 [ 3.138856][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 root=/dev/sda console=ttyS0 root=/dev/sda1 [ 3.256591][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl", will be passed to user space. [ 3.271105][ T0] random: crng init done [ 3.288188][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 3.340023][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 3.350600][ T0] software IO TLB: area num 8. [ 4.032381][ T0] Memory: 1419728K/2096620K available (143391K kernel code, 35087K rwdata, 29840K rodata, 2736K init, 33584K bss, 676636K reserved, 0K cma-reserved) [ 4.054323][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=2 [ 4.068914][ T0] Dynamic Preempt: full [ 4.075903][ T0] Running RCU self tests [ 4.080720][ T0] rcu: Preemptible hierarchical RCU implementation. [ 4.089009][ T0] rcu: RCU lockdep checking is enabled. [ 4.095910][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 4.105251][ T0] rcu: RCU debug extended QS entry/exit. [ 4.112302][ T0] All grace periods are expedited (rcu_expedited). [ 4.120263][ T0] Trampoline variant of Tasks RCU enabled. [ 4.127644][ T0] Tracing variant of Tasks RCU enabled. [ 4.134777][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 4.209716][ T0] NR_IRQS: 4352, nr_irqs: 488, preallocated irqs: 16 [ 4.219703][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 4.229689][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88807ea00000-0xffff88807ec00000 [ 4.301226][ T0] Console: colour VGA+ 80x25 [ 4.307423][ T0] printk: console [ttyS0] enabled [ 4.307423][ T0] printk: console [ttyS0] enabled [ 4.320218][ T0] printk: bootconsole [earlyser0] disabled [ 4.320218][ T0] printk: bootconsole [earlyser0] disabled [ 4.334990][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 4.346267][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 4.352686][ T0] ... MAX_LOCK_DEPTH: 48 [ 4.359082][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 4.365754][ T0] ... CLASSHASH_SIZE: 4096 [ 4.372364][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 4.379140][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 4.386010][ T0] ... CHAINHASH_SIZE: 131072 [ 4.392995][ T0] memory used by lock dependency info: 20657 kB [ 4.401503][ T0] memory used for stack traces: 8320 kB [ 4.408899][ T0] per task-struct memory footprint: 1920 bytes [ 4.416800][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 4.432353][ T0] ACPI: Core revision 20220331 [ 4.441061][ T0] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns [ 4.454635][ T0] APIC: Switch to symmetric I/O mode setup [ 4.462118][ T0] kvm-guest: setup PV IPIs [ 4.482112][ T0] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 4.491387][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 4.505802][ T0] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=22999980) [ 4.515780][ T0] pid_max: default: 32768 minimum: 301 [ 4.526505][ T0] LSM: Security Framework initializing [ 4.533335][ T0] landlock: Up and running. [ 4.535794][ T0] Yama: becoming mindful. [ 4.541516][ T0] TOMOYO Linux initialized [ 4.546220][ T0] AppArmor: AppArmor initialized [ 4.555815][ T0] LSM support for eBPF active [ 4.574900][ T0] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) [ 4.581680][ T0] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 4.586289][ T0] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, vmalloc) [ 4.595910][ T0] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, vmalloc) [ 4.614426][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 4.626193][ T0] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 4.634571][ T0] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 4.635825][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 4.645841][ T0] Spectre V2 : Mitigation: IBRS [ 4.655772][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 4.665774][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 4.675787][ T0] RETBleed: Mitigation: IBRS [ 4.685824][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 4.695818][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 4.705842][ T0] MDS: Mitigation: Clear CPU buffers [ 4.715774][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 4.728418][ T0] Freeing SMP alternatives memory: 112K [ 4.738931][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 4.752525][ T1] cblist_init_generic: Setting adjustable number of callback queues. [ 4.756101][ T1] cblist_init_generic: Setting shift to 3 and lim to 1. [ 4.765192][ T1] cblist_init_generic: Setting shift to 3 and lim to 1. [ 4.766641][ T1] Running RCU-tasks wait API self tests [ 4.876634][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 4.888381][ T1] rcu: Hierarchical SRCU implementation. [ 4.895490][ T1] rcu: Max phase no-delay instances is 1000. [ 4.895901][ T14] Callback from call_rcu_tasks_trace() invoked. [ 4.911578][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 4.918823][ T1] smp: Bringing up secondary CPUs ... [ 4.929332][ T1] x86: Booting SMP configuration: [ 4.935910][ T1] .... node #0, CPUs: #1 [ 4.949198][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 4.955933][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 4.969884][ T1] #2 [ 4.980996][ T1] #3 [ 4.993830][ T1] smp: Brought up 2 nodes, 4 CPUs [ 4.996624][ T1] smpboot: Max logical packages: 2 [ 5.002957][ T1] smpboot: Total of 4 processors activated (18399.98 BogoMIPS) [ 5.096161][ T13] Callback from call_rcu_tasks() invoked. [ 5.205306][ T1] allocated 33554432 bytes of page_ext [ 5.216879][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 5.241191][ T1] Node 0, zone DMA32: page owner found early allocated 6755 pages [ 5.252212][ T1] Node 1, zone DMA32: page owner found early allocated 5019 pages [ 5.275785][ T1] devtmpfs: initialized [ 5.281670][ T1] x86/mm: Memory block size: 128MB [ 5.331064][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 5.348235][ T1] futex hash table entries: 2048 (order: 6, 262144 bytes, vmalloc) [ 5.363269][ T1] PM: RTC time: 07:48:17, date: 2022-11-01 [ 5.417835][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 5.434326][ T1] audit: initializing netlink subsys (disabled) [ 5.449061][ T39] audit: type=2000 audit(1667288896.805:1): state=initialized audit_enabled=0 res=1 [ 5.449296][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 5.455843][ T1] thermal_sys: Registered thermal governor 'user_space' [ 5.475936][ T1] cpuidle: using governor menu [ 5.486049][ T1] NET: Registered PF_QIPCRTR protocol family [ 5.503760][ T1] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) [ 5.515814][ T1] PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 [ 5.806041][ T1] PCI: Using configuration type 1 for base access [ 6.226872][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 6.235817][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 6.245457][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 6.255819][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 6.299192][ T1] cryptd: max_cpu_qlen set to 1000 [ 6.318672][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 6.325904][ T1] raid6: using avx2x2 recovery algorithm [ 6.336366][ T1] ACPI: Added _OSI(Module Device) [ 6.343628][ T1] ACPI: Added _OSI(Processor Device) [ 6.355821][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 6.363914][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 6.519176][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 6.586303][ T1] ACPI: Interpreter enabled [ 6.592731][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 6.605868][ T1] ACPI: Using IOAPIC for interrupt routing [ 6.614758][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 6.625831][ T1] PCI: Using E820 reservations for host bridge windows [ 6.639272][ T1] ACPI: Enabled 3 GPEs in block 00 to 3F [ 6.822375][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 6.836096][ T1] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 6.850441][ T1] acpi PNP0A08:00: _OSC: platform does not support [LTR] [ 6.873615][ T1] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] [ 6.889337][ T1] PCI host bridge to bus 0000:00 [ 6.895834][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 6.905896][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 6.915840][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 6.925859][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 6.935360][ T1] pci_bus 0000:00: root bus resource [mem 0x80000000-0xafffffff window] [ 6.945843][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 6.954270][ T1] pci_bus 0000:00: root bus resource [mem 0x580000000-0xd7fffffff window] [ 6.965923][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 6.975887][ T1] pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 [ 6.995762][ T1] pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 [ 7.025762][ T1] pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] [ 7.077707][ T1] pci 0000:00:01.0: reg 0x18: [mem 0xfebf4000-0xfebf4fff] [ 7.145762][ T1] pci 0000:00:01.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref] [ 7.169669][ T1] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 7.210841][ T1] pci 0000:00:02.0: [8086:10d3] type 00 class 0x020000 [ 7.235822][ T1] pci 0000:00:02.0: reg 0x10: [mem 0xfeb80000-0xfeb9ffff] [ 7.259748][ T1] pci 0000:00:02.0: reg 0x14: [mem 0xfeba0000-0xfebbffff] [ 7.275818][ T1] pci 0000:00:02.0: reg 0x18: [io 0xc080-0xc09f] [ 7.287105][ T1] pci 0000:00:02.0: reg 0x1c: [mem 0xfebf0000-0xfebf3fff] [ 7.326116][ T1] pci 0000:00:02.0: reg 0x30: [mem 0xfeb00000-0xfeb3ffff pref] [ 7.346306][ T1] pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 [ 7.364416][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 7.395838][ T1] pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] [ 7.421226][ T1] pci 0000:00:04.0: [1af4:1009] type 00 class 0x000200 [ 7.444193][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc0c0-0xc0df] [ 7.462891][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfebf5000-0xfebf5fff] [ 7.504533][ T1] pci 0000:00:04.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] [ 7.535809][ T1] pci 0000:00:05.0: [8086:100e] type 00 class 0x020000 [ 7.555834][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfebc0000-0xfebdffff] [ 7.576769][ T1] pci 0000:00:05.0: reg 0x14: [io 0xc000-0xc03f] [ 7.607137][ T1] pci 0000:00:05.0: reg 0x30: [mem 0xfeb40000-0xfeb7ffff pref] [ 7.625820][ T1] pci 0000:00:1d.0: [8086:2934] type 00 class 0x0c0300 [ 7.646904][ T1] pci 0000:00:1d.0: reg 0x20: [io 0xc0e0-0xc0ff] [ 7.665811][ T1] pci 0000:00:1d.1: [8086:2935] type 00 class 0x0c0300 [ 7.685815][ T1] pci 0000:00:1d.1: reg 0x20: [io 0xc100-0xc11f] [ 7.701120][ T1] pci 0000:00:1d.2: [8086:2936] type 00 class 0x0c0300 [ 7.714376][ T1] pci 0000:00:1d.2: reg 0x20: [io 0xc120-0xc13f] [ 7.731130][ T1] pci 0000:00:1d.7: [8086:293a] type 00 class 0x0c0320 [ 7.738164][ T1] pci 0000:00:1d.7: reg 0x10: [mem 0xfebf6000-0xfebf6fff] [ 7.767843][ T1] pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 [ 7.785802][ T1] pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO [ 7.802920][ T1] pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 [ 7.845844][ T1] pci 0000:00:1f.2: reg 0x20: [io 0xc140-0xc15f] [ 7.859773][ T1] pci 0000:00:1f.2: reg 0x24: [mem 0xfebf7000-0xfebf7fff] [ 7.873616][ T1] pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 [ 7.894902][ T1] pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] [ 7.958863][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 7.972748][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 7.990318][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 7.998997][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 8.008302][ T1] ACPI: PCI: Interrupt link LNKE configured for IRQ 10 [ 8.029966][ T1] ACPI: PCI: Interrupt link LNKF configured for IRQ 10 [ 8.040738][ T1] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 [ 8.048476][ T1] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 [ 8.057300][ T1] ACPI: PCI: Interrupt link GSIA configured for IRQ 16 [ 8.066801][ T1] ACPI: PCI: Interrupt link GSIB configured for IRQ 17 [ 8.075806][ T1] ACPI: PCI: Interrupt link GSIC configured for IRQ 18 [ 8.084492][ T1] ACPI: PCI: Interrupt link GSID configured for IRQ 19 [ 8.096526][ T1] ACPI: PCI: Interrupt link GSIE configured for IRQ 20 [ 8.105450][ T1] ACPI: PCI: Interrupt link GSIF configured for IRQ 21 [ 8.116237][ T1] ACPI: PCI: Interrupt link GSIG configured for IRQ 22 [ 8.124746][ T1] ACPI: PCI: Interrupt link GSIH configured for IRQ 23 [ 8.186259][ T1] iommu: Default domain type: Translated [ 8.195821][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 8.230839][ T1] SCSI subsystem initialized [ 8.241330][ T1] ACPI: bus type USB registered [ 8.249717][ T1] usbcore: registered new interface driver usbfs [ 8.257156][ T1] usbcore: registered new interface driver hub [ 8.265554][ T1] usbcore: registered new device driver usb [ 8.281482][ T1] mc: Linux media interface: v0.10 [ 8.286114][ T1] videodev: Linux video capture interface: v2.00 [ 8.296538][ T1] pps_core: LinuxPPS API ver. 1 registered [ 8.303987][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 8.316378][ T1] PTP clock support registered [ 8.326645][ T1] EDAC MC: Ver: 3.0.0 [ 8.345870][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 8.383447][ T1] Bluetooth: Core ver 2.22 [ 8.386307][ T1] NET: Registered PF_BLUETOOTH protocol family [ 8.394091][ T1] Bluetooth: HCI device and connection manager initialized [ 8.406655][ T1] Bluetooth: HCI socket layer initialized [ 8.414722][ T1] Bluetooth: L2CAP socket layer initialized [ 8.416293][ T1] Bluetooth: SCO socket layer initialized [ 8.424229][ T1] NET: Registered PF_ATMPVC protocol family [ 8.435827][ T1] NET: Registered PF_ATMSVC protocol family [ 8.444567][ T1] NetLabel: Initializing [ 8.445813][ T1] NetLabel: domain hash size = 128 [ 8.452221][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 8.466835][ T1] NetLabel: unlabeled traffic allowed by default [ 8.487841][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 8.493829][ T1] NET: Registered PF_NFC protocol family [ 8.495264][ T1] PCI: Using ACPI for IRQ routing [ 9.205510][ T1] pci 0000:00:01.0: vgaarb: setting as boot VGA device [ 9.205762][ T1] pci 0000:00:01.0: vgaarb: bridge control possible [ 9.205762][ T1] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 9.235857][ T1] vgaarb: loaded [ 9.255762][ T1] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 [ 9.255762][ T1] hpet0: 3 comparators, 64-bit 100.000000 MHz counter [ 9.283216][ T1] clocksource: Switched to clocksource kvm-clock [ 9.298332][ T1] VFS: Disk quotas dquot_6.6.0 [ 9.307828][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 9.325677][ T1] FS-Cache: Loaded [ 9.336592][ T1] CacheFiles: Loaded [ 9.345288][ T1] TOMOYO: 2.6.0 [ 9.350204][ T1] Mandatory Access Control activated. [ 9.365669][ T1] AppArmor: AppArmor Filesystem Enabled [ 9.378288][ T1] pnp: PnP ACPI init [ 9.410401][ T1] pnp: PnP ACPI: found 6 devices [ 9.514995][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 9.530186][ T1] NET: Registered PF_INET protocol family [ 9.542194][ T1] IP idents hash table entries: 32768 (order: 6, 262144 bytes, vmalloc) [ 9.566681][ T1] tcp_listen_portaddr_hash hash table entries: 1024 (order: 4, 73728 bytes, vmalloc) [ 9.585332][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 9.597436][ T1] TCP established hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 9.630320][ T1] TCP bind hash table entries: 16384 (order: 9, 2359296 bytes, vmalloc) [ 9.642440][ T1] TCP: Hash tables configured (established 16384 bind 16384) [ 9.656466][ T1] MPTCP token hash table entries: 2048 (order: 5, 180224 bytes, vmalloc) [ 9.669776][ T1] UDP hash table entries: 1024 (order: 5, 163840 bytes, vmalloc) [ 9.681950][ T1] UDP-Lite hash table entries: 1024 (order: 5, 163840 bytes, vmalloc) [ 9.696325][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 9.711679][ T1] RPC: Registered named UNIX socket transport module. [ 9.721982][ T1] RPC: Registered udp transport module. [ 9.728805][ T1] RPC: Registered tcp transport module. [ 9.735676][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 9.750666][ T1] NET: Registered PF_XDP protocol family [ 9.759093][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 9.768631][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 9.779161][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 9.789398][ T1] pci_bus 0000:00: resource 7 [mem 0x80000000-0xafffffff window] [ 9.798933][ T1] pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] [ 9.810478][ T1] pci_bus 0000:00: resource 9 [mem 0x580000000-0xd7fffffff window] [ 9.846084][ T1] ACPI: \_SB_.GSIA: Enabled at IRQ 16 [ 9.879445][ T1] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x1260 took 54623 usecs [ 9.912190][ T1] ACPI: \_SB_.GSIB: Enabled at IRQ 17 [ 9.952003][ T1] pci 0000:00:1d.1: quirk_usb_early_handoff+0x0/0x1260 took 59251 usecs [ 10.002690][ T1] ACPI: \_SB_.GSIC: Enabled at IRQ 18 [ 10.031819][ T1] pci 0000:00:1d.2: quirk_usb_early_handoff+0x0/0x1260 took 63444 usecs [ 10.062106][ T1] ACPI: \_SB_.GSID: Enabled at IRQ 19 [ 10.091701][ T1] pci 0000:00:1d.7: quirk_usb_early_handoff+0x0/0x1260 took 47527 usecs [ 10.102451][ T1] PCI: CLS 0 bytes, default 64 [ 10.117977][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 10.128017][ T1] software IO TLB: mapped [mem 0x000000007a200000-0x000000007e200000] (64MB) [ 10.141464][ T1] ACPI: bus type thunderbolt registered [ 10.160781][ T74] kworker/u17:1 (74) used greatest stack depth: 27936 bytes left [ 10.170399][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 10.381617][ T1] kvm: already loaded vendor module 'kvm_intel' [ 10.390557][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 10.406256][ T1] clocksource: Switched to clocksource tsc [ 10.418518][ T77] kworker/u17:1 (77) used greatest stack depth: 27456 bytes left [ 12.101173][ T1] Initialise system trusted keyrings [ 12.112349][ T1] workingset: timestamp_bits=40 max_order=19 bucket_order=0 [ 12.204318][ T1] zbud: loaded [ 12.228281][ T1] DLM installed [ 12.244202][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 12.292733][ T1] NFS: Registering the id_resolver key type [ 12.300403][ T1] Key type id_resolver registered [ 12.307493][ T1] Key type id_legacy registered [ 12.314755][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 12.324784][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 12.371857][ T1] Key type cifs.spnego registered [ 12.379913][ T1] Key type cifs.idmap registered [ 12.388245][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 12.399192][ T1] ntfs3: Max link count 4000 [ 12.404637][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 12.412808][ T1] ntfs3: Read-only LZX/Xpress compression included [ 12.424617][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 12.432798][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 12.456111][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 12.463969][ T1] QNX4 filesystem 0.2.3 registered. [ 12.470512][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 12.481514][ T1] fuse: init (API version 7.37) [ 12.501152][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 12.515392][ T1] orangefs_init: module version upstream loaded [ 12.527686][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 12.659640][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 12.696170][ T1] 9p: Installing v9fs 9p2000 file system support [ 12.707318][ T1] NILFS version 2 loaded [ 12.712361][ T1] befs: version: 0.9.3 [ 12.720650][ T1] ocfs2: Registered cluster interface o2cb [ 12.729970][ T1] ocfs2: Registered cluster interface user [ 12.739944][ T1] OCFS2 User DLM kernel interface loaded [ 12.791191][ T1] gfs2: GFS2 installed [ 12.826837][ T1] ceph: loaded (mds proto 32) [ 12.852539][ T1] NET: Registered PF_ALG protocol family [ 12.860597][ T1] xor: automatically using best checksumming function avx [ 12.870611][ T1] async_tx: api initialized (async) [ 12.877272][ T1] Key type asymmetric registered [ 12.883000][ T1] Asymmetric key parser 'x509' registered [ 12.893429][ T1] Asymmetric key parser 'pkcs8' registered [ 12.901665][ T1] Key type pkcs7_test registered [ 12.921764][ T1] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 12.932270][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 12.946795][ T1] io scheduler mq-deadline registered [ 12.952909][ T1] io scheduler kyber registered [ 12.960163][ T1] io scheduler bfq registered [ 12.986608][ T186] kworker/u17:1 (186) used greatest stack depth: 27136 bytes left [ 12.987764][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 13.017783][ T1] ACPI: button: Power Button [PWRF] [ 13.542617][ T1] ACPI: \_SB_.GSIH: Enabled at IRQ 23 [ 13.593774][ T1] ACPI: \_SB_.GSIE: Enabled at IRQ 20 [ 13.804159][ T371] kworker/u17:0 (371) used greatest stack depth: 27000 bytes left [ 14.330176][ T1] N_HDLC line discipline registered with maxframe=4096 [ 14.346457][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 14.362169][ T1] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 14.429739][ T1] Non-volatile memory driver v1.3 [ 14.446608][ T1] Linux agpgart interface v0.103 [ 14.458721][ T1] ACPI: bus type drm_connector registered [ 14.474781][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 14.502282][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 14.654410][ T1] Console: switching to colour frame buffer device 128x48 [ 14.681871][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 14.693955][ T1] usbcore: registered new interface driver udl [ 14.703382][ T1] bochs-drm 0000:00:01.0: vgaarb: deactivate vga console [ 14.730241][ T1] [drm] Found bochs VGA, ID 0xb0c0. [ 14.740731][ T1] [drm] Framebuffer size 16384 kB @ 0xfd000000, mmio @ 0xfebf4000. [ 14.775174][ T1] [drm] Found EDID data blob. [ 14.787328][ T1] [drm] Initialized bochs-drm 1.0.0 20130925 for 0000:00:01.0 on minor 2 [ 14.841924][ T1] fbcon: bochs-drmdrmfb (fb1) is primary device [ 14.841956][ T1] fbcon: Remapping primary device, fb1, to tty 1-63 [ 16.151477][ T1] bochs-drm 0000:00:01.0: [drm] fb1: bochs-drmdrmfb frame buffer device [ 16.198164][ T73] Floppy drive(s): fd1 is 2.88M AMI BIOS [ 16.242661][ T73] FDC 0 is a S82078B [ 16.283521][ T1] brd: module loaded [ 16.453990][ T1] loop: module loaded [ 16.691636][ T1] zram: Added device: zram0 [ 16.714862][ T1] null_blk: disk nullb0 created [ 16.721080][ T1] null_blk: module loaded [ 16.728070][ T1] Guest personality initialized and is inactive [ 16.738596][ T1] VMCI host device registered (name=vmci, major=10, minor=119) [ 16.751302][ T1] Initialized host personality [ 16.760130][ T1] usbcore: registered new interface driver rtsx_usb [ 16.778087][ T1] lpc_ich 0000:00:1f.0: I/O space for GPIO uninitialized [ 16.789396][ T1] usbcore: registered new interface driver viperboard [ 16.799417][ T1] usbcore: registered new interface driver dln2 [ 16.809232][ T1] usbcore: registered new interface driver pn533_usb [ 16.827508][ T1] nfcsim 0.2 initialized [ 16.834946][ T1] usbcore: registered new interface driver port100 [ 16.848758][ T1] usbcore: registered new interface driver nfcmrvl [ 16.954930][ T1] Loading iSCSI transport class v2.0-870. [ 16.980065][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 17.060315][ T1] ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode [ 17.073585][ T1] ahci 0000:00:1f.2: flags: 64bit ncq only [ 17.116078][ T1] scsi host0: ahci [ 17.129859][ T1] scsi host1: ahci [ 17.142007][ T1] scsi host2: ahci [ 17.152073][ T1] scsi host3: ahci [ 17.163919][ T1] scsi host4: ahci [ 17.181591][ T1] scsi host5: ahci [ 17.191633][ T1] ata1: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7100 irq 24 [ 17.206764][ T1] ata2: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7180 irq 24 [ 17.218651][ T1] ata3: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7200 irq 24 [ 17.232411][ T1] ata4: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7280 irq 24 [ 17.245357][ T1] ata5: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7300 irq 24 [ 17.257966][ T1] ata6: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7380 irq 24 [ 17.289506][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 17.304019][ T1] db_root: cannot open: /etc/target [ 17.317059][ T1] slram: not enough parameters. [ 17.341097][ T1] ftl_cs: FTL header not found. [ 17.436642][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 17.449110][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 17.463386][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 17.485547][ T1] MACsec IEEE 802.1AE [ 17.503095][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 17.518512][ T1] vcan: Virtual CAN interface driver [ 17.527753][ T1] vxcan: Virtual CAN Tunnel driver [ 17.536980][ T1] slcan: serial line CAN interface driver [ 17.545608][ T1] CAN device driver interface [ 17.553980][ T1] usbcore: registered new interface driver usb_8dev [ 17.564698][ T1] usbcore: registered new interface driver ems_usb [ 17.575712][ T1] usbcore: registered new interface driver gs_usb [ 17.584763][ T1] usbcore: registered new interface driver kvaser_usb [ 17.594893][ T1] usbcore: registered new interface driver mcba_usb [ 17.607421][ T1082] ata6: SATA link down (SStatus 0 SControl 300) [ 17.611204][ T1] usbcore: registered new interface driver peak_usb [ 17.627365][ T1] e100: Intel(R) PRO/100 Network Driver [ 17.627547][ T1071] ata4: SATA link down (SStatus 0 SControl 300) [ 17.635712][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 17.646325][ T1066] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 17.654173][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 17.665553][ T1077] ata5: SATA link down (SStatus 0 SControl 300) [ 17.672709][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 17.683511][ T1057] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 17.703547][ T1061] ata2: SATA link down (SStatus 0 SControl 300) [ 17.713249][ T1066] ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 [ 17.721381][ T1] ACPI: \_SB_.GSIF: Enabled at IRQ 21 [ 17.722217][ T1066] ata3.00: applying bridge limits [ 17.740861][ T1057] ata1.00: ATA-7: QEMU HARDDISK, 2.5+, max UDMA/100 [ 17.750132][ T1057] ata1.00: 2097416 sectors, multi 16: LBA48 NCQ (depth 32) [ 17.760980][ T1057] ata1.00: applying bridge limits [ 17.768746][ T1066] ata3.00: configured for UDMA/100 [ 17.777354][ T1057] ata1.00: configured for UDMA/100 [ 17.789919][ T9] scsi 0:0:0:0: Direct-Access ATA QEMU HARDDISK 2.5+ PQ: 0 ANSI: 5 [ 17.821650][ T1092] sd 0:0:0:0: [sda] 2097416 512-byte logical blocks: (1.07 GB/1.00 GiB) [ 17.822559][ T9] sd 0:0:0:0: Attached scsi generic sg0 type 0 [ 17.834940][ T1092] sd 0:0:0:0: [sda] Write Protect is off [ 17.847715][ T73] scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 [ 17.866114][ T1092] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 17.882541][ T1092] sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes [ 17.962247][ T73] sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray [ 17.973550][ T73] cdrom: Uniform CD-ROM driver Revision: 3.20 [ 17.983789][ T1092] sda: sda1 [ 17.994240][ T1092] sd 0:0:0:0: [sda] Attached SCSI disk [ 18.073349][ T73] sr 2:0:0:0: Attached scsi generic sg1 type 5 [ 18.682208][ T1] e1000 0000:00:05.0 eth0: (PCI:33MHz:32-bit) 52:54:00:12:34:57 [ 18.693200][ T1] e1000 0000:00:05.0 eth0: Intel(R) PRO/1000 Network Connection [ 18.704103][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 18.712750][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 18.746140][ T1] ACPI: \_SB_.GSIG: Enabled at IRQ 22 [ 18.762314][ T1] e1000e 0000:00:02.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode [ 18.862089][ T1] e1000e 0000:00:02.0 0000:00:02.0 (uninitialized): registered PHC clock [ 19.000005][ T1] e1000e 0000:00:02.0 eth1: (PCI Express:2.5GT/s:Width x1) 52:54:00:12:34:56 [ 19.013104][ T1] e1000e 0000:00:02.0 eth1: Intel(R) PRO/1000 Network Connection [ 19.024396][ T1] e1000e 0000:00:02.0 eth1: MAC: 3, PHY: 8, PBA No: 000000-000 [ 19.044513][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 19.053513][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 19.061301][ T1] AX.25: bpqether driver version 004 [ 19.069125][ T1] PPP generic driver version 2.4.2 [ 19.079239][ T1] PPP BSD Compression module registered [ 19.088260][ T1] PPP Deflate Compression module registered [ 19.099992][ T1] PPP MPPE Compression module registered [ 19.108557][ T1] NET: Registered PF_PPPOX protocol family [ 19.118077][ T1] PPTP driver version 0.8.5 [ 19.132424][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 19.149091][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 19.161563][ T1] SLIP linefill/keepalive option. [ 19.169236][ T1] hdlc: HDLC support module revision 1.22 [ 19.178763][ T1] LAPB Ethernet driver version 0.02 [ 19.190794][ T1] usbcore: registered new interface driver ath9k_htc [ 19.200973][ T1] usbcore: registered new interface driver carl9170 [ 19.210122][ T1] usbcore: registered new interface driver ath6kl_usb [ 19.221729][ T1] usbcore: registered new interface driver ar5523 [ 19.229917][ T1] usbcore: registered new interface driver ath10k_usb [ 19.240463][ T1] usbcore: registered new interface driver rndis_wlan [ 19.251275][ T1] mac80211_hwsim: initializing netlink [ 19.307750][ T1] usbcore: registered new interface driver atusb [ 19.342120][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 19.356839][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 19.367248][ T1] usbcore: registered new interface driver catc [ 19.378604][ T1] usbcore: registered new interface driver kaweth [ 19.387345][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 19.396828][ T1] usbcore: registered new interface driver pegasus [ 19.406708][ T1] usbcore: registered new interface driver rtl8150 [ 19.416722][ T1] usbcore: registered new interface driver r8152 [ 19.425309][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 19.436123][ T1] usbcore: registered new interface driver hso [ 19.445613][ T1] usbcore: registered new interface driver lan78xx [ 19.455150][ T1] usbcore: registered new interface driver asix [ 19.465153][ T1] usbcore: registered new interface driver ax88179_178a [ 19.474115][ T1] usbcore: registered new interface driver cdc_ether [ 19.484642][ T1] usbcore: registered new interface driver cdc_eem [ 19.493543][ T1] usbcore: registered new interface driver dm9601 [ 19.503462][ T1] usbcore: registered new interface driver sr9700 [ 19.511434][ T1] usbcore: registered new interface driver CoreChips [ 19.523049][ T1] usbcore: registered new interface driver smsc75xx [ 19.537676][ T1] usbcore: registered new interface driver smsc95xx [ 19.547922][ T1] usbcore: registered new interface driver gl620a [ 19.556532][ T1] usbcore: registered new interface driver net1080 [ 19.566568][ T1] usbcore: registered new interface driver plusb [ 19.576101][ T1] usbcore: registered new interface driver rndis_host [ 19.585653][ T1] usbcore: registered new interface driver cdc_subset [ 19.597098][ T1] usbcore: registered new interface driver zaurus [ 19.613406][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 19.625356][ T1] usbcore: registered new interface driver int51x1 [ 19.634665][ T1] usbcore: registered new interface driver cdc_phonet [ 19.646290][ T1] usbcore: registered new interface driver kalmia [ 19.657348][ T1] usbcore: registered new interface driver ipheth [ 19.669910][ T1] usbcore: registered new interface driver sierra_net [ 19.684417][ T1] usbcore: registered new interface driver cx82310_eth [ 19.693669][ T1] usbcore: registered new interface driver cdc_ncm [ 19.705244][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 19.716040][ T1] usbcore: registered new interface driver lg-vl600 [ 19.727261][ T1] usbcore: registered new interface driver qmi_wwan [ 19.736894][ T1] usbcore: registered new interface driver cdc_mbim [ 19.746565][ T1] usbcore: registered new interface driver ch9200 [ 19.756463][ T1] usbcore: registered new interface driver r8153_ecm [ 19.776619][ T1] VFIO - User Level meta-driver version: 0.3 [ 19.798828][ T1] aoe: AoE v85 initialised. [ 19.848614][ T1] ehci-pci 0000:00:1d.7: EHCI Host Controller [ 19.863655][ T1] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1 [ 19.882045][ T1] ehci-pci 0000:00:1d.7: irq 19, io mem 0xfebf6000 [ 19.926737][ T1] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00 [ 19.945157][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 19.959573][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 19.970899][ T1] usb usb1: Product: EHCI Host Controller [ 19.979849][ T1] usb usb1: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d ehci_hcd [ 19.992288][ T1] usb usb1: SerialNumber: 0000:00:1d.7 [ 20.011357][ T1] hub 1-0:1.0: USB hub found [ 20.020124][ T1] hub 1-0:1.0: 6 ports detected [ 20.073205][ T1] uhci_hcd 0000:00:1d.0: UHCI Host Controller [ 20.084698][ T1] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2 [ 20.098734][ T1] uhci_hcd 0000:00:1d.0: detected 2 ports [ 20.110587][ T1] uhci_hcd 0000:00:1d.0: irq 16, io port 0x0000c0e0 [ 20.123402][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.01 [ 20.139306][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.151808][ T1] usb usb2: Product: UHCI Host Controller [ 20.160699][ T1] usb usb2: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d uhci_hcd [ 20.178613][ T1] usb usb2: SerialNumber: 0000:00:1d.0 [ 20.192158][ T1] hub 2-0:1.0: USB hub found [ 20.199082][ T1] hub 2-0:1.0: 2 ports detected [ 20.246375][ T1] uhci_hcd 0000:00:1d.1: UHCI Host Controller [ 20.255689][ T1] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3 [ 20.267156][ T1] uhci_hcd 0000:00:1d.1: detected 2 ports [ 20.276544][ T1] uhci_hcd 0000:00:1d.1: irq 17, io port 0x0000c100 [ 20.289049][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.01 [ 20.302158][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.313982][ T1] usb usb3: Product: UHCI Host Controller [ 20.322576][ T1] usb usb3: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d uhci_hcd [ 20.335217][ T1] usb usb3: SerialNumber: 0000:00:1d.1 [ 20.346978][ T969] usb 1-1: new high-speed USB device number 2 using ehci-pci [ 20.347632][ T1] hub 3-0:1.0: USB hub found [ 20.365246][ T1] hub 3-0:1.0: 2 ports detected [ 20.407136][ T1] uhci_hcd 0000:00:1d.2: UHCI Host Controller [ 20.416638][ T1] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4 [ 20.429402][ T1] uhci_hcd 0000:00:1d.2: detected 2 ports [ 20.443558][ T1] uhci_hcd 0000:00:1d.2: irq 18, io port 0x0000c120 [ 20.455725][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.01 [ 20.471741][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.484618][ T1] usb usb4: Product: UHCI Host Controller [ 20.493271][ T1] usb usb4: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d uhci_hcd [ 20.507192][ T1] usb usb4: SerialNumber: 0000:00:1d.2 [ 20.526582][ T1] hub 4-0:1.0: USB hub found [ 20.537681][ T1] hub 4-0:1.0: 2 ports detected [ 20.564993][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 20.587871][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 20.602581][ T969] usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00 [ 20.603312][ T1] usbcore: registered new interface driver cdc_acm [ 20.616995][ T969] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=10 [ 20.617034][ T969] usb 1-1: Product: QEMU USB Tablet [ 20.617056][ T969] usb 1-1: Manufacturer: QEMU [ 20.617075][ T969] usb 1-1: SerialNumber: 28754-0000:00:1d.7-1 [ 20.663904][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 20.687834][ T1] usbcore: registered new interface driver usblp [ 20.697440][ T1] usbcore: registered new interface driver cdc_wdm [ 20.706236][ T1] usbcore: registered new interface driver usbtmc [ 20.717205][ T1] usbcore: registered new interface driver uas [ 20.727191][ T1] usbcore: registered new interface driver usb-storage [ 20.737806][ T1] usbcore: registered new interface driver ums-alauda [ 20.748353][ T1] usbcore: registered new interface driver ums-cypress [ 20.759142][ T1] usbcore: registered new interface driver ums-datafab [ 20.769818][ T1] usbcore: registered new interface driver ums_eneub6250 [ 20.781619][ T1] usbcore: registered new interface driver ums-freecom [ 20.791502][ T1] usbcore: registered new interface driver ums-isd200 [ 20.800852][ T1] usbcore: registered new interface driver ums-jumpshot [ 20.811563][ T1] usbcore: registered new interface driver ums-karma [ 20.822063][ T1] usbcore: registered new interface driver ums-onetouch [ 20.832066][ T1] usbcore: registered new interface driver ums-realtek [ 20.842177][ T1] usbcore: registered new interface driver ums-sddr09 [ 20.853102][ T1] usbcore: registered new interface driver ums-sddr55 [ 20.862357][ T1] usbcore: registered new interface driver ums-usbat [ 20.871630][ T1] usbcore: registered new interface driver mdc800 [ 20.880976][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 20.893947][ T1] usbcore: registered new interface driver microtekX6 [ 20.906231][ T1] usbcore: registered new interface driver usbserial_generic [ 20.917248][ T1] usbserial: USB Serial support registered for generic [ 20.927384][ T1] usbcore: registered new interface driver aircable [ 20.937617][ T1] usbserial: USB Serial support registered for aircable [ 20.947148][ T1] usbcore: registered new interface driver ark3116 [ 20.956161][ T1] usbserial: USB Serial support registered for ark3116 [ 20.966001][ T1] usbcore: registered new interface driver belkin_sa [ 20.975598][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 20.989455][ T1] usbcore: registered new interface driver ch341 [ 20.999072][ T1] usbserial: USB Serial support registered for ch341-uart [ 21.010084][ T1] usbcore: registered new interface driver cp210x [ 21.019285][ T1] usbserial: USB Serial support registered for cp210x [ 21.028794][ T1] usbcore: registered new interface driver cyberjack [ 21.038690][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 21.055382][ T1] usbcore: registered new interface driver cypress_m8 [ 21.065475][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 21.078751][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 21.091359][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 21.103614][ T1] usbcore: registered new interface driver usb_debug [ 21.115520][ T1] usbserial: USB Serial support registered for debug [ 21.128566][ T1] usbserial: USB Serial support registered for xhci_dbc [ 21.142792][ T1] usbcore: registered new interface driver digi_acceleport [ 21.157281][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 21.176024][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 21.192883][ T1] usbcore: registered new interface driver io_edgeport [ 21.203384][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 21.215988][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 21.230025][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 21.242146][ T1] usbserial: USB Serial support registered for EPiC device [ 21.254240][ T1] usbcore: registered new interface driver io_ti [ 21.263049][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 21.274940][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 21.287331][ T1] usbcore: registered new interface driver empeg [ 21.296057][ T1] usbserial: USB Serial support registered for empeg [ 21.305350][ T1] usbcore: registered new interface driver f81534a_ctrl [ 21.321158][ T1] usbcore: registered new interface driver f81232 [ 21.331626][ T1] usbserial: USB Serial support registered for f81232 [ 21.342659][ T1] usbserial: USB Serial support registered for f81534a [ 21.354237][ T1] usbcore: registered new interface driver f81534 [ 21.367036][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 21.378684][ T1] usbcore: registered new interface driver ftdi_sio [ 21.388538][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 21.400850][ T1] usbcore: registered new interface driver garmin_gps [ 21.411618][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 21.422793][ T1] usbcore: registered new interface driver ipaq [ 21.431974][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 21.443983][ T1] usbcore: registered new interface driver ipw [ 21.452797][ T1] usbserial: USB Serial support registered for IPWireless converter [ 21.464506][ T1] usbcore: registered new interface driver ir_usb [ 21.473941][ T1] usbserial: USB Serial support registered for IR Dongle [ 21.483767][ T1] usbcore: registered new interface driver iuu_phoenix [ 21.494196][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 21.504376][ T1] usbcore: registered new interface driver keyspan [ 21.514069][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 21.527214][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 21.538884][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 21.550387][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 21.562998][ T1] usbcore: registered new interface driver keyspan_pda [ 21.572926][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 21.584876][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 21.598412][ T1] usbcore: registered new interface driver kl5kusb105 [ 21.607656][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 21.619246][ T1] usbcore: registered new interface driver kobil_sct [ 21.628949][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 21.641610][ T1] usbcore: registered new interface driver mct_u232 [ 21.651242][ T1] usbserial: USB Serial support registered for MCT U232 [ 21.660486][ T1] usbcore: registered new interface driver metro_usb [ 21.672369][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 21.686825][ T1] usbcore: registered new interface driver mos7720 [ 21.696677][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 21.710160][ T1] usbcore: registered new interface driver mos7840 [ 21.720526][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 21.736340][ T1] usbcore: registered new interface driver mxuport [ 21.747184][ T1] usbserial: USB Serial support registered for MOXA UPort [ 21.756112][ T1] usbcore: registered new interface driver navman [ 21.764506][ T1] usbserial: USB Serial support registered for navman [ 21.773904][ T1] usbcore: registered new interface driver omninet [ 21.783014][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 21.793316][ T1] usbcore: registered new interface driver opticon [ 21.801990][ T1] usbserial: USB Serial support registered for opticon [ 21.812025][ T1] usbcore: registered new interface driver option [ 21.821087][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 21.832616][ T1] usbcore: registered new interface driver oti6858 [ 21.842065][ T1] usbserial: USB Serial support registered for oti6858 [ 21.852350][ T1] usbcore: registered new interface driver pl2303 [ 21.861763][ T1] usbserial: USB Serial support registered for pl2303 [ 21.872810][ T1] usbcore: registered new interface driver qcaux [ 21.883426][ T1] usbserial: USB Serial support registered for qcaux [ 21.892273][ T1] usbcore: registered new interface driver qcserial [ 21.901978][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 21.914092][ T1] usbcore: registered new interface driver quatech2 [ 21.923074][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 21.935983][ T1] usbcore: registered new interface driver safe_serial [ 21.946169][ T1] usbserial: USB Serial support registered for safe_serial [ 21.955759][ T1] usbcore: registered new interface driver sierra [ 21.964525][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 21.974976][ T1] usbcore: registered new interface driver usb_serial_simple [ 21.985204][ T1] usbserial: USB Serial support registered for carelink [ 21.993673][ T1] usbserial: USB Serial support registered for zio [ 22.003507][ T1] usbserial: USB Serial support registered for funsoft [ 22.013018][ T1] usbserial: USB Serial support registered for flashloader [ 22.023875][ T1] usbserial: USB Serial support registered for google [ 22.038127][ T1] usbserial: USB Serial support registered for libtransistor [ 22.050974][ T1] usbserial: USB Serial support registered for vivopay [ 22.062017][ T1] usbserial: USB Serial support registered for moto_modem [ 22.071617][ T1] usbserial: USB Serial support registered for motorola_tetra [ 22.082956][ T1] usbserial: USB Serial support registered for nokia [ 22.092043][ T1] usbserial: USB Serial support registered for novatel_gps [ 22.102664][ T1] usbserial: USB Serial support registered for hp4x [ 22.111958][ T1] usbserial: USB Serial support registered for suunto [ 22.121469][ T1] usbserial: USB Serial support registered for siemens_mpi [ 22.130878][ T1] usbcore: registered new interface driver spcp8x5 [ 22.139494][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 22.148850][ T1] usbcore: registered new interface driver ssu100 [ 22.160599][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 22.174287][ T1] usbcore: registered new interface driver symbolserial [ 22.183665][ T1] usbserial: USB Serial support registered for symbol [ 22.192486][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 22.201838][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 22.213361][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 22.224885][ T1] usbcore: registered new interface driver upd78f0730 [ 22.233653][ T1] usbserial: USB Serial support registered for upd78f0730 [ 22.244465][ T1] usbcore: registered new interface driver visor [ 22.252939][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 22.265324][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 22.275857][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 22.286653][ T1] usbcore: registered new interface driver wishbone_serial [ 22.297605][ T1] usbserial: USB Serial support registered for wishbone_serial [ 22.307946][ T1] usbcore: registered new interface driver whiteheat [ 22.316679][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 22.330591][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 22.343221][ T1] usbcore: registered new interface driver xr_serial [ 22.351803][ T1] usbserial: USB Serial support registered for xr_serial [ 22.361788][ T1] usbcore: registered new interface driver xsens_mt [ 22.370200][ T1] usbserial: USB Serial support registered for xsens_mt [ 22.381076][ T1] usbcore: registered new interface driver adutux [ 22.389670][ T1] usbcore: registered new interface driver appledisplay [ 22.399418][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 22.409988][ T1] usbcore: registered new interface driver cytherm [ 22.419230][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 22.430972][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 22.441443][ T1] ftdi_elan: driver ftdi-elan [ 22.448593][ T1] usbcore: registered new interface driver ftdi-elan [ 22.459160][ T1] usbcore: registered new interface driver idmouse [ 22.469558][ T1] usbcore: registered new interface driver iowarrior [ 22.479471][ T1] usbcore: registered new interface driver isight_firmware [ 22.491733][ T1] usbcore: registered new interface driver usblcd [ 22.500703][ T1] usbcore: registered new interface driver ldusb [ 22.509555][ T1] usbcore: registered new interface driver legousbtower [ 22.520865][ T1] usbcore: registered new interface driver usbtest [ 22.531098][ T1] usbcore: registered new interface driver usb_ehset_test [ 22.541061][ T1] usbcore: registered new interface driver trancevibrator [ 22.552333][ T1] usbcore: registered new interface driver uss720 [ 22.560806][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 22.575150][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 22.586393][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 22.597993][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 22.610253][ T1] usbcore: registered new interface driver usbsevseg [ 22.619840][ T1] usbcore: registered new interface driver yurex [ 22.631905][ T1] usbcore: registered new interface driver chaoskey [ 22.642139][ T1] usbcore: registered new interface driver sisusb [ 22.651575][ T1] usbcore: registered new interface driver lvs [ 22.660202][ T1] usbcore: registered new interface driver cxacru [ 22.669465][ T1] usbcore: registered new interface driver speedtch [ 22.681591][ T1] usbcore: registered new interface driver ueagle-atm [ 22.690536][ T1] xusbatm: malformed module parameters [ 22.701134][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 22.712699][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 22.724620][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 5 [ 22.739024][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 22.752152][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.763513][ T1] usb usb5: Product: Dummy host controller [ 22.771672][ T1] usb usb5: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d dummy_hcd [ 22.785202][ T1] usb usb5: SerialNumber: dummy_hcd.0 [ 22.800419][ T1] hub 5-0:1.0: USB hub found [ 22.809139][ T1] hub 5-0:1.0: 1 port detected [ 22.824884][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 22.839370][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 22.849606][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 6 [ 22.863475][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 22.876674][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.888209][ T1] usb usb6: Product: Dummy host controller [ 22.896474][ T1] usb usb6: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d dummy_hcd [ 22.910378][ T1] usb usb6: SerialNumber: dummy_hcd.1 [ 22.924677][ T1] hub 6-0:1.0: USB hub found [ 22.933741][ T1] hub 6-0:1.0: 1 port detected [ 22.948483][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 22.965412][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 22.981344][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 7 [ 23.001286][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 23.018158][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.030643][ T1] usb usb7: Product: Dummy host controller [ 23.039384][ T1] usb usb7: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d dummy_hcd [ 23.052190][ T1] usb usb7: SerialNumber: dummy_hcd.2 [ 23.063880][ T1] hub 7-0:1.0: USB hub found [ 23.071352][ T1] hub 7-0:1.0: 1 port detected [ 23.081715][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 23.095968][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 23.105161][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 8 [ 23.118315][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 23.132112][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.143289][ T1] usb usb8: Product: Dummy host controller [ 23.152428][ T1] usb usb8: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d dummy_hcd [ 23.164927][ T1] usb usb8: SerialNumber: dummy_hcd.3 [ 23.176414][ T1] hub 8-0:1.0: USB hub found [ 23.184043][ T1] hub 8-0:1.0: 1 port detected [ 23.194869][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 23.206436][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 23.216404][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 9 [ 23.230809][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 23.244144][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.255282][ T1] usb usb9: Product: Dummy host controller [ 23.263843][ T1] usb usb9: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d dummy_hcd [ 23.276118][ T1] usb usb9: SerialNumber: dummy_hcd.4 [ 23.287726][ T1] hub 9-0:1.0: USB hub found [ 23.295631][ T1] hub 9-0:1.0: 1 port detected [ 23.306720][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 23.319151][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 23.329886][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 10 [ 23.342521][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 23.356285][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.367993][ T1] usb usb10: Product: Dummy host controller [ 23.376519][ T1] usb usb10: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d dummy_hcd [ 23.389177][ T1] usb usb10: SerialNumber: dummy_hcd.5 [ 23.403185][ T1] hub 10-0:1.0: USB hub found [ 23.410009][ T1] hub 10-0:1.0: 1 port detected [ 23.424689][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 23.436526][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 23.446921][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 11 [ 23.463956][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 23.477865][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.489930][ T1] usb usb11: Product: Dummy host controller [ 23.498298][ T1] usb usb11: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d dummy_hcd [ 23.513119][ T1] usb usb11: SerialNumber: dummy_hcd.6 [ 23.524325][ T1] hub 11-0:1.0: USB hub found [ 23.532938][ T1] hub 11-0:1.0: 1 port detected [ 23.543557][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 23.556137][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 23.565447][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 12 [ 23.581106][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 23.596266][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.609414][ T1] usb usb12: Product: Dummy host controller [ 23.618396][ T1] usb usb12: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d dummy_hcd [ 23.631952][ T1] usb usb12: SerialNumber: dummy_hcd.7 [ 23.644032][ T1] hub 12-0:1.0: USB hub found [ 23.651558][ T1] hub 12-0:1.0: 1 port detected [ 23.691638][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 23.705424][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 23.716782][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 13 [ 23.733231][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 23.741450][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 23.754380][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.766688][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 23.775910][ T1] usb usb13: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 23.788658][ T1] usb usb13: SerialNumber: vhci_hcd.0 [ 23.800145][ T1] hub 13-0:1.0: USB hub found [ 23.806852][ T1] hub 13-0:1.0: 8 ports detected [ 23.826217][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 23.839490][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 14 [ 23.854693][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 23.868794][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 23.881135][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.892627][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 23.902244][ T1] usb usb14: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 23.915916][ T1] usb usb14: SerialNumber: vhci_hcd.0 [ 23.928583][ T1] hub 14-0:1.0: USB hub found [ 23.938244][ T1] hub 14-0:1.0: 8 ports detected [ 23.958255][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 23.971100][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 15 [ 23.984681][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 23.997441][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.009682][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 24.019721][ T1] usb usb15: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 24.033191][ T1] usb usb15: SerialNumber: vhci_hcd.1 [ 24.046889][ T1] hub 15-0:1.0: USB hub found [ 24.055040][ T1] hub 15-0:1.0: 8 ports detected [ 24.069234][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 24.085099][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 16 [ 24.098101][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 24.111867][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 24.125015][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.135149][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 24.145496][ T1] usb usb16: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 24.160326][ T1] usb usb16: SerialNumber: vhci_hcd.1 [ 24.175211][ T1] hub 16-0:1.0: USB hub found [ 24.182663][ T1] hub 16-0:1.0: 8 ports detected [ 24.202177][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 24.212425][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 17 [ 24.227135][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 24.247255][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.259112][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 24.271166][ T1] usb usb17: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 24.284699][ T1] usb usb17: SerialNumber: vhci_hcd.2 [ 24.297671][ T1] hub 17-0:1.0: USB hub found [ 24.304778][ T1] hub 17-0:1.0: 8 ports detected [ 24.329743][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 24.346059][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 18 [ 24.365587][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 24.382057][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 24.394200][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.407335][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 24.416557][ T1] usb usb18: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 24.430118][ T1] usb usb18: SerialNumber: vhci_hcd.2 [ 24.443050][ T1] hub 18-0:1.0: USB hub found [ 24.450250][ T1] hub 18-0:1.0: 8 ports detected [ 24.468981][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 24.479786][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 19 [ 24.492356][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 24.503015][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.513480][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 24.522237][ T1] usb usb19: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 24.534110][ T1] usb usb19: SerialNumber: vhci_hcd.3 [ 24.543185][ T1] hub 19-0:1.0: USB hub found [ 24.550616][ T1] hub 19-0:1.0: 8 ports detected [ 24.566307][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 24.575489][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 20 [ 24.588065][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 24.600716][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 24.612686][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.626358][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 24.637093][ T1] usb usb20: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 24.653412][ T1] usb usb20: SerialNumber: vhci_hcd.3 [ 24.663794][ T1] hub 20-0:1.0: USB hub found [ 24.671189][ T1] hub 20-0:1.0: 8 ports detected [ 24.688773][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 24.700464][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 21 [ 24.715135][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 24.730259][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.744445][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 24.754823][ T1] usb usb21: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 24.767915][ T1] usb usb21: SerialNumber: vhci_hcd.4 [ 24.779439][ T1] hub 21-0:1.0: USB hub found [ 24.786404][ T1] hub 21-0:1.0: 8 ports detected [ 24.800706][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 24.813522][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 22 [ 24.825957][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 24.840689][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 24.854148][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.866146][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 24.876415][ T1] usb usb22: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 24.890275][ T1] usb usb22: SerialNumber: vhci_hcd.4 [ 24.901940][ T1] hub 22-0:1.0: USB hub found [ 24.909107][ T1] hub 22-0:1.0: 8 ports detected [ 24.927709][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 24.938149][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 23 [ 24.951722][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 24.964279][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 24.976987][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 24.987736][ T1] usb usb23: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 25.000937][ T1] usb usb23: SerialNumber: vhci_hcd.5 [ 25.011971][ T1] hub 23-0:1.0: USB hub found [ 25.019437][ T1] hub 23-0:1.0: 8 ports detected [ 25.035006][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 25.047016][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 24 [ 25.060899][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 25.075541][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 25.088357][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 25.100604][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 25.110334][ T1] usb usb24: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 25.124438][ T1] usb usb24: SerialNumber: vhci_hcd.5 [ 25.137116][ T1] hub 24-0:1.0: USB hub found [ 25.144251][ T1] hub 24-0:1.0: 8 ports detected [ 25.165060][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 25.176663][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 25 [ 25.190421][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 25.208686][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 25.225363][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 25.241100][ T1] usb usb25: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 25.257547][ T1] usb usb25: SerialNumber: vhci_hcd.6 [ 25.272081][ T1] hub 25-0:1.0: USB hub found [ 25.280970][ T1] hub 25-0:1.0: 8 ports detected [ 25.297721][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 25.308863][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 26 [ 25.323497][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 25.337947][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 25.350797][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 25.363275][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 25.372503][ T1] usb usb26: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 25.386393][ T1] usb usb26: SerialNumber: vhci_hcd.6 [ 25.397765][ T1] hub 26-0:1.0: USB hub found [ 25.405140][ T1] hub 26-0:1.0: 8 ports detected [ 25.421750][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 25.432710][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 27 [ 25.444943][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 25.457904][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 25.469349][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 25.479550][ T1] usb usb27: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 25.492348][ T1] usb usb27: SerialNumber: vhci_hcd.7 [ 25.505562][ T1] hub 27-0:1.0: USB hub found [ 25.516542][ T1] hub 27-0:1.0: 8 ports detected [ 25.538160][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 25.551121][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 28 [ 25.563328][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 25.579805][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 25.594805][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 25.605381][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 25.616974][ T1] usb usb28: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 25.633178][ T1] usb usb28: SerialNumber: vhci_hcd.7 [ 25.647146][ T1] hub 28-0:1.0: USB hub found [ 25.655074][ T1] hub 28-0:1.0: 8 ports detected [ 25.673538][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 25.687751][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 29 [ 25.700883][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 25.713607][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 25.727783][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 25.740041][ T1] usb usb29: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 25.760355][ T1] usb usb29: SerialNumber: vhci_hcd.8 [ 25.775990][ T1] hub 29-0:1.0: USB hub found [ 25.782033][ T1] hub 29-0:1.0: 8 ports detected [ 25.798607][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 25.810946][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 30 [ 25.823708][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 25.837066][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 25.850166][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 25.861398][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 25.871534][ T1] usb usb30: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 25.884019][ T1] usb usb30: SerialNumber: vhci_hcd.8 [ 25.899835][ T1] hub 30-0:1.0: USB hub found [ 25.908980][ T1] hub 30-0:1.0: 8 ports detected [ 25.926949][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 25.940609][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 31 [ 25.954293][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 25.966207][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 25.977197][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 25.986724][ T1] usb usb31: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 25.999584][ T1] usb usb31: SerialNumber: vhci_hcd.9 [ 26.013136][ T1] hub 31-0:1.0: USB hub found [ 26.019692][ T1] hub 31-0:1.0: 8 ports detected [ 26.037870][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 26.048947][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 32 [ 26.062081][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 26.075293][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 26.088955][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 26.101506][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 26.111062][ T1] usb usb32: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 26.125728][ T1] usb usb32: SerialNumber: vhci_hcd.9 [ 26.135629][ T1] hub 32-0:1.0: USB hub found [ 26.143250][ T1] hub 32-0:1.0: 8 ports detected [ 26.160493][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 26.174363][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 33 [ 26.188824][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 26.201133][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 26.212942][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 26.221935][ T1] usb usb33: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 26.234620][ T1] usb usb33: SerialNumber: vhci_hcd.10 [ 26.247497][ T1] hub 33-0:1.0: USB hub found [ 26.254699][ T1] hub 33-0:1.0: 8 ports detected [ 26.270598][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 26.280538][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 34 [ 26.293677][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 26.308517][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 26.321125][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 26.335367][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 26.350339][ T1] usb usb34: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 26.363747][ T1] usb usb34: SerialNumber: vhci_hcd.10 [ 26.374987][ T1] hub 34-0:1.0: USB hub found [ 26.383693][ T1] hub 34-0:1.0: 8 ports detected [ 26.406199][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 26.417673][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 35 [ 26.431252][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 26.444741][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 26.456451][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 26.465411][ T1] usb usb35: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 26.478263][ T1] usb usb35: SerialNumber: vhci_hcd.11 [ 26.488323][ T1] hub 35-0:1.0: USB hub found [ 26.494359][ T1] hub 35-0:1.0: 8 ports detected [ 26.514224][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 26.524747][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 36 [ 26.538923][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 26.552459][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 26.565114][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 26.576553][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 26.586748][ T1] usb usb36: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 26.599274][ T1] usb usb36: SerialNumber: vhci_hcd.11 [ 26.612308][ T1] hub 36-0:1.0: USB hub found [ 26.619212][ T1] hub 36-0:1.0: 8 ports detected [ 26.637595][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 26.654477][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 37 [ 26.672077][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 26.688023][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 26.699847][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 26.710624][ T1] usb usb37: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 26.722611][ T1] usb usb37: SerialNumber: vhci_hcd.12 [ 26.735228][ T1] hub 37-0:1.0: USB hub found [ 26.743201][ T1] hub 37-0:1.0: 8 ports detected [ 26.759014][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 26.770082][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 38 [ 26.781153][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 26.795501][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 26.807976][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 26.820022][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 26.830370][ T1] usb usb38: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 26.843488][ T1] usb usb38: SerialNumber: vhci_hcd.12 [ 26.857202][ T1] hub 38-0:1.0: USB hub found [ 26.865369][ T1] hub 38-0:1.0: 8 ports detected [ 26.882869][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 26.895535][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 39 [ 26.908249][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 26.921390][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 26.934426][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 26.943792][ T1] usb usb39: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 26.958621][ T1] usb usb39: SerialNumber: vhci_hcd.13 [ 26.974515][ T1] hub 39-0:1.0: USB hub found [ 26.982018][ T1] hub 39-0:1.0: 8 ports detected [ 26.999803][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 27.012608][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 40 [ 27.024536][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 27.036982][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 27.050593][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 27.062671][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 27.072158][ T1] usb usb40: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 27.089610][ T1] usb usb40: SerialNumber: vhci_hcd.13 [ 27.100250][ T1] hub 40-0:1.0: USB hub found [ 27.108134][ T1] hub 40-0:1.0: 8 ports detected [ 27.129748][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 27.141401][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 41 [ 27.157782][ T1] usb usb41: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 27.172569][ T1] usb usb41: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 27.183169][ T1] usb usb41: Product: USB/IP Virtual Host Controller [ 27.192338][ T1] usb usb41: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 27.206929][ T1] usb usb41: SerialNumber: vhci_hcd.14 [ 27.220429][ T1] hub 41-0:1.0: USB hub found [ 27.227833][ T1] hub 41-0:1.0: 8 ports detected [ 27.242916][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 27.264326][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 42 [ 27.279110][ T1] usb usb42: We don't know the algorithms for LPM for this host, disabling LPM. [ 27.293551][ T1] usb usb42: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 27.308072][ T1] usb usb42: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 27.320657][ T1] usb usb42: Product: USB/IP Virtual Host Controller [ 27.331334][ T1] usb usb42: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 27.346248][ T1] usb usb42: SerialNumber: vhci_hcd.14 [ 27.362645][ T1] hub 42-0:1.0: USB hub found [ 27.370693][ T1] hub 42-0:1.0: 8 ports detected [ 27.386800][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 27.398891][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 43 [ 27.412098][ T1] usb usb43: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 27.425110][ T1] usb usb43: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 27.438016][ T1] usb usb43: Product: USB/IP Virtual Host Controller [ 27.447227][ T1] usb usb43: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 27.461329][ T1] usb usb43: SerialNumber: vhci_hcd.15 [ 27.473966][ T1] hub 43-0:1.0: USB hub found [ 27.482051][ T1] hub 43-0:1.0: 8 ports detected [ 27.501946][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 27.518119][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 44 [ 27.530118][ T1] usb usb44: We don't know the algorithms for LPM for this host, disabling LPM. [ 27.548273][ T1] usb usb44: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 27.562335][ T1] usb usb44: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 27.576016][ T1] usb usb44: Product: USB/IP Virtual Host Controller [ 27.590994][ T1] usb usb44: Manufacturer: Linux 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d vhci_hcd [ 27.604278][ T1] usb usb44: SerialNumber: vhci_hcd.15 [ 27.620187][ T1] hub 44-0:1.0: USB hub found [ 27.630575][ T1] hub 44-0:1.0: 8 ports detected [ 27.662140][ T1] usbcore: registered new device driver usbip-host [ 27.682900][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 27.705634][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 27.716598][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 27.730747][ T1] mousedev: PS/2 mouse device common for all mice [ 27.745758][ T1] usbcore: registered new interface driver appletouch [ 27.753606][ T38] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 27.758857][ T1] usbcore: registered new interface driver bcm5974 [ 27.784809][ T1] usbcore: registered new interface driver synaptics_usb [ 27.800689][ T1] usbcore: registered new interface driver iforce [ 27.811791][ T1] usbcore: registered new interface driver xpad [ 27.822801][ T1] usbcore: registered new interface driver usb_acecad [ 27.833488][ T1] usbcore: registered new interface driver aiptek [ 27.846008][ T1] usbcore: registered new interface driver hanwang [ 27.855391][ T1] usbcore: registered new interface driver kbtab [ 27.864897][ T1] usbcore: registered new interface driver pegasus_notetaker [ 27.876942][ T1] usbcore: registered new interface driver usbtouchscreen [ 27.887358][ T1] usbcore: registered new interface driver sur40 [ 27.898423][ T1] usbcore: registered new interface driver ati_remote2 [ 27.912227][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 27.924588][ T1] usbcore: registered new interface driver cm109 [ 27.935317][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 27.948626][ T1] usbcore: registered new interface driver ims_pcu [ 27.960568][ T1] usbcore: registered new interface driver keyspan_remote [ 27.973620][ T1] usbcore: registered new interface driver powermate [ 27.986714][ T1] usbcore: registered new interface driver yealink [ 27.997574][ T1] rtc_cmos 00:05: RTC can wake from S4 [ 28.022881][ T1] rtc_cmos 00:05: registered as rtc0 [ 28.033558][ T1] rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs [ 28.050394][ T1] i2c_dev: i2c /dev entries driver [ 28.063428][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 28.073478][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 28.085752][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 28.093333][ T73] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt [ 28.099727][ T1] usbcore: registered new interface driver igorplugusb [ 28.115090][ T1] usbcore: registered new interface driver iguanair [ 28.123038][ T73] i2c i2c-0: 1/1 memory slots populated (from DMI) [ 28.124039][ T1] usbcore: registered new interface driver imon [ 28.132255][ T73] i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD [ 28.142350][ T1] usbcore: registered new interface driver mceusb [ 28.164298][ T1] usbcore: registered new interface driver redrat3 [ 28.174081][ T1] usbcore: registered new interface driver streamzap [ 28.184534][ T1] usbcore: registered new interface driver ttusbir [ 28.195016][ T1] usbcore: registered new interface driver ati_remote [ 28.204837][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 28.227859][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 28.240396][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 28.252886][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 28.265489][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 28.276680][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 28.287404][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 28.299430][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 28.311843][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 28.324016][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 28.337366][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 28.349981][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 28.362351][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 28.375735][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 28.386913][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 28.398216][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 28.413489][ T1] usbcore: registered new interface driver opera1 [ 28.424097][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 28.435307][ T1] usbcore: registered new interface driver pctv452e [ 28.446613][ T1] usbcore: registered new interface driver dw2102 [ 28.458244][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 28.469586][ T1258] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 [ 28.484310][ T1] usbcore: registered new interface driver cinergyT2 [ 28.494760][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 28.505931][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 28.519627][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 28.532123][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 28.545312][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 28.559151][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 28.570047][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 28.586030][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 28.598294][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 28.609033][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 28.620501][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 28.632159][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 28.644769][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 28.655564][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 28.666486][ T1] usbcore: registered new interface driver zd1301 [ 28.677374][ T1] usbcore: registered new interface driver s2255 [ 28.687355][ T1] usbcore: registered new interface driver smsusb [ 28.698152][ T1] usbcore: registered new interface driver ttusb [ 28.711333][ T1] usbcore: registered new interface driver ttusb-dec [ 28.721695][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 28.734528][ T1] usbcore: registered new interface driver airspy [ 28.743065][ T1] gspca_main: v2.14.0 registered [ 28.749997][ T1] usbcore: registered new interface driver benq [ 28.759455][ T1] usbcore: registered new interface driver conex [ 28.767490][ T1] usbcore: registered new interface driver cpia1 [ 28.777486][ T1] usbcore: registered new interface driver dtcs033 [ 28.787344][ T1] usbcore: registered new interface driver etoms [ 28.797135][ T1] usbcore: registered new interface driver finepix [ 28.807032][ T1] usbcore: registered new interface driver jeilinj [ 28.815582][ T1] usbcore: registered new interface driver jl2005bcd [ 28.825369][ T1] usbcore: registered new interface driver kinect [ 28.835023][ T1] usbcore: registered new interface driver konica [ 28.845329][ T1] usbcore: registered new interface driver mars [ 28.859020][ T1] usbcore: registered new interface driver mr97310a [ 28.874713][ T1] usbcore: registered new interface driver nw80x [ 28.886817][ T1] usbcore: registered new interface driver ov519 [ 28.900253][ T1] usbcore: registered new interface driver ov534 [ 28.911182][ T1] usbcore: registered new interface driver ov534_9 [ 28.922141][ T1] usbcore: registered new interface driver pac207 [ 28.933575][ T1] usbcore: registered new interface driver gspca_pac7302 [ 28.943809][ T1] usbcore: registered new interface driver pac7311 [ 28.956519][ T1] usbcore: registered new interface driver se401 [ 28.968301][ T1] usbcore: registered new interface driver sn9c2028 [ 28.980877][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 28.991622][ T1] usbcore: registered new interface driver sonixb [ 29.002563][ T1] usbcore: registered new interface driver sonixj [ 29.014224][ T1] usbcore: registered new interface driver spca500 [ 29.024226][ T1] usbcore: registered new interface driver spca501 [ 29.034005][ T1] usbcore: registered new interface driver spca505 [ 29.047529][ T1] usbcore: registered new interface driver spca506 [ 29.059681][ T1] usbcore: registered new interface driver spca508 [ 29.070750][ T1] usbcore: registered new interface driver spca561 [ 29.084831][ T1] usbcore: registered new interface driver spca1528 [ 29.097521][ T1] usbcore: registered new interface driver sq905 [ 29.109798][ T1] usbcore: registered new interface driver sq905c [ 29.120004][ T1] usbcore: registered new interface driver sq930x [ 29.133604][ T1] usbcore: registered new interface driver sunplus [ 29.147053][ T1] usbcore: registered new interface driver stk014 [ 29.157709][ T1] usbcore: registered new interface driver stk1135 [ 29.167765][ T1] usbcore: registered new interface driver stv0680 [ 29.179546][ T1] usbcore: registered new interface driver t613 [ 29.189310][ T1] usbcore: registered new interface driver gspca_topro [ 29.201529][ T1] usbcore: registered new interface driver touptek [ 29.213309][ T1] usbcore: registered new interface driver tv8532 [ 29.224635][ T1] usbcore: registered new interface driver vc032x [ 29.236096][ T1] usbcore: registered new interface driver vicam [ 29.246003][ T1] usbcore: registered new interface driver xirlink-cit [ 29.257840][ T1] usbcore: registered new interface driver gspca_zc3xx [ 29.269307][ T1] usbcore: registered new interface driver ALi m5602 [ 29.280730][ T1] usbcore: registered new interface driver STV06xx [ 29.290238][ T1] usbcore: registered new interface driver gspca_gl860 [ 29.300251][ T1] usbcore: registered new interface driver hackrf [ 29.310175][ T1] usbcore: registered new interface driver msi2500 [ 29.321762][ T1] usbcore: registered new interface driver Philips webcam [ 29.331906][ T1] usbcore: registered new interface driver uvcvideo [ 29.341064][ T1] au0828: au0828 driver loaded [ 29.348420][ T1] usbcore: registered new interface driver au0828 [ 29.358553][ T1] usbcore: registered new interface driver cx231xx [ 29.370090][ T1] usbcore: registered new interface driver em28xx [ 29.379471][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 29.388514][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 29.398553][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 29.408921][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 29.421780][ T1] usbcore: registered new interface driver go7007 [ 29.432874][ T1] usbcore: registered new interface driver go7007-loader [ 29.443111][ T1] usbcore: registered new interface driver hdpvr [ 29.453745][ T1] usbcore: registered new interface driver pvrusb2 [ 29.464315][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 29.478022][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 29.486100][ T1] usbcore: registered new interface driver stk1160 [ 29.495289][ T1] usbcore: registered new interface driver usbtv [ 29.510790][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 29.538355][ T1] i2c i2c-1: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 29.554475][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 29.601472][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 29.624989][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 29.637811][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 29.650813][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 29.663737][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 29.680161][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 29.759581][ T1] vivid-000: using single planar format API [ 29.823813][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 29.837178][ T1] vivid-000: V4L2 capture device registered as video7 [ 29.848768][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 29.862232][ T1] vivid-000: V4L2 output device registered as video8 [ 29.873568][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 29.887798][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 29.901846][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 29.914174][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 29.925092][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 29.935616][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 29.948835][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 29.960028][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 29.971481][ T1] vivid-001: using multiplanar format API [ 30.031589][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 30.043051][ T1] vivid-001: V4L2 capture device registered as video11 [ 30.056496][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 30.070245][ T1] vivid-001: V4L2 output device registered as video12 [ 30.081073][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 30.094504][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 30.111887][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 30.124496][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 30.136531][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 30.148977][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 30.161187][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 30.173310][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 30.188063][ T1] vivid-002: using single planar format API [ 30.258863][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 30.269715][ T1] vivid-002: V4L2 capture device registered as video15 [ 30.280490][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 30.292013][ T1] vivid-002: V4L2 output device registered as video16 [ 30.302160][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 30.317814][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 30.330806][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 30.341486][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 30.352927][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 30.364968][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 30.376899][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 30.388767][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 30.400934][ T1] vivid-003: using multiplanar format API [ 30.460699][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 30.472273][ T1] vivid-003: V4L2 capture device registered as video19 [ 30.484094][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 30.497430][ T1] vivid-003: V4L2 output device registered as video20 [ 30.508754][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 30.524299][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 30.538525][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 30.549772][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 30.560339][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 30.570134][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 30.582248][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 30.594157][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 30.609830][ T1] vivid-004: using single planar format API [ 30.686293][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 30.698875][ T1] vivid-004: V4L2 capture device registered as video23 [ 30.708966][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 30.720143][ T1] vivid-004: V4L2 output device registered as video24 [ 30.730851][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 30.744172][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 30.757198][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 30.767099][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 30.777323][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 30.786833][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 30.797920][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 30.809431][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 30.820824][ T1] vivid-005: using multiplanar format API [ 30.887826][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 30.905346][ T1] vivid-005: V4L2 capture device registered as video27 [ 30.922783][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 30.940939][ T1] vivid-005: V4L2 output device registered as video28 [ 30.952463][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 30.970385][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 30.984799][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 30.996376][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 31.008093][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 31.020027][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 31.030763][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 31.046371][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 31.059320][ T1] vivid-006: using single planar format API [ 31.118718][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 31.131043][ T1] vivid-006: V4L2 capture device registered as video31 [ 31.143026][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 31.156340][ T1] vivid-006: V4L2 output device registered as video32 [ 31.167668][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 31.185945][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 31.201368][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 31.213804][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 31.225463][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 31.238500][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 31.250790][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 31.262839][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 31.277319][ T1] vivid-007: using multiplanar format API [ 31.342507][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 31.354944][ T1] vivid-007: V4L2 capture device registered as video35 [ 31.366097][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 31.378502][ T1] vivid-007: V4L2 output device registered as video36 [ 31.391902][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 31.405436][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 31.424277][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 31.436358][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 31.447109][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 31.457636][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 31.469995][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 31.483318][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 31.497742][ T1] vivid-008: using single planar format API [ 31.561798][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 31.575592][ T1] vivid-008: V4L2 capture device registered as video39 [ 31.588164][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 31.600554][ T1] vivid-008: V4L2 output device registered as video40 [ 31.611335][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 31.625702][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 31.640714][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 31.652104][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 31.662951][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 31.674441][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 31.687620][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 31.699641][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 31.711688][ T1] vivid-009: using multiplanar format API [ 31.783758][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 31.797077][ T1] vivid-009: V4L2 capture device registered as video43 [ 31.810864][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 31.821203][ T1] vivid-009: V4L2 output device registered as video44 [ 31.831390][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 31.845532][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 31.859665][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 31.870581][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 31.887255][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 31.898333][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 31.912479][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 31.925424][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 31.937266][ T1] vivid-010: using single planar format API [ 32.008717][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 32.019835][ T1] vivid-010: V4L2 capture device registered as video47 [ 32.030984][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 32.043059][ T1] vivid-010: V4L2 output device registered as video48 [ 32.053841][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 32.069779][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 32.083070][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 32.093939][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 32.104804][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 32.116902][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 32.129504][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 32.142153][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 32.157559][ T1] vivid-011: using multiplanar format API [ 32.229565][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 32.243490][ T1] vivid-011: V4L2 capture device registered as video51 [ 32.254506][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 32.266392][ T1] vivid-011: V4L2 output device registered as video52 [ 32.278096][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 32.293613][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 32.306887][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 32.317936][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 32.328645][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 32.340283][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 32.355060][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 32.369012][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 32.384840][ T1] vivid-012: using single planar format API [ 32.457923][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 32.468780][ T1] vivid-012: V4L2 capture device registered as video55 [ 32.480837][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 32.491407][ T1] vivid-012: V4L2 output device registered as video56 [ 32.502960][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 32.516919][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 32.529658][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 32.540946][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 32.552387][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 32.563293][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 32.579414][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 32.596297][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 32.612401][ T1] vivid-013: using multiplanar format API [ 32.680643][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 32.691278][ T1] vivid-013: V4L2 capture device registered as video59 [ 32.701814][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 32.714370][ T1] vivid-013: V4L2 output device registered as video60 [ 32.724291][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 32.738205][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 32.752835][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 32.763222][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 32.775572][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 32.786104][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 32.800451][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 32.814610][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 32.828573][ T1] vivid-014: using single planar format API [ 32.899164][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 32.911692][ T1] vivid-014: V4L2 capture device registered as video63 [ 32.922108][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 32.936584][ T1] vivid-014: V4L2 output device registered as video64 [ 32.947891][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 32.963376][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 32.978381][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 32.989561][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 32.999239][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 33.011045][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 33.024246][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 33.034415][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 33.047699][ T1] vivid-015: using multiplanar format API [ 33.105470][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 33.118097][ T1] vivid-015: V4L2 capture device registered as video67 [ 33.132032][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 33.144075][ T1] vivid-015: V4L2 output device registered as video68 [ 33.157016][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 33.172859][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 33.189941][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 33.200683][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 33.211235][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 33.223040][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 33.234474][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 33.245622][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 33.259753][ T1] usbcore: registered new interface driver radioshark2 [ 33.269947][ T1] usbcore: registered new interface driver radioshark [ 33.279981][ T1] usbcore: registered new interface driver radio-si470x [ 33.290241][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 33.306175][ T1] usbcore: registered new interface driver dsbr100 [ 33.314822][ T1] usbcore: registered new interface driver radio-keene [ 33.326866][ T1] usbcore: registered new interface driver radio-ma901 [ 33.338989][ T1] usbcore: registered new interface driver radio-mr800 [ 33.349066][ T1] usbcore: registered new interface driver radio-raremono [ 33.361157][ T1] usbcore: registered new interface driver pcwd_usb [ 33.378585][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 33.400882][ T1] device-mapper: uevent: version 1.0.3 [ 33.418734][ T1] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 33.447061][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 33.458046][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 33.469742][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 33.482186][ T1] device-mapper: raid: Loading target version 1.15.1 [ 33.497666][ T1] Bluetooth: HCI UART driver ver 2.3 [ 33.504635][ T1] Bluetooth: HCI UART protocol H4 registered [ 33.512429][ T1] Bluetooth: HCI UART protocol BCSP registered [ 33.522231][ T1] Bluetooth: HCI UART protocol LL registered [ 33.532926][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 33.545128][ T1] Bluetooth: HCI UART protocol QCA registered [ 33.557251][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 33.574478][ T1] Bluetooth: HCI UART protocol Marvell registered [ 33.585745][ T1] usbcore: registered new interface driver bcm203x [ 33.597056][ T1] usbcore: registered new interface driver bpa10x [ 33.607472][ T1] usbcore: registered new interface driver bfusb [ 33.615732][ T1] usbcore: registered new interface driver btusb [ 33.628003][ T1] usbcore: registered new interface driver ath3k [ 33.638252][ T1] CAPI 2.0 started up with major 68 (middleware) [ 33.647590][ T1] Modular ISDN core version 1.1.29 [ 33.660974][ T1] NET: Registered PF_ISDN protocol family [ 33.670089][ T1] DSP module 2.0 [ 33.674829][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 33.712233][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 33.725143][ T1] 0 virtual devices registered [ 33.731474][ T1] usbcore: registered new interface driver HFC-S_USB [ 33.739561][ T1] intel_pstate: CPU model not supported [ 33.746566][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 33.751337][ T1] usbcore: registered new interface driver vub300 [ 33.770843][ T1] usbcore: registered new interface driver ushc [ 33.802642][ T1] iscsi: registered transport (iser) [ 33.816065][ T1] SoftiWARP attached [ 33.823793][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 33.842476][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 33.896355][ T1] hid: raw HID events driver (C) Jiri Kosina [ 33.979500][ T1] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:1d.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input4 [ 34.001972][ T1] hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:1d.7-1/input0 [ 34.021075][ T1] usbcore: registered new interface driver usbhid [ 34.029425][ T1] usbhid: USB HID core driver [ 34.041698][ T1] usbcore: registered new interface driver es2_ap_driver [ 34.053444][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 34.065316][ T1] usbcore: registered new interface driver dt9812 [ 34.076826][ T1] usbcore: registered new interface driver ni6501 [ 34.087010][ T1] usbcore: registered new interface driver usbdux [ 34.099477][ T1] usbcore: registered new interface driver usbduxfast [ 34.109877][ T1] usbcore: registered new interface driver usbduxsigma [ 34.121895][ T1] usbcore: registered new interface driver vmk80xx [ 34.133335][ T1] usbcore: registered new interface driver prism2_usb [ 34.145327][ T1] usbcore: registered new interface driver r8712u [ 34.155541][ T1] greybus: registered new driver hid [ 34.164274][ T1] greybus: registered new driver gbphy [ 34.174637][ T1] gb_gbphy: registered new driver usb [ 34.181851][ T1] asus_wmi: ASUS WMI generic driver loaded [ 34.306782][ T1] usbcore: registered new interface driver snd-usb-audio [ 34.317857][ T1] usbcore: registered new interface driver snd-ua101 [ 34.329943][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 34.340901][ T1] usbcore: registered new interface driver snd-usb-us122l [ 34.351581][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 34.362276][ T1] usbcore: registered new interface driver snd-usb-6fire [ 34.374249][ T1] usbcore: registered new interface driver snd-usb-hiface [ 34.385490][ T1] usbcore: registered new interface driver snd-bcd2000 [ 34.394967][ T1] usbcore: registered new interface driver snd_usb_pod [ 34.406244][ T1] usbcore: registered new interface driver snd_usb_podhd [ 34.416784][ T1] usbcore: registered new interface driver snd_usb_toneport [ 34.428100][ T1] usbcore: registered new interface driver snd_usb_variax [ 34.439478][ T1] drop_monitor: Initializing network drop monitor service [ 34.452383][ T1] NET: Registered PF_LLC protocol family [ 34.461891][ T1] GACT probability on [ 34.468674][ T1] Mirror/redirect action on [ 34.479442][ T1] Simple TC action Loaded [ 34.493743][ T1] netem: version 1.3 [ 34.500518][ T1] u32 classifier [ 34.505550][ T1] Performance counters on [ 34.511640][ T1] input device check on [ 34.518064][ T1] Actions configured [ 34.533490][ T1] nf_conntrack_irc: failed to register helpers [ 34.543263][ T1] nf_conntrack_sane: failed to register helpers [ 34.667653][ T1] nf_conntrack_sip: failed to register helpers [ 34.692535][ T1] xt_time: kernel timezone is -0000 [ 34.701614][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 34.716892][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 34.734366][ T1] IPVS: ipvs loaded. [ 34.740741][ T1] IPVS: [rr] scheduler registered. [ 34.750300][ T1] IPVS: [wrr] scheduler registered. [ 34.759150][ T1] IPVS: [lc] scheduler registered. [ 34.768129][ T1] IPVS: [wlc] scheduler registered. [ 34.777843][ T1] IPVS: [fo] scheduler registered. [ 34.787287][ T1] IPVS: [ovf] scheduler registered. [ 34.796669][ T1] IPVS: [lblc] scheduler registered. [ 34.804031][ T1] IPVS: [lblcr] scheduler registered. [ 34.812418][ T1] IPVS: [dh] scheduler registered. [ 34.818562][ T1] IPVS: [sh] scheduler registered. [ 34.826165][ T1] IPVS: [mh] scheduler registered. [ 34.833328][ T1] IPVS: [sed] scheduler registered. [ 34.841061][ T1] IPVS: [nq] scheduler registered. [ 34.847881][ T1] IPVS: [twos] scheduler registered. [ 34.857074][ T1] IPVS: [sip] pe registered. [ 34.863881][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 34.879268][ T1] gre: GRE over IPv4 demultiplexor driver [ 34.886903][ T1] ip_gre: GRE over IPv4 tunneling driver [ 34.912823][ T1] IPv4 over IPsec tunneling driver [ 34.927299][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 34.944289][ T1] Initializing XFRM netlink socket [ 34.953061][ T1] IPsec XFRM device driver [ 34.964658][ T1] NET: Registered PF_INET6 protocol family [ 35.010199][ T1] Segment Routing with IPv6 [ 35.018932][ T1] RPL Segment Routing with IPv6 [ 35.025700][ T1] In-situ OAM (IOAM) with IPv6 [ 35.034511][ T1] mip6: Mobile IPv6 [ 35.048057][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 35.068220][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 35.081498][ T1] NET: Registered PF_PACKET protocol family [ 35.090882][ T1] NET: Registered PF_KEY protocol family [ 35.101609][ T1] Bridge firewalling registered [ 35.111975][ T1] NET: Registered PF_X25 protocol family [ 35.121937][ T1] X25: Linux Version 0.2 [ 35.174818][ T1] NET: Registered PF_NETROM protocol family [ 35.236151][ T1] NET: Registered PF_ROSE protocol family [ 35.245167][ T1] NET: Registered PF_AX25 protocol family [ 35.253966][ T1] can: controller area network core [ 35.263665][ T1] NET: Registered PF_CAN protocol family [ 35.271637][ T1] can: raw protocol [ 35.277431][ T1] can: broadcast manager protocol [ 35.285667][ T1] can: netlink gateway - max_hops=1 [ 35.294658][ T1] can: SAE J1939 [ 35.299667][ T1] can: isotp protocol [ 35.307231][ T1] Bluetooth: RFCOMM TTY layer initialized [ 35.321549][ T1] Bluetooth: RFCOMM socket layer initialized [ 35.332092][ T1] Bluetooth: RFCOMM ver 1.11 [ 35.340496][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 35.349150][ T1] Bluetooth: BNEP filters: protocol multicast [ 35.358603][ T1] Bluetooth: BNEP socket layer initialized [ 35.367339][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 35.375662][ T1] Bluetooth: CMTP socket layer initialized [ 35.384323][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 35.396427][ T1] Bluetooth: HIDP socket layer initialized [ 35.417518][ T1] NET: Registered PF_RXRPC protocol family [ 35.426886][ T1] Key type rxrpc registered [ 35.433634][ T1] Key type rxrpc_s registered [ 35.443973][ T1] NET: Registered PF_KCM protocol family [ 35.454652][ T1] lec:lane_module_init: lec.c: initialized [ 35.464573][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 35.472783][ T1] l2tp_core: L2TP core driver, V2.0 [ 35.481074][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 35.490669][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 35.503115][ T1] l2tp_netlink: L2TP netlink interface [ 35.511094][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 35.523419][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 35.535561][ T1] NET: Registered PF_PHONET protocol family [ 35.545239][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 35.661096][ T1] DCCP: Activated CCID 2 (TCP-like) [ 35.671036][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 35.686342][ T1] sctp: Hash tables configured (bind 32/56) [ 35.703347][ T1] NET: Registered PF_RDS protocol family [ 35.713277][ T1] Registered RDS/infiniband transport [ 35.726535][ T1] Registered RDS/tcp transport [ 35.732975][ T1] tipc: Activated (version 2.0.0) [ 35.742559][ T1] NET: Registered PF_TIPC protocol family [ 35.752700][ T1] tipc: Started in single node mode [ 35.765194][ T1] NET: Registered PF_SMC protocol family [ 35.777588][ T1] 9pnet: Installing 9P2000 support [ 35.800072][ T1] NET: Registered PF_CAIF protocol family [ 35.822654][ T1] NET: Registered PF_IEEE802154 protocol family [ 35.833213][ T1] Key type dns_resolver registered [ 35.842177][ T1] Key type ceph registered [ 35.850526][ T1] libceph: loaded (mon/osd proto 15/24) [ 35.864581][ T1] batman_adv: B.A.T.M.A.N. advanced 2022.3 (compatibility version 15) loaded [ 35.877585][ T1] openvswitch: Open vSwitch switching datapath [ 35.899869][ T1] ------------[ cut here ]------------ [ 35.908078][ T1] WARNING: CPU: 3 PID: 1 at net/netlink/genetlink.c:383 genl_register_family+0x298/0x1450 [ 35.923083][ T1] Modules linked in: [ 35.928637][ T1] CPU: 3 PID: 1 Comm: swapper/0 Not tainted 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d #0 [ 35.942359][ T1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 35.955058][ T1] RIP: 0010:genl_register_family+0x298/0x1450 [ 35.964781][ T1] Code: dd 0f 82 b1 06 00 00 e8 06 58 e5 f9 0f b6 9c 24 b7 00 00 00 31 ff 89 de e8 85 54 e5 f9 84 db 0f 84 93 06 00 00 e8 e8 57 e5 f9 <0f> 0b e8 e1 57 e5 f9 41 bc ea ff ff ff e8 d6 57 e5 f9 48 b8 00 00 [ 35.991427][ T1] RSP: 0000:ffffc9000032fc50 EFLAGS: 00010293 [ 36.000555][ T1] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 36.012271][ T1] RDX: ffff8880402b8000 RSI: ffffffff879744a8 RDI: 0000000000000001 [ 36.026003][ T1] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 36.036963][ T1] R10: 0000000000000003 R11: 0000000000000000 R12: 0000000000000000 [ 36.047972][ T1] R13: ffffffff8b9a5a26 R14: ffffffff8b9a5a00 R15: 0000000000000000 [ 36.059368][ T1] FS: 0000000000000000(0000) GS:ffff88802c800000(0000) knlGS:0000000000000000 [ 36.071566][ T1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 36.079654][ T1] CR2: ffff888011601000 CR3: 000000000bc8e000 CR4: 0000000000150ef0 [ 36.090620][ T1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 36.100859][ T1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 36.110295][ T1] Call Trace: [ 36.115390][ T1] [ 36.118578][ T1] ? genl_unregister_family+0x740/0x740 [ 36.126608][ T1] ? ovs_flow_cmd_dump+0x850/0x850 [ 36.133239][ T1] ? lookup_datapath+0x3a0/0x3a0 [ 36.139984][ T1] dp_init+0x148/0x25d [ 36.145213][ T1] ? psample_module_init+0x11/0x11 [ 36.152107][ T1] do_one_initcall+0x13d/0x780 [ 36.158518][ T1] ? trace_event_raw_event_initcall_level+0x1f0/0x1f0 [ 36.167115][ T1] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 36.175410][ T1] kernel_init_freeable+0x6ff/0x788 [ 36.182863][ T1] ? rest_init+0x270/0x270 [ 36.189305][ T1] kernel_init+0x1a/0x1d0 [ 36.196854][ T1] ? rest_init+0x270/0x270 [ 36.202774][ T1] ret_from_fork+0x1f/0x30 [ 36.210346][ T1] [ 36.216178][ T1] Kernel panic - not syncing: panic_on_warn set ... [ 36.226043][ T1] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 6.1.0-rc3-syzkaller-00011-g5aaef24b5c6d #0 [ 36.226043][ T1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 36.226043][ T1] Call Trace: [ 36.226043][ T1] [ 36.226043][ T1] dump_stack_lvl+0xcd/0x134 [ 36.226043][ T1] panic+0x2c8/0x622 [ 36.226043][ T1] ? panic_print_sys_info.part.0+0x110/0x110 [ 36.226043][ T1] ? __warn.cold+0x24b/0x350 [ 36.226043][ T1] ? genl_register_family+0x298/0x1450 [ 36.226043][ T1] __warn.cold+0x25c/0x350 [ 36.226043][ T1] ? genl_register_family+0x298/0x1450 [ 36.226043][ T1] report_bug+0x1bc/0x210 [ 36.226043][ T1] handle_bug+0x3c/0x70 [ 36.226043][ T1] exc_invalid_op+0x14/0x40 [ 36.226043][ T1] asm_exc_invalid_op+0x16/0x20 [ 36.226043][ T1] RIP: 0010:genl_register_family+0x298/0x1450 [ 36.226043][ T1] Code: dd 0f 82 b1 06 00 00 e8 06 58 e5 f9 0f b6 9c 24 b7 00 00 00 31 ff 89 de e8 85 54 e5 f9 84 db 0f 84 93 06 00 00 e8 e8 57 e5 f9 <0f> 0b e8 e1 57 e5 f9 41 bc ea ff ff ff e8 d6 57 e5 f9 48 b8 00 00 [ 36.226043][ T1] RSP: 0000:ffffc9000032fc50 EFLAGS: 00010293 [ 36.226043][ T1] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 36.226043][ T1] RDX: ffff8880402b8000 RSI: ffffffff879744a8 RDI: 0000000000000001 [ 36.226043][ T1] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 36.226043][ T1] R10: 0000000000000003 R11: 0000000000000000 R12: 0000000000000000 [ 36.226043][ T1] R13: ffffffff8b9a5a26 R14: ffffffff8b9a5a00 R15: 0000000000000000 [ 36.226043][ T1] ? genl_register_family+0x298/0x1450 [ 36.226043][ T1] ? genl_unregister_family+0x740/0x740 [ 36.226043][ T1] ? ovs_flow_cmd_dump+0x850/0x850 [ 36.226043][ T1] ? lookup_datapath+0x3a0/0x3a0 [ 36.226043][ T1] dp_init+0x148/0x25d [ 36.226043][ T1] ? psample_module_init+0x11/0x11 [ 36.226043][ T1] do_one_initcall+0x13d/0x780 [ 36.226043][ T1] ? trace_event_raw_event_initcall_level+0x1f0/0x1f0 [ 36.226043][ T1] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 36.226043][ T1] kernel_init_freeable+0x6ff/0x788 [ 36.226043][ T1] ? rest_init+0x270/0x270 [ 36.226043][ T1] kernel_init+0x1a/0x1d0 [ 36.226043][ T1] ? rest_init+0x270/0x270 [ 36.226043][ T1] ret_from_fork+0x1f/0x30 [ 36.226043][ T1] [ 36.226043][ T1] Kernel Offset: disabled [ 36.226043][ T1] Rebooting in 86400 seconds..