failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.0.88" "pwd"]: exit status 255 ssh: connect to host 10.128.0.88 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-kasan-gce-386-test-2 port 1 (session ID: 6f4b412bd2a7b79b31d01eb2e099e5097d6431645ff80120b143a63018505532, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 00d4514e-fecb-3a1f-e7b4-35e6d89f411e found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2490: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.0.0-syzkaller-00679-g522667b24f08 (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000008][ T0] kvm-clock: using sched offset of 3616026986 cycles [ 0.000796][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003445][ T0] tsc: Detected 2200.148 MHz processor [ 0.008523][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009537][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010764][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.017315][ T0] found SMP MP-table at [mem 0x000f2750-0x000f275f] [ 0.018338][ T0] Using GB pages for direct mapping [ 0.020652][ T0] ACPI: Early table checksum verification disabled [ 0.021582][ T0] ACPI: RSDP 0x00000000000F24D0 000014 (v00 Google) [ 0.022614][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.023922][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.025601][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.027768][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.028594][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.029645][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.030904][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.032148][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.033396][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.034647][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.035775][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.036995][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.038080][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.039339][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.040451][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.041633][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.042806][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.044413][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.045304][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.046112][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.047099][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.048119][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.049223][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.050878][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.053900][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.055969][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.060023][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.062081][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.101189][ T0] Zone ranges: [ 0.102774][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.104610][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.107031][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.108128][ T0] Device empty [ 0.108798][ T0] Movable zone start for each node [ 0.109567][ T0] Early memory node ranges [ 0.110275][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.111214][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.112176][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.113109][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.114091][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.115152][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.116226][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.116376][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.153245][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.499554][ T0] kasan: KernelAddressSanitizer initialized [ 0.502074][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.502776][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.503928][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.505211][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.506238][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.507419][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.508503][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.509574][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.510697][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.511748][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.512921][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.514047][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.515249][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.516360][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.517800][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.518953][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.520330][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.521556][ T0] Booting paravirtualized kernel on KVM [ 0.522384][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.587648][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.589744][ T0] percpu: Embedded 69 pages/cpu s243912 r8192 d30520 u1048576 [ 0.590920][ T0] kvm-guest: PV spinlocks enabled [ 0.591635][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.592780][ T0] Fallback order for Node 0: 0 1 [ 0.593472][ T0] Fallback order for Node 1: 1 0 [ 0.594221][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.595224][ T0] Policy zone: Normal [ 0.595738][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.611558][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.614116][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.617784][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.619339][ T0] software IO TLB: area num 2. [ 1.492317][ T0] Memory: 6828212K/8388204K available (143390K kernel code, 34915K rwdata, 30460K rodata, 2732K init, 33836K bss, 1559736K reserved, 0K cma-reserved) [ 1.495927][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.499157][ T0] Dynamic Preempt: full [ 1.500642][ T0] Running RCU self tests [ 1.501224][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.502146][ T0] rcu: RCU lockdep checking is enabled. [ 1.502869][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.503915][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.505123][ T0] rcu: RCU debug extended QS entry/exit. [ 1.505903][ T0] All grace periods are expedited (rcu_expedited). [ 1.506793][ T0] Trampoline variant of Tasks RCU enabled. [ 1.507656][ T0] Tracing variant of Tasks RCU enabled. [ 1.508380][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.509717][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.549883][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.551446][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.552753][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.554500][ T0] random: crng init done [ 1.556253][ T0] Console: colour VGA+ 80x25 [ 1.557146][ T0] printk: console [ttyS0] enabled [ 1.557146][ T0] printk: console [ttyS0] enabled [ 1.558695][ T0] printk: bootconsole [earlyser0] disabled [ 1.558695][ T0] printk: bootconsole [earlyser0] disabled [ 1.560505][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.561990][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.562934][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.563661][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.564615][ T0] ... CLASSHASH_SIZE: 4096 [ 1.565474][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.566524][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.567277][ T0] ... CHAINHASH_SIZE: 131072 [ 1.568002][ T0] memory used by lock dependency info: 20657 kB [ 1.569020][ T0] memory used for stack traces: 8320 kB [ 1.569949][ T0] per task-struct memory footprint: 1920 bytes [ 1.571265][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.573150][ T0] ACPI: Core revision 20220331 [ 1.574383][ T0] APIC: Switch to symmetric I/O mode setup [ 1.581068][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.582658][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6beb5c3c, max_idle_ns: 440795241915 ns [ 1.584846][ T0] Calibrating delay loop (skipped) preset value.. 4400.29 BogoMIPS (lpj=22001480) [ 1.586359][ T0] pid_max: default: 32768 minimum: 301 [ 1.588036][ T0] LSM: Security Framework initializing [ 1.589140][ T0] landlock: Up and running. [ 1.590075][ T0] Yama: becoming mindful. [ 1.591136][ T0] TOMOYO Linux initialized [ 1.591977][ T0] AppArmor: AppArmor initialized [ 1.593126][ T0] LSM support for eBPF active [ 1.598727][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.602633][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.604990][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.606898][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.613190][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.614794][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.616218][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.617960][ T0] Spectre V2 : Mitigation: IBRS [ 1.619375][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.621418][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.622695][ T0] RETBleed: Mitigation: IBRS [ 1.623442][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.624888][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.626711][ T0] MDS: Mitigation: Clear CPU buffers [ 1.627858][ T0] TAA: Mitigation: Clear CPU buffers [ 1.628973][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.632856][ T0] Freeing SMP alternatives memory: 112K [ 1.755367][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.760276][ T1] cblist_init_generic: Setting adjustable number of callback queues. [ 1.762501][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.764340][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.765109][ T1] Running RCU-tasks wait API self tests [ 1.875198][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 1.878424][ T1] rcu: Hierarchical SRCU implementation. [ 1.880214][ T1] rcu: Max phase no-delay instances is 1000. [ 1.886055][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.888228][ T1] smp: Bringing up secondary CPUs ... [ 1.890397][ T1] x86: Booting SMP configuration: [ 1.891437][ T1] .... node #0, CPUs: #1 [ 1.894117][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.894990][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 1.898272][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 1.905021][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.905749][ T1] smpboot: Max logical packages: 1 [ 1.906858][ T1] smpboot: Total of 2 processors activated (8800.59 BogoMIPS) [ 1.914914][ T14] Callback from call_rcu_tasks_trace() invoked. [ 1.943661][ T1] allocated 134217728 bytes of page_ext [ 1.955097][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.963844][ T1] Node 0, zone DMA32: page owner found early allocated 19051 pages [ 1.973350][ T1] Node 0, zone Normal: page owner found early allocated 228 pages [ 1.981319][ T1] Node 1, zone Normal: page owner found early allocated 19106 pages [ 1.994851][ T1] devtmpfs: initialized [ 1.996698][ T1] x86/mm: Memory block size: 128MB [ 2.034922][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.034922][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.034922][ T1] PM: RTC time: 19:27:00, date: 2022-10-04 [ 2.049947][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.057967][ T1] audit: initializing netlink subsys (disabled) [ 2.067019][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.067033][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.068994][ T28] audit: type=2000 audit(1664911620.227:1): state=initialized audit_enabled=0 res=1 [ 2.074916][ T1] cpuidle: using governor menu [ 2.077723][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.081011][ T1] PCI: Using configuration type 1 for base access [ 2.095513][ T13] Callback from call_rcu_tasks() invoked. [ 2.274924][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.287555][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.290028][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.292336][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.294926][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.304847][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.316444][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.316444][ T1] raid6: using avx2x2 recovery algorithm [ 2.316444][ T1] ACPI: Added _OSI(Module Device) [ 2.324946][ T1] ACPI: Added _OSI(Processor Device) [ 2.326680][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.328444][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.419631][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.501823][ T1] ACPI: Interpreter enabled [ 2.503097][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.504500][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.505164][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.508020][ T1] PCI: Using E820 reservations for host bridge windows [ 2.515545][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.651276][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.653481][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.654858][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.658750][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.676407][ T1] PCI host bridge to bus 0000:00 [ 2.678042][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.680583][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.682851][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.684857][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.687901][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.690654][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.693063][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.701069][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.727139][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.748321][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.754224][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.764857][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.773066][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.796022][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.806443][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.814855][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.836953][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.849673][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.879019][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.885507][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.894858][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.902055][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 2.921497][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.932288][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.938392][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 2.981127][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.988229][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.996704][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.004373][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.007563][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.024317][ T1] iommu: Default domain type: Translated [ 3.024853][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.030613][ T1] SCSI subsystem initialized [ 3.035189][ T1] ACPI: bus type USB registered [ 3.036820][ T1] usbcore: registered new interface driver usbfs [ 3.038368][ T1] usbcore: registered new interface driver hub [ 3.039719][ T1] usbcore: registered new device driver usb [ 3.042440][ T1] mc: Linux media interface: v0.10 [ 3.043556][ T1] videodev: Linux video capture interface: v2.00 [ 3.045378][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.046424][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.048143][ T1] PTP clock support registered [ 3.049985][ T1] EDAC MC: Ver: 3.0.0 [ 3.054398][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.059135][ T1] Bluetooth: Core ver 2.22 [ 3.060106][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.061347][ T1] Bluetooth: HCI device and connection manager initialized [ 3.062511][ T1] Bluetooth: HCI socket layer initialized [ 3.063462][ T1] Bluetooth: L2CAP socket layer initialized [ 3.064998][ T1] Bluetooth: SCO socket layer initialized [ 3.066105][ T1] NET: Registered PF_ATMPVC protocol family [ 3.066973][ T1] NET: Registered PF_ATMSVC protocol family [ 3.068345][ T1] NetLabel: Initializing [ 3.068988][ T1] NetLabel: domain hash size = 128 [ 3.069785][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.071180][ T1] NetLabel: unlabeled traffic allowed by default [ 3.072993][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.072993][ T1] NET: Registered PF_NFC protocol family [ 3.072993][ T1] PCI: Using ACPI for IRQ routing [ 3.072993][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.072993][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.072993][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.073552][ T1] vgaarb: loaded [ 3.084852][ T1] clocksource: Switched to clocksource kvm-clock [ 3.097989][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.099139][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.101137][ T1] FS-Cache: Loaded [ 3.103473][ T1] CacheFiles: Loaded [ 3.104717][ T1] TOMOYO: 2.6.0 [ 3.105296][ T1] Mandatory Access Control activated. [ 3.109689][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.111302][ T1] pnp: PnP ACPI init [ 3.131518][ T1] pnp: PnP ACPI: found 7 devices [ 3.210331][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.213191][ T1] NET: Registered PF_INET protocol family [ 3.218312][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.231114][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.233689][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.236815][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.244108][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc hugepage) [ 3.251601][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.256889][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.261994][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.266370][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.269610][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.273231][ T1] RPC: Registered named UNIX socket transport module. [ 3.274516][ T1] RPC: Registered udp transport module. [ 3.275717][ T1] RPC: Registered tcp transport module. [ 3.276615][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.280177][ T1] NET: Registered PF_XDP protocol family [ 3.281203][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.282414][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.283687][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.284928][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.287223][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.288631][ T1] PCI: CLS 0 bytes, default 64 [ 3.295810][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.297104][ T1] software IO TLB: mapped [mem 0x00000000b5a00000-0x00000000b9a00000] (64MB) [ 3.299118][ T1] ACPI: bus type thunderbolt registered [ 3.306607][ T57] kworker/u4:2 (57) used greatest stack depth: 27968 bytes left [ 3.310101][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.336434][ T1] kvm: already loaded vendor module 'kvm_intel' [ 3.337439][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6beb5c3c, max_idle_ns: 440795241915 ns [ 3.339479][ T1] clocksource: Switched to clocksource tsc [ 3.340353][ T59] kworker/u4:2 (59) used greatest stack depth: 27072 bytes left [ 6.619528][ T1] Initialise system trusted keyrings [ 6.622279][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.663275][ T1] zbud: loaded [ 6.671886][ T1] DLM installed [ 6.679490][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.690938][ T1] NFS: Registering the id_resolver key type [ 6.691970][ T1] Key type id_resolver registered [ 6.692883][ T1] Key type id_legacy registered [ 6.693866][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.695245][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.704559][ T1] Key type cifs.spnego registered [ 6.705599][ T1] Key type cifs.idmap registered [ 6.706938][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.709126][ T1] ntfs3: Max link count 4000 [ 6.709875][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 6.710733][ T1] ntfs3: Read-only LZX/Xpress compression included [ 6.713131][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.714379][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.719403][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.720817][ T1] QNX4 filesystem 0.2.3 registered. [ 6.721797][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.723415][ T1] fuse: init (API version 7.36) [ 6.726852][ T117] kworker/u4:1 (117) used greatest stack depth: 26992 bytes left [ 6.728014][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.729751][ T1] orangefs_init: module version upstream loaded [ 6.731614][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.749501][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 6.763453][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.766053][ T1] NILFS version 2 loaded [ 6.767028][ T1] befs: version: 0.9.3 [ 6.769098][ T1] ocfs2: Registered cluster interface o2cb [ 6.770305][ T1] ocfs2: Registered cluster interface user [ 6.771872][ T1] OCFS2 User DLM kernel interface loaded [ 6.783999][ T1] gfs2: GFS2 installed [ 6.796813][ T1] ceph: loaded (mds proto 32) [ 6.809896][ T1] NET: Registered PF_ALG protocol family [ 6.810924][ T1] xor: automatically using best checksumming function avx [ 6.812497][ T1] async_tx: api initialized (async) [ 6.813787][ T1] Key type asymmetric registered [ 6.814595][ T1] Asymmetric key parser 'x509' registered [ 6.816114][ T1] Asymmetric key parser 'pkcs8' registered [ 6.817078][ T1] Key type pkcs7_test registered [ 6.820793][ T1] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 6.821976][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 6.824163][ T1] io scheduler mq-deadline registered [ 6.825576][ T1] io scheduler kyber registered [ 6.826888][ T1] io scheduler bfq registered [ 6.851347][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 6.856071][ T1] ACPI: button: Power Button [PWRF] [ 6.858401][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 6.861794][ T1] ACPI: button: Sleep Button [SLPF] [ 6.888025][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 6.889131][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 6.905958][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 6.907079][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 6.924445][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 6.925854][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 6.940003][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.378050][ T1] N_HDLC line discipline registered with maxframe=4096 [ 7.379492][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.381248][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.391576][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.398359][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.404993][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.423101][ T1] Non-volatile memory driver v1.3 [ 7.436407][ T1] Linux agpgart interface v0.103 [ 7.439003][ T1] ACPI: bus type drm_connector registered [ 7.444521][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.452974][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 7.514492][ T1] Console: switching to colour frame buffer device 128x48 [ 7.532360][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 7.533681][ T1] usbcore: registered new interface driver udl [ 7.594075][ T1] brd: module loaded [ 7.659742][ T1] loop: module loaded [ 7.750251][ T1] zram: Added device: zram0 [ 7.757618][ T1] null_blk: disk nullb0 created [ 7.758441][ T1] null_blk: module loaded [ 7.759568][ T1] Guest personality initialized and is inactive [ 7.761288][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 7.762537][ T1] Initialized host personality [ 7.763673][ T1] usbcore: registered new interface driver rtsx_usb [ 7.765757][ T1] usbcore: registered new interface driver viperboard [ 7.768268][ T1] usbcore: registered new interface driver dln2 [ 7.770471][ T1] usbcore: registered new interface driver pn533_usb [ 7.776560][ T1] nfcsim 0.2 initialized [ 7.777709][ T1] usbcore: registered new interface driver port100 [ 7.778927][ T1] usbcore: registered new interface driver nfcmrvl [ 7.784668][ T1] Loading iSCSI transport class v2.0-870. [ 7.817974][ T1] scsi host0: Virtio SCSI HBA [ 7.861787][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 7.866126][ T47] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 7.895891][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 7.898363][ T1] db_root: cannot open: /etc/target [ 7.900343][ T1] slram: not enough parameters. [ 7.909402][ T1] ftl_cs: FTL header not found. [ 7.951874][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 7.953388][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 7.955993][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.969210][ T1] MACsec IEEE 802.1AE [ 7.993505][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 8.065655][ T1] vcan: Virtual CAN interface driver [ 8.067097][ T1] vxcan: Virtual CAN Tunnel driver [ 8.067926][ T1] slcan: serial line CAN interface driver [ 8.069045][ T1] CAN device driver interface [ 8.071624][ T1] usbcore: registered new interface driver usb_8dev [ 8.073835][ T1] usbcore: registered new interface driver ems_usb [ 8.075576][ T1] usbcore: registered new interface driver gs_usb [ 8.077219][ T1] usbcore: registered new interface driver kvaser_usb [ 8.078959][ T1] usbcore: registered new interface driver mcba_usb [ 8.081265][ T1] usbcore: registered new interface driver peak_usb [ 8.084096][ T1] e100: Intel(R) PRO/100 Network Driver [ 8.085515][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.087780][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 8.088731][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.090912][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 8.091926][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.094674][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.096469][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 8.097541][ T1] AX.25: bpqether driver version 004 [ 8.098626][ T1] PPP generic driver version 2.4.2 [ 8.101081][ T1] PPP BSD Compression module registered [ 8.102009][ T1] PPP Deflate Compression module registered [ 8.103053][ T1] PPP MPPE Compression module registered [ 8.103911][ T1] NET: Registered PF_PPPOX protocol family [ 8.104823][ T1] PPTP driver version 0.8.5 [ 8.107863][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.110075][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 8.111523][ T1] SLIP linefill/keepalive option. [ 8.112616][ T1] hdlc: HDLC support module revision 1.22 [ 8.113774][ T1] LAPB Ethernet driver version 0.02 [ 8.116034][ T1] usbcore: registered new interface driver ath9k_htc [ 8.117541][ T1] usbcore: registered new interface driver carl9170 [ 8.118958][ T1] usbcore: registered new interface driver ath6kl_usb [ 8.120200][ T1] usbcore: registered new interface driver ar5523 [ 8.122253][ T1] usbcore: registered new interface driver ath10k_usb [ 8.123848][ T1] usbcore: registered new interface driver rndis_wlan [ 8.125627][ T1] mac80211_hwsim: initializing netlink [ 8.155722][ T1] usbcore: registered new interface driver atusb [ 8.169905][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.172494][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 8.174259][ T1] usbcore: registered new interface driver catc [ 8.183626][ T1] usbcore: registered new interface driver kaweth [ 8.186233][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 8.187635][ T1] usbcore: registered new interface driver pegasus [ 8.188937][ T1] usbcore: registered new interface driver rtl8150 [ 8.190294][ T1] usbcore: registered new interface driver r8152 [ 8.191286][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 8.192662][ T1] usbcore: registered new interface driver hso [ 8.194013][ T1] usbcore: registered new interface driver lan78xx [ 8.199159][ T1] usbcore: registered new interface driver asix [ 8.200702][ T1] usbcore: registered new interface driver ax88179_178a [ 8.201993][ T1] usbcore: registered new interface driver cdc_ether [ 8.203564][ T1] usbcore: registered new interface driver cdc_eem [ 8.205816][ T1] usbcore: registered new interface driver dm9601 [ 8.207103][ T1] usbcore: registered new interface driver sr9700 [ 8.208328][ T1] usbcore: registered new interface driver CoreChips [ 8.209849][ T1] usbcore: registered new interface driver smsc75xx [ 8.211318][ T1] usbcore: registered new interface driver smsc95xx [ 8.212665][ T1] usbcore: registered new interface driver gl620a [ 8.221860][ T1] usbcore: registered new interface driver net1080 [ 8.223286][ T1] usbcore: registered new interface driver plusb [ 8.224652][ T1] usbcore: registered new interface driver rndis_host [ 8.226099][ T1] usbcore: registered new interface driver cdc_subset [ 8.227490][ T1] usbcore: registered new interface driver zaurus [ 8.228875][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.230454][ T1] usbcore: registered new interface driver int51x1 [ 8.231692][ T1] usbcore: registered new interface driver cdc_phonet [ 8.233187][ T1] usbcore: registered new interface driver kalmia [ 8.239888][ T93] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 8.241327][ T93] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 8.242007][ T1] usbcore: registered new interface driver ipheth [ 8.243550][ T93] sd 0:0:1:0: [sda] Write Protect is off [ 8.243983][ T1] usbcore: registered new interface driver sierra_net [ 8.245938][ T93] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 8.248921][ T47] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 8.252064][ T1] usbcore: registered new interface driver cx82310_eth [ 8.253841][ T1] usbcore: registered new interface driver cdc_ncm [ 8.258231][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 8.259785][ T1] usbcore: registered new interface driver lg-vl600 [ 8.261189][ T1] usbcore: registered new interface driver qmi_wwan [ 8.262842][ T1] usbcore: registered new interface driver cdc_mbim [ 8.264610][ T1] usbcore: registered new interface driver ch9200 [ 8.268211][ T1] usbcore: registered new interface driver r8153_ecm [ 8.273946][ T1] VFIO - User Level meta-driver version: 0.3 [ 8.275045][ T93] sda: sda1 [ 8.279035][ T93] sd 0:0:1:0: [sda] Attached SCSI disk [ 8.289092][ T1] aoe: AoE v85 initialised. [ 8.294294][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.295878][ T1] ehci-pci: EHCI PCI platform driver [ 8.297018][ T1] ehci-platform: EHCI generic platform driver [ 8.298865][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.300069][ T1] ohci-pci: OHCI PCI platform driver [ 8.301244][ T1] ohci-platform: OHCI generic platform driver [ 8.302533][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 8.305935][ T1] driver u132_hcd [ 8.309291][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.310621][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.312482][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 8.314206][ T1] usbcore: registered new interface driver cdc_acm [ 8.317388][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.319321][ T1] usbcore: registered new interface driver usblp [ 8.320754][ T1] usbcore: registered new interface driver cdc_wdm [ 8.322083][ T1] usbcore: registered new interface driver usbtmc [ 8.323695][ T1] usbcore: registered new interface driver uas [ 8.325194][ T1] usbcore: registered new interface driver usb-storage [ 8.326794][ T1] usbcore: registered new interface driver ums-alauda [ 8.328205][ T1] usbcore: registered new interface driver ums-cypress [ 8.329882][ T1] usbcore: registered new interface driver ums-datafab [ 8.331291][ T1] usbcore: registered new interface driver ums_eneub6250 [ 8.332542][ T1] usbcore: registered new interface driver ums-freecom [ 8.333770][ T1] usbcore: registered new interface driver ums-isd200 [ 8.335589][ T1] usbcore: registered new interface driver ums-jumpshot [ 8.336733][ T1] usbcore: registered new interface driver ums-karma [ 8.338014][ T1] usbcore: registered new interface driver ums-onetouch [ 8.339260][ T1] usbcore: registered new interface driver ums-realtek [ 8.340457][ T1] usbcore: registered new interface driver ums-sddr09 [ 8.341725][ T1] usbcore: registered new interface driver ums-sddr55 [ 8.342870][ T1] usbcore: registered new interface driver ums-usbat [ 8.344052][ T1] usbcore: registered new interface driver mdc800 [ 8.345361][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.346843][ T1] usbcore: registered new interface driver microtekX6 [ 8.348297][ T1] usbcore: registered new interface driver usbserial_generic [ 8.349933][ T1] usbserial: USB Serial support registered for generic [ 8.351154][ T1] usbcore: registered new interface driver aircable [ 8.352281][ T1] usbserial: USB Serial support registered for aircable [ 8.353396][ T1] usbcore: registered new interface driver ark3116 [ 8.355605][ T1] usbserial: USB Serial support registered for ark3116 [ 8.356942][ T1] usbcore: registered new interface driver belkin_sa [ 8.358221][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.359912][ T1] usbcore: registered new interface driver ch341 [ 8.361210][ T1] usbserial: USB Serial support registered for ch341-uart [ 8.362399][ T1] usbcore: registered new interface driver cp210x [ 8.363564][ T1] usbserial: USB Serial support registered for cp210x [ 8.364782][ T1] usbcore: registered new interface driver cyberjack [ 8.366041][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.367681][ T1] usbcore: registered new interface driver cypress_m8 [ 8.368826][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.370085][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.371617][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.373110][ T1] usbcore: registered new interface driver usb_debug [ 8.374459][ T1] usbserial: USB Serial support registered for debug [ 8.376235][ T1] usbserial: USB Serial support registered for xhci_dbc [ 8.377620][ T1] usbcore: registered new interface driver digi_acceleport [ 8.378807][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.380373][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.381875][ T1] usbcore: registered new interface driver io_edgeport [ 8.383311][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.384739][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.386347][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.387673][ T1] usbserial: USB Serial support registered for EPiC device [ 8.388996][ T1] usbcore: registered new interface driver io_ti [ 8.390186][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.391686][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.393231][ T1] usbcore: registered new interface driver empeg [ 8.394345][ T1] usbserial: USB Serial support registered for empeg [ 8.396119][ T1] usbcore: registered new interface driver f81534a_ctrl [ 8.397491][ T1] usbcore: registered new interface driver f81232 [ 8.398593][ T1] usbserial: USB Serial support registered for f81232 [ 8.400218][ T1] usbserial: USB Serial support registered for f81534a [ 8.401364][ T1] usbcore: registered new interface driver f81534 [ 8.402398][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.403714][ T1] usbcore: registered new interface driver ftdi_sio [ 8.404965][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.406480][ T1] usbcore: registered new interface driver garmin_gps [ 8.407783][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.409363][ T1] usbcore: registered new interface driver ipaq [ 8.410674][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 8.412018][ T1] usbcore: registered new interface driver ipw [ 8.413104][ T1] usbserial: USB Serial support registered for IPWireless converter [ 8.414503][ T1] usbcore: registered new interface driver ir_usb [ 8.415766][ T1] usbserial: USB Serial support registered for IR Dongle [ 8.417452][ T1] usbcore: registered new interface driver iuu_phoenix [ 8.418941][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 8.420229][ T1] usbcore: registered new interface driver keyspan [ 8.421346][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.422887][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.424339][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.426031][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.427649][ T1] usbcore: registered new interface driver keyspan_pda [ 8.429110][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 8.430815][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.432548][ T1] usbcore: registered new interface driver kl5kusb105 [ 8.433651][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.435413][ T1] usbcore: registered new interface driver kobil_sct [ 8.436505][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.437924][ T1] usbcore: registered new interface driver mct_u232 [ 8.439241][ T1] usbserial: USB Serial support registered for MCT U232 [ 8.440631][ T1] usbcore: registered new interface driver metro_usb [ 8.442017][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.443775][ T1] usbcore: registered new interface driver mos7720 [ 8.445216][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.446801][ T1] usbcore: registered new interface driver mos7840 [ 8.448081][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.449935][ T1] usbcore: registered new interface driver mxuport [ 8.451156][ T1] usbserial: USB Serial support registered for MOXA UPort [ 8.452503][ T1] usbcore: registered new interface driver navman [ 8.453562][ T1] usbserial: USB Serial support registered for navman [ 8.454744][ T1] usbcore: registered new interface driver omninet [ 8.456376][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 8.457920][ T1] usbcore: registered new interface driver opticon [ 8.459052][ T1] usbserial: USB Serial support registered for opticon [ 8.460543][ T1] usbcore: registered new interface driver option [ 8.461578][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.463092][ T1] usbcore: registered new interface driver oti6858 [ 8.464422][ T1] usbserial: USB Serial support registered for oti6858 [ 8.465881][ T1] usbcore: registered new interface driver pl2303 [ 8.467111][ T1] usbserial: USB Serial support registered for pl2303 [ 8.468340][ T1] usbcore: registered new interface driver qcaux [ 8.469471][ T1] usbserial: USB Serial support registered for qcaux [ 8.470766][ T1] usbcore: registered new interface driver qcserial [ 8.472061][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.473680][ T1] usbcore: registered new interface driver quatech2 [ 8.475355][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.477164][ T1] usbcore: registered new interface driver safe_serial [ 8.478335][ T1] usbserial: USB Serial support registered for safe_serial [ 8.479618][ T1] usbcore: registered new interface driver sierra [ 8.480742][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 8.482047][ T1] usbcore: registered new interface driver usb_serial_simple [ 8.483481][ T1] usbserial: USB Serial support registered for carelink [ 8.484573][ T1] usbserial: USB Serial support registered for zio [ 8.485937][ T1] usbserial: USB Serial support registered for funsoft [ 8.487122][ T1] usbserial: USB Serial support registered for flashloader [ 8.488474][ T1] usbserial: USB Serial support registered for google [ 8.489646][ T1] usbserial: USB Serial support registered for libtransistor [ 8.490873][ T1] usbserial: USB Serial support registered for vivopay [ 8.492019][ T1] usbserial: USB Serial support registered for moto_modem [ 8.493207][ T1] usbserial: USB Serial support registered for motorola_tetra [ 8.494438][ T1] usbserial: USB Serial support registered for nokia [ 8.495663][ T1] usbserial: USB Serial support registered for novatel_gps [ 8.496911][ T1] usbserial: USB Serial support registered for hp4x [ 8.498139][ T1] usbserial: USB Serial support registered for suunto [ 8.499481][ T1] usbserial: USB Serial support registered for siemens_mpi [ 8.500785][ T1] usbcore: registered new interface driver spcp8x5 [ 8.501897][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 8.503082][ T1] usbcore: registered new interface driver ssu100 [ 8.504126][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.506108][ T1] usbcore: registered new interface driver symbolserial [ 8.507279][ T1] usbserial: USB Serial support registered for symbol [ 8.508510][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.509715][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.511129][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.512607][ T1] usbcore: registered new interface driver upd78f0730 [ 8.513752][ T1] usbserial: USB Serial support registered for upd78f0730 [ 8.515042][ T1] usbcore: registered new interface driver visor [ 8.516388][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.518049][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.519226][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.520479][ T1] usbcore: registered new interface driver wishbone_serial [ 8.521853][ T1] usbserial: USB Serial support registered for wishbone_serial [ 8.523270][ T1] usbcore: registered new interface driver whiteheat [ 8.525632][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.527382][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.529025][ T1] usbcore: registered new interface driver xr_serial [ 8.530211][ T1] usbserial: USB Serial support registered for xr_serial [ 8.531444][ T1] usbcore: registered new interface driver xsens_mt [ 8.532588][ T1] usbserial: USB Serial support registered for xsens_mt [ 8.534115][ T1] usbcore: registered new interface driver adutux [ 8.535491][ T1] usbcore: registered new interface driver appledisplay [ 8.536725][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 8.538136][ T1] usbcore: registered new interface driver cytherm [ 8.539363][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 8.540693][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 8.542074][ T1] ftdi_elan: driver ftdi-elan [ 8.542890][ T1] usbcore: registered new interface driver ftdi-elan [ 8.548106][ T1] usbcore: registered new interface driver idmouse [ 8.550264][ T1] usbcore: registered new interface driver iowarrior [ 8.551788][ T1] usbcore: registered new interface driver isight_firmware [ 8.553729][ T1] usbcore: registered new interface driver usblcd [ 8.555966][ T1] usbcore: registered new interface driver ldusb [ 8.557769][ T1] usbcore: registered new interface driver legousbtower [ 8.559532][ T1] usbcore: registered new interface driver usbtest [ 8.561462][ T1] usbcore: registered new interface driver usb_ehset_test [ 8.563131][ T1] usbcore: registered new interface driver trancevibrator [ 8.565463][ T1] usbcore: registered new interface driver uss720 [ 8.567572][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 8.569337][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 8.571297][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 8.573319][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 8.575753][ T1] usbcore: registered new interface driver usbsevseg [ 8.577557][ T1] usbcore: registered new interface driver yurex [ 8.579873][ T1] usbcore: registered new interface driver chaoskey [ 8.582475][ T1] usbcore: registered new interface driver sisusb [ 8.584223][ T1] usbcore: registered new interface driver lvs [ 8.587091][ T1] usbcore: registered new interface driver cxacru [ 8.589111][ T1] usbcore: registered new interface driver speedtch [ 8.591208][ T1] usbcore: registered new interface driver ueagle-atm [ 8.593276][ T1] xusbatm: malformed module parameters [ 8.596854][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.599908][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 8.604304][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 8.607441][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.609337][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.610732][ T1] usb usb1: Product: Dummy host controller [ 8.612135][ T1] usb usb1: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 dummy_hcd [ 8.613990][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 8.619004][ T1] hub 1-0:1.0: USB hub found [ 8.620377][ T1] hub 1-0:1.0: 1 port detected [ 8.627267][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.629087][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 8.630643][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 8.633378][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.635502][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.637137][ T1] usb usb2: Product: Dummy host controller [ 8.638313][ T1] usb usb2: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 dummy_hcd [ 8.639710][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 8.642978][ T1] hub 2-0:1.0: USB hub found [ 8.644457][ T1] hub 2-0:1.0: 1 port detected [ 8.648210][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.650175][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 8.652033][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 8.654189][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.655767][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.657657][ T1] usb usb3: Product: Dummy host controller [ 8.659110][ T1] usb usb3: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 dummy_hcd [ 8.661149][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 8.664418][ T1] hub 3-0:1.0: USB hub found [ 8.666348][ T1] hub 3-0:1.0: 1 port detected [ 8.670267][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.672202][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 8.674272][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 8.676775][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.678582][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.680209][ T1] usb usb4: Product: Dummy host controller [ 8.681591][ T1] usb usb4: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 dummy_hcd [ 8.683542][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 8.687045][ T1] hub 4-0:1.0: USB hub found [ 8.688644][ T1] hub 4-0:1.0: 1 port detected [ 8.692020][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.694396][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 8.696621][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 8.699058][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.700912][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.703114][ T1] usb usb5: Product: Dummy host controller [ 8.704077][ T1] usb usb5: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 dummy_hcd [ 8.705461][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 8.708531][ T1] hub 5-0:1.0: USB hub found [ 8.709762][ T1] hub 5-0:1.0: 1 port detected [ 8.712905][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.714734][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 8.716899][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 8.719122][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.720440][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.721572][ T1] usb usb6: Product: Dummy host controller [ 8.722456][ T1] usb usb6: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 dummy_hcd [ 8.723754][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 8.726856][ T1] hub 6-0:1.0: USB hub found [ 8.728459][ T1] hub 6-0:1.0: 1 port detected [ 8.732058][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.734672][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 8.737243][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 8.739884][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.742381][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.744551][ T1] usb usb7: Product: Dummy host controller [ 8.745884][ T1] usb usb7: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 dummy_hcd [ 8.747563][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 8.750567][ T1] hub 7-0:1.0: USB hub found [ 8.751754][ T1] hub 7-0:1.0: 1 port detected [ 8.754971][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.757530][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 8.759564][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 8.761985][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.763588][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.765833][ T1] usb usb8: Product: Dummy host controller [ 8.767570][ T1] usb usb8: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 dummy_hcd [ 8.769667][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 8.772925][ T1] hub 8-0:1.0: USB hub found [ 8.774037][ T1] hub 8-0:1.0: 1 port detected [ 8.800641][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 8.810461][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.812849][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 8.814570][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 8.816223][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.817447][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.818673][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 8.819665][ T1] usb usb9: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 8.821045][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 8.824167][ T1] hub 9-0:1.0: USB hub found [ 8.829341][ T1] hub 9-0:1.0: 8 ports detected [ 8.835959][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.837871][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 8.839623][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.841575][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 8.842845][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.844048][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 8.845297][ T1] usb usb10: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 8.846533][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 8.849567][ T1] hub 10-0:1.0: USB hub found [ 8.850705][ T1] hub 10-0:1.0: 8 ports detected [ 8.859359][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.861213][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 8.863289][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.864971][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.866168][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 8.867172][ T1] usb usb11: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 8.869211][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 8.872545][ T1] hub 11-0:1.0: USB hub found [ 8.873942][ T1] hub 11-0:1.0: 8 ports detected [ 8.882020][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.884105][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 8.887105][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.889170][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 8.891367][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.893164][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 8.894766][ T1] usb usb12: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 8.896923][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 8.900160][ T1] hub 12-0:1.0: USB hub found [ 8.901562][ T1] hub 12-0:1.0: 8 ports detected [ 8.909054][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.911814][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 8.915170][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.917841][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.919172][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 8.920656][ T1] usb usb13: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 8.922766][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 8.926299][ T1] hub 13-0:1.0: USB hub found [ 8.927624][ T1] hub 13-0:1.0: 8 ports detected [ 8.933640][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.936290][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 8.938147][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.940602][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 8.942472][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.945118][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 8.946543][ T1] usb usb14: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 8.947927][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 8.951294][ T1] hub 14-0:1.0: USB hub found [ 8.952753][ T1] hub 14-0:1.0: 8 ports detected [ 8.961482][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.964319][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 8.966742][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.968166][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.969456][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 8.970688][ T1] usb usb15: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 8.972062][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 8.975328][ T1] hub 15-0:1.0: USB hub found [ 8.976592][ T1] hub 15-0:1.0: 8 ports detected [ 8.982803][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.984510][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 8.986553][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.989533][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 8.990973][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.992402][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 8.993727][ T1] usb usb16: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 8.996224][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 8.999902][ T1] hub 16-0:1.0: USB hub found [ 9.001824][ T1] hub 16-0:1.0: 8 ports detected [ 9.010090][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.012324][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.015507][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.017237][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.018450][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 9.019769][ T1] usb usb17: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.021542][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 9.024968][ T1] hub 17-0:1.0: USB hub found [ 9.026463][ T1] hub 17-0:1.0: 8 ports detected [ 9.032660][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.035341][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.037374][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.039798][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.042224][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.044085][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 9.046070][ T1] usb usb18: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.047435][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 9.050745][ T1] hub 18-0:1.0: USB hub found [ 9.051874][ T1] hub 18-0:1.0: 8 ports detected [ 9.059640][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.061934][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.064487][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.066997][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.069520][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 9.071258][ T1] usb usb19: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.072908][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 9.075924][ T1] hub 19-0:1.0: USB hub found [ 9.077382][ T1] hub 19-0:1.0: 8 ports detected [ 9.083298][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.085687][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.087830][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.089751][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.091558][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.093369][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 9.094363][ T1] usb usb20: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.096408][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 9.099512][ T1] hub 20-0:1.0: USB hub found [ 9.100767][ T1] hub 20-0:1.0: 8 ports detected [ 9.108874][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.111429][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.113876][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.115636][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.117534][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 9.118576][ T1] usb usb21: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.119933][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 9.123124][ T1] hub 21-0:1.0: USB hub found [ 9.124373][ T1] hub 21-0:1.0: 8 ports detected [ 9.131363][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.133312][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.135274][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.137138][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.139200][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.140697][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 9.141914][ T1] usb usb22: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.143225][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 9.146986][ T1] hub 22-0:1.0: USB hub found [ 9.148167][ T1] hub 22-0:1.0: 8 ports detected [ 9.155539][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.158491][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 9.161142][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.162410][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.164123][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 9.165705][ T1] usb usb23: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.167525][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 9.170490][ T1] hub 23-0:1.0: USB hub found [ 9.172173][ T1] hub 23-0:1.0: 8 ports detected [ 9.178460][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.180340][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 9.182367][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.184113][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.185691][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.186795][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 9.187909][ T1] usb usb24: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.189129][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 9.192144][ T1] hub 24-0:1.0: USB hub found [ 9.193668][ T1] hub 24-0:1.0: 8 ports detected [ 9.201441][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.203781][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 9.206490][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.208322][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.209626][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 9.210977][ T1] usb usb25: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.212625][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 9.215900][ T1] hub 25-0:1.0: USB hub found [ 9.217376][ T1] hub 25-0:1.0: 8 ports detected [ 9.223593][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.226140][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 9.228103][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.230056][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.231415][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.232660][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 9.234188][ T1] usb usb26: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.235651][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 9.238965][ T1] hub 26-0:1.0: USB hub found [ 9.240588][ T1] hub 26-0:1.0: 8 ports detected [ 9.250016][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.252242][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 9.255176][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.257017][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.258579][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 9.259640][ T1] usb usb27: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.261143][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 9.264252][ T1] hub 27-0:1.0: USB hub found [ 9.266486][ T1] hub 27-0:1.0: 8 ports detected [ 9.272788][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.274541][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 9.276051][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.278023][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.279368][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.280660][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 9.281629][ T1] usb usb28: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.282902][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 9.286115][ T1] hub 28-0:1.0: USB hub found [ 9.287057][ T1] hub 28-0:1.0: 8 ports detected [ 9.294589][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.297174][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 9.299251][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.301540][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.302913][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 9.303972][ T1] usb usb29: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.305458][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 9.308590][ T1] hub 29-0:1.0: USB hub found [ 9.309573][ T1] hub 29-0:1.0: 8 ports detected [ 9.315616][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.317149][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 9.318737][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.320475][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.321781][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.322932][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 9.324038][ T1] usb usb30: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.325706][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 9.328942][ T1] hub 30-0:1.0: USB hub found [ 9.329950][ T1] hub 30-0:1.0: 8 ports detected [ 9.338404][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.340083][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 9.341822][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.343084][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.344358][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 9.345443][ T1] usb usb31: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.346675][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 9.349631][ T1] hub 31-0:1.0: USB hub found [ 9.350725][ T1] hub 31-0:1.0: 8 ports detected [ 9.356626][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.358560][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 9.360205][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.361901][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.363222][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.364574][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 9.365666][ T1] usb usb32: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.367270][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 9.370541][ T1] hub 32-0:1.0: USB hub found [ 9.371493][ T1] hub 32-0:1.0: 8 ports detected [ 9.379413][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.381276][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 9.383273][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.384670][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.386141][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 9.387056][ T1] usb usb33: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.388262][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 9.391465][ T1] hub 33-0:1.0: USB hub found [ 9.392487][ T1] hub 33-0:1.0: 8 ports detected [ 9.399208][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.400883][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 9.402684][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.405605][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.406967][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.408565][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 9.409703][ T1] usb usb34: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.411378][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 9.414367][ T1] hub 34-0:1.0: USB hub found [ 9.415684][ T1] hub 34-0:1.0: 8 ports detected [ 9.423259][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.425109][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 9.427763][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.429066][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.430162][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 9.431418][ T1] usb usb35: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.433012][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 9.436544][ T1] hub 35-0:1.0: USB hub found [ 9.437560][ T1] hub 35-0:1.0: 8 ports detected [ 9.443790][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.445629][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 9.447601][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.449462][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.450783][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.451978][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 9.452914][ T1] usb usb36: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.454212][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 9.457259][ T1] hub 36-0:1.0: USB hub found [ 9.458434][ T1] hub 36-0:1.0: 8 ports detected [ 9.466296][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.468185][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 9.470110][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.471550][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.472925][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 9.474356][ T1] usb usb37: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.476121][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 9.479481][ T1] hub 37-0:1.0: USB hub found [ 9.480477][ T1] hub 37-0:1.0: 8 ports detected [ 9.486587][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.488337][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 9.489983][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.491910][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.493494][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.494650][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 9.495645][ T1] usb usb38: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.496889][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 9.500134][ T1] hub 38-0:1.0: USB hub found [ 9.501192][ T1] hub 38-0:1.0: 8 ports detected [ 9.509035][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.511671][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 9.513601][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.515307][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.516607][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 9.517621][ T1] usb usb39: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.518881][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 9.521945][ T1] hub 39-0:1.0: USB hub found [ 9.522854][ T1] hub 39-0:1.0: 8 ports detected [ 9.529384][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.530932][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 9.532459][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.534149][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.535633][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.536922][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 9.537891][ T1] usb usb40: Manufacturer: Linux 6.0.0-syzkaller-00679-g522667b24f08 vhci_hcd [ 9.539230][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 9.542572][ T1] hub 40-0:1.0: USB hub found [ 9.543652][ T1] hub 40-0:1.0: 8 ports detected [ 9.551960][ T1] usbcore: registered new device driver usbip-host [ 9.556917][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.559720][ T1] i8042: Warning: Keylock active [ 9.566432][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.568802][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.573048][ T1] mousedev: PS/2 mouse device common for all mice [ 9.577683][ T1] usbcore: registered new interface driver appletouch [ 9.579138][ T1] usbcore: registered new interface driver bcm5974 [ 9.581472][ T1] usbcore: registered new interface driver synaptics_usb [ 9.583778][ T1] usbcore: registered new interface driver iforce [ 9.585738][ T1] usbcore: registered new interface driver xpad [ 9.587403][ T1] usbcore: registered new interface driver usb_acecad [ 9.589276][ T1] usbcore: registered new interface driver aiptek [ 9.591678][ T1] usbcore: registered new interface driver hanwang [ 9.593508][ T1] usbcore: registered new interface driver kbtab [ 9.595936][ T1] usbcore: registered new interface driver pegasus_notetaker [ 9.598360][ T1] usbcore: registered new interface driver usbtouchscreen [ 9.600596][ T1] usbcore: registered new interface driver sur40 [ 9.602722][ T1] usbcore: registered new interface driver ati_remote2 [ 9.604192][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 9.605741][ T1] usbcore: registered new interface driver cm109 [ 9.607405][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 9.609067][ T1] usbcore: registered new interface driver ims_pcu [ 9.610805][ T1] usbcore: registered new interface driver keyspan_remote [ 9.612537][ T1] usbcore: registered new interface driver powermate [ 9.614755][ T1] usbcore: registered new interface driver yealink [ 9.617979][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 9.627862][ T1] rtc_cmos 00:00: registered as rtc0 [ 9.629584][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 9.631970][ T1] i2c_dev: i2c /dev entries driver [ 9.637150][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 9.639373][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 9.641978][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 9.646284][ T1] usbcore: registered new interface driver igorplugusb [ 9.649171][ T1] usbcore: registered new interface driver iguanair [ 9.651650][ T1] usbcore: registered new interface driver imon [ 9.654092][ T1] usbcore: registered new interface driver mceusb [ 9.659707][ T1] usbcore: registered new interface driver redrat3 [ 9.661616][ T1] usbcore: registered new interface driver streamzap [ 9.663640][ T1] usbcore: registered new interface driver ttusbir [ 9.666012][ T1] usbcore: registered new interface driver ati_remote [ 9.667750][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 9.670661][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 9.672457][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 9.674275][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 9.677137][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 9.679697][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 9.681740][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 9.683731][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 9.685677][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 9.687546][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 9.689825][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 9.691719][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 9.693761][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 9.695916][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 9.697883][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 9.700293][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 9.702261][ T1] usbcore: registered new interface driver opera1 [ 9.704231][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 9.707091][ T1] usbcore: registered new interface driver pctv452e [ 9.708853][ T1] usbcore: registered new interface driver dw2102 [ 9.711158][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 9.714097][ T1] usbcore: registered new interface driver cinergyT2 [ 9.716495][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 9.718802][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 9.720894][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 9.723256][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 9.725708][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 9.727595][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 9.729516][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 9.731325][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 9.733427][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 9.735338][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 9.737513][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 9.739390][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 9.742414][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 9.744637][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 9.747135][ T1] usbcore: registered new interface driver zd1301 [ 9.749517][ T1] usbcore: registered new interface driver s2255 [ 9.752099][ T1] usbcore: registered new interface driver smsusb [ 9.753887][ T1] usbcore: registered new interface driver ttusb [ 9.756210][ T1] usbcore: registered new interface driver ttusb-dec [ 9.758486][ T1] usbcore: registered new interface driver zr364xx [ 9.760341][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 9.762844][ T1] usbcore: registered new interface driver airspy [ 9.764525][ T1] gspca_main: v2.14.0 registered [ 9.765738][ T1] usbcore: registered new interface driver benq [ 9.767030][ T1] usbcore: registered new interface driver conex [ 9.768408][ T1] usbcore: registered new interface driver cpia1 [ 9.769766][ T1] usbcore: registered new interface driver dtcs033 [ 9.771020][ T1] usbcore: registered new interface driver etoms [ 9.772342][ T1] usbcore: registered new interface driver finepix [ 9.773780][ T1] usbcore: registered new interface driver jeilinj [ 9.775230][ T1] usbcore: registered new interface driver jl2005bcd [ 9.776561][ T1] usbcore: registered new interface driver kinect [ 9.777890][ T1] usbcore: registered new interface driver konica [ 9.779311][ T1] usbcore: registered new interface driver mars [ 9.780629][ T1] usbcore: registered new interface driver mr97310a [ 9.782153][ T1] usbcore: registered new interface driver nw80x [ 9.783806][ T1] usbcore: registered new interface driver ov519 [ 9.786960][ T15] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 9.792475][ T1] usbcore: registered new interface driver ov534 [ 9.795595][ T1] usbcore: registered new interface driver ov534_9 [ 9.799418][ T1] usbcore: registered new interface driver pac207 [ 9.801965][ T1] usbcore: registered new interface driver gspca_pac7302 [ 9.803748][ T1] usbcore: registered new interface driver pac7311 [ 9.808827][ T1] usbcore: registered new interface driver se401 [ 9.810738][ T1] usbcore: registered new interface driver sn9c2028 [ 9.813329][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 9.816020][ T1] usbcore: registered new interface driver sonixb [ 9.818537][ T1] usbcore: registered new interface driver sonixj [ 9.820532][ T1] usbcore: registered new interface driver spca500 [ 9.822243][ T1] usbcore: registered new interface driver spca501 [ 9.824315][ T1] usbcore: registered new interface driver spca505 [ 9.826569][ T1] usbcore: registered new interface driver spca506 [ 9.828748][ T1] usbcore: registered new interface driver spca508 [ 9.830887][ T1] usbcore: registered new interface driver spca561 [ 9.833288][ T1] usbcore: registered new interface driver spca1528 [ 9.835697][ T1] usbcore: registered new interface driver sq905 [ 9.837515][ T1] usbcore: registered new interface driver sq905c [ 9.839352][ T1] usbcore: registered new interface driver sq930x [ 9.841732][ T1] usbcore: registered new interface driver sunplus [ 9.843673][ T1] usbcore: registered new interface driver stk014 [ 9.845553][ T1] usbcore: registered new interface driver stk1135 [ 9.847464][ T1] usbcore: registered new interface driver stv0680 [ 9.849240][ T1] usbcore: registered new interface driver t613 [ 9.851012][ T1] usbcore: registered new interface driver gspca_topro [ 9.852749][ T1] usbcore: registered new interface driver touptek [ 9.854641][ T1] usbcore: registered new interface driver tv8532 [ 9.856882][ T1] usbcore: registered new interface driver vc032x [ 9.858889][ T1] usbcore: registered new interface driver vicam [ 9.860329][ T1] usbcore: registered new interface driver xirlink-cit [ 9.861711][ T1] usbcore: registered new interface driver gspca_zc3xx [ 9.863037][ T1] usbcore: registered new interface driver ALi m5602 [ 9.864316][ T1] usbcore: registered new interface driver STV06xx [ 9.865872][ T1] usbcore: registered new interface driver gspca_gl860 [ 9.867320][ T1] usbcore: registered new interface driver hackrf [ 9.868743][ T1] usbcore: registered new interface driver msi2500 [ 9.870081][ T1] usbcore: registered new interface driver Philips webcam [ 9.871617][ T1] usbcore: registered new interface driver uvcvideo [ 9.872769][ T1] au0828: au0828 driver loaded [ 9.873885][ T1] usbcore: registered new interface driver au0828 [ 9.875035][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 9.876486][ T1] usbcore: registered new interface driver cpia2 [ 9.877825][ T1] usbcore: registered new interface driver cx231xx [ 9.879340][ T1] usbcore: registered new interface driver em28xx [ 9.880434][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 9.881374][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 9.882318][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 9.883375][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 9.884916][ T1] usbcore: registered new interface driver go7007 [ 9.886669][ T1] usbcore: registered new interface driver go7007-loader [ 9.888670][ T1] usbcore: registered new interface driver hdpvr [ 9.890686][ T1] usbcore: registered new interface driver pvrusb2 [ 9.891888][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 9.893166][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 9.894218][ T1] usbcore: registered new interface driver stk1160 [ 9.895759][ T1] usbcore: registered new interface driver tm6000 [ 9.897132][ T1] usbcore: registered new interface driver usbtv [ 9.901498][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 9.907031][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 9.909081][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 9.918834][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 9.925229][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 9.928715][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 9.930839][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 9.932590][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 9.935936][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 9.959702][ T1] vivid-000: using single planar format API [ 9.978219][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 9.979903][ T1] vivid-000: V4L2 capture device registered as video7 [ 9.981562][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 9.983206][ T1] vivid-000: V4L2 output device registered as video8 [ 9.985169][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 9.987460][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 9.989567][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 9.991160][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 9.992763][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 9.994355][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 9.996955][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 9.998646][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 10.000672][ T1] vivid-001: using multiplanar format API [ 10.015931][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 10.017690][ T1] vivid-001: V4L2 capture device registered as video11 [ 10.019561][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 10.021043][ T1] vivid-001: V4L2 output device registered as video12 [ 10.022684][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 10.024492][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 10.030348][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 10.031939][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 10.033779][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 10.035711][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 10.037665][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 10.039525][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 10.041730][ T1] vivid-002: using single planar format API [ 10.056232][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 10.057954][ T1] vivid-002: V4L2 capture device registered as video15 [ 10.059942][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 10.062074][ T1] vivid-002: V4L2 output device registered as video16 [ 10.063678][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 10.065797][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 10.067822][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 10.069456][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 10.071250][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 10.072809][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 10.074524][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 10.076417][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 10.078424][ T1] vivid-003: using multiplanar format API [ 10.093400][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 10.095362][ T1] vivid-003: V4L2 capture device registered as video19 [ 10.097532][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 10.099633][ T1] vivid-003: V4L2 output device registered as video20 [ 10.101482][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 10.104105][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 10.106397][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 10.108235][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 10.110101][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 10.111986][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 10.114266][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 10.116519][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 10.118637][ T1] vivid-004: using single planar format API [ 10.134278][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 10.137033][ T1] vivid-004: V4L2 capture device registered as video23 [ 10.139168][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 10.141830][ T1] vivid-004: V4L2 output device registered as video24 [ 10.144271][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 10.147683][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 10.150141][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 10.152301][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 10.154596][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 10.157401][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 10.159382][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 10.161652][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 10.163287][ T1] vivid-005: using multiplanar format API [ 10.177861][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 10.179475][ T1] vivid-005: V4L2 capture device registered as video27 [ 10.181374][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 10.183235][ T1] vivid-005: V4L2 output device registered as video28 [ 10.185067][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 10.187385][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 10.189365][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 10.191395][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 10.193027][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 10.194609][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 10.196702][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 10.198593][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 10.200572][ T1] vivid-006: using single planar format API [ 10.216190][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 10.218515][ T1] vivid-006: V4L2 capture device registered as video31 [ 10.220309][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 10.222255][ T1] vivid-006: V4L2 output device registered as video32 [ 10.223940][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 10.226358][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 10.228947][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 10.230540][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 10.232420][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 10.234827][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 10.239956][ T15] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 10.242832][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 10.245191][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 10.248880][ T1] vivid-007: using multiplanar format API [ 10.262647][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 10.264524][ T1] vivid-007: V4L2 capture device registered as video35 [ 10.267211][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 10.269053][ T1] vivid-007: V4L2 output device registered as video36 [ 10.270891][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 10.272889][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 10.275935][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 10.277594][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 10.279368][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 10.281502][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 10.283341][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 10.285810][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 10.288639][ T1] vivid-008: using single planar format API [ 10.303301][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 10.305520][ T1] vivid-008: V4L2 capture device registered as video39 [ 10.307354][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 10.309053][ T1] vivid-008: V4L2 output device registered as video40 [ 10.311221][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 10.313832][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 10.316573][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 10.318408][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 10.319966][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 10.321982][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 10.323757][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 10.325711][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 10.327910][ T1] vivid-009: using multiplanar format API [ 10.342595][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 10.344353][ T1] vivid-009: V4L2 capture device registered as video43 [ 10.346496][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 10.348165][ T1] vivid-009: V4L2 output device registered as video44 [ 10.350523][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 10.352709][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 10.354794][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 10.356545][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 10.358030][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 10.360219][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 10.361866][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 10.363647][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 10.365986][ T1] vivid-010: using single planar format API [ 10.380627][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 10.382619][ T1] vivid-010: V4L2 capture device registered as video47 [ 10.384264][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 10.386369][ T1] vivid-010: V4L2 output device registered as video48 [ 10.388204][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 10.390136][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 10.392172][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 10.393928][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 10.395485][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 10.397371][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 10.399167][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 10.400991][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 10.402780][ T1] vivid-011: using multiplanar format API [ 10.417054][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 10.418781][ T1] vivid-011: V4L2 capture device registered as video51 [ 10.420510][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 10.422121][ T1] vivid-011: V4L2 output device registered as video52 [ 10.424082][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 10.426388][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 10.428274][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 10.429698][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 10.431227][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 10.432773][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 10.434641][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 10.436517][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 10.438485][ T1] vivid-012: using single planar format API [ 10.452751][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 10.454496][ T1] vivid-012: V4L2 capture device registered as video55 [ 10.456625][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 10.458171][ T1] vivid-012: V4L2 output device registered as video56 [ 10.460200][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 10.462537][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 10.464561][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 10.466053][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 10.467636][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 10.469229][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 10.470921][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 10.472509][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 10.474051][ T1] vivid-013: using multiplanar format API [ 10.488874][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 10.490538][ T1] vivid-013: V4L2 capture device registered as video59 [ 10.492236][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 10.493875][ T1] vivid-013: V4L2 output device registered as video60 [ 10.495660][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 10.497363][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 10.499183][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 10.500762][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 10.502184][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 10.503781][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 10.505581][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 10.507084][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 10.508610][ T1] vivid-014: using single planar format API [ 10.522770][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 10.524463][ T1] vivid-014: V4L2 capture device registered as video63 [ 10.526229][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 10.527840][ T1] vivid-014: V4L2 output device registered as video64 [ 10.529796][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 10.531957][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 10.533779][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 10.535480][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 10.536966][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 10.538602][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 10.540192][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 10.541749][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 10.544109][ T1] vivid-015: using multiplanar format API [ 10.558639][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 10.560151][ T1] vivid-015: V4L2 capture device registered as video67 [ 10.561744][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 10.563348][ T1] vivid-015: V4L2 output device registered as video68 [ 10.565609][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 10.567684][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 10.569620][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 10.571384][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 10.572967][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 10.574619][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 10.576833][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 10.578726][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 10.580944][ T1] usbcore: registered new interface driver radioshark2 [ 10.582643][ T1] usbcore: registered new interface driver radioshark [ 10.584140][ T1] usbcore: registered new interface driver radio-si470x [ 10.586435][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 10.587889][ T1] usbcore: registered new interface driver dsbr100 [ 10.589298][ T1] usbcore: registered new interface driver radio-keene [ 10.590683][ T1] usbcore: registered new interface driver radio-ma901 [ 10.591942][ T1] usbcore: registered new interface driver radio-mr800 [ 10.593242][ T1] usbcore: registered new interface driver radio-raremono [ 10.597776][ T1] usbcore: registered new interface driver pcwd_usb [ 10.601014][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 10.603214][ T1] device-mapper: uevent: version 1.0.3 [ 10.605624][ T1] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 10.605650][ T12] floppy0: no floppy controllers found [ 10.612374][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 10.613414][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 10.614495][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 10.616959][ T1] device-mapper: raid: Loading target version 1.15.1 [ 10.619546][ T1] Bluetooth: HCI UART driver ver 2.3 [ 10.620386][ T1] Bluetooth: HCI UART protocol H4 registered [ 10.621395][ T1] Bluetooth: HCI UART protocol BCSP registered [ 10.622391][ T1] Bluetooth: HCI UART protocol LL registered [ 10.623705][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 10.625716][ T1] Bluetooth: HCI UART protocol QCA registered [ 10.627008][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 10.628160][ T1] Bluetooth: HCI UART protocol Marvell registered [ 10.629528][ T1] usbcore: registered new interface driver bcm203x [ 10.631166][ T1] usbcore: registered new interface driver bpa10x [ 10.632485][ T1] usbcore: registered new interface driver bfusb [ 10.633918][ T1] usbcore: registered new interface driver btusb [ 10.635515][ T1] usbcore: registered new interface driver ath3k [ 10.637478][ T1] CAPI 2.0 started up with major 68 (middleware) [ 10.638438][ T1] Modular ISDN core version 1.1.29 [ 10.639952][ T1] NET: Registered PF_ISDN protocol family [ 10.641006][ T1] DSP module 2.0 [ 10.641612][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 10.653673][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 10.655510][ T1] 0 virtual devices registered [ 10.656577][ T1] usbcore: registered new interface driver HFC-S_USB [ 10.657624][ T1] intel_pstate: CPU model not supported [ 10.658671][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 10.660012][ T1] usbcore: registered new interface driver vub300 [ 10.662418][ T1] usbcore: registered new interface driver ushc [ 10.670718][ T1] iscsi: registered transport (iser) [ 10.673225][ T1] SoftiWARP attached [ 10.674746][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 10.676988][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 10.680465][ T2351] kworker/u4:5 (2351) used greatest stack depth: 26672 bytes left [ 10.690672][ T1] hid: raw HID events driver (C) Jiri Kosina [ 10.762299][ T1] usbcore: registered new interface driver usbhid [ 10.763379][ T1] usbhid: USB HID core driver [ 10.768561][ T1] usbcore: registered new interface driver es2_ap_driver [ 10.769905][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 10.773269][ T1] usbcore: registered new interface driver dt9812 [ 10.774804][ T1] usbcore: registered new interface driver ni6501 [ 10.777383][ T1] usbcore: registered new interface driver usbdux [ 10.778949][ T1] usbcore: registered new interface driver usbduxfast [ 10.780489][ T1] usbcore: registered new interface driver usbduxsigma [ 10.782027][ T1] usbcore: registered new interface driver vmk80xx [ 10.783777][ T1] usbcore: registered new interface driver prism2_usb [ 10.785774][ T1] usbcore: registered new interface driver r8712u [ 10.787948][ T1] greybus: registered new driver hid [ 10.789736][ T1] greybus: registered new driver gbphy [ 10.790948][ T1] gb_gbphy: registered new driver usb [ 10.791745][ T1] asus_wmi: ASUS WMI generic driver loaded [ 10.878068][ T1] usbcore: registered new interface driver snd-usb-audio [ 10.879685][ T1] usbcore: registered new interface driver snd-ua101 [ 10.881555][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 10.883109][ T1] usbcore: registered new interface driver snd-usb-us122l [ 10.884816][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 10.887567][ T1] usbcore: registered new interface driver snd-usb-6fire [ 10.889157][ T1] usbcore: registered new interface driver snd-usb-hiface [ 10.890715][ T1] usbcore: registered new interface driver snd-bcd2000 [ 10.892161][ T1] usbcore: registered new interface driver snd_usb_pod [ 10.894189][ T1] usbcore: registered new interface driver snd_usb_podhd [ 10.896068][ T1] usbcore: registered new interface driver snd_usb_toneport [ 10.897768][ T1] usbcore: registered new interface driver snd_usb_variax [ 10.899801][ T1] drop_monitor: Initializing network drop monitor service [ 10.901357][ T1] NET: Registered PF_LLC protocol family [ 10.902468][ T1] GACT probability on [ 10.903101][ T1] Mirror/redirect action on [ 10.904041][ T1] Simple TC action Loaded [ 10.908513][ T1] netem: version 1.3 [ 10.909610][ T1] u32 classifier [ 10.910180][ T1] Performance counters on [ 10.910934][ T1] input device check on [ 10.911566][ T1] Actions configured [ 10.917073][ T1] nf_conntrack_irc: failed to register helpers [ 10.918158][ T1] nf_conntrack_sane: failed to register helpers [ 11.038246][ T1] nf_conntrack_sip: failed to register helpers [ 11.046180][ T1] xt_time: kernel timezone is -0000 [ 11.047236][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 11.049032][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 11.050840][ T1] IPVS: ipvs loaded. [ 11.051531][ T1] IPVS: [rr] scheduler registered. [ 11.052541][ T1] IPVS: [wrr] scheduler registered. [ 11.053407][ T1] IPVS: [lc] scheduler registered. [ 11.054242][ T1] IPVS: [wlc] scheduler registered. [ 11.055213][ T1] IPVS: [fo] scheduler registered. [ 11.056038][ T1] IPVS: [ovf] scheduler registered. [ 11.056944][ T1] IPVS: [lblc] scheduler registered. [ 11.057676][ T1] IPVS: [lblcr] scheduler registered. [ 11.058441][ T1] IPVS: [dh] scheduler registered. [ 11.059343][ T1] IPVS: [sh] scheduler registered. [ 11.060293][ T1] IPVS: [mh] scheduler registered. [ 11.061128][ T1] IPVS: [sed] scheduler registered. [ 11.061957][ T1] IPVS: [nq] scheduler registered. [ 11.062652][ T1] IPVS: [twos] scheduler registered. [ 11.063737][ T1] IPVS: [sip] pe registered. [ 11.064584][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 11.068140][ T1] gre: GRE over IPv4 demultiplexor driver [ 11.069230][ T1] ip_gre: GRE over IPv4 tunneling driver [ 11.078336][ T1] IPv4 over IPsec tunneling driver [ 11.083227][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 11.084958][ T1] Initializing XFRM netlink socket [ 11.085966][ T1] IPsec XFRM device driver [ 11.088671][ T1] NET: Registered PF_INET6 protocol family [ 11.100203][ T1] Segment Routing with IPv6 [ 11.101058][ T1] RPL Segment Routing with IPv6 [ 11.101828][ T1] In-situ OAM (IOAM) with IPv6 [ 11.102992][ T1] mip6: Mobile IPv6 [ 11.108044][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 11.117292][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 11.121563][ T1] NET: Registered PF_PACKET protocol family [ 11.122562][ T1] NET: Registered PF_KEY protocol family [ 11.124069][ T1] Bridge firewalling registered [ 11.126099][ T1] NET: Registered PF_X25 protocol family [ 11.127231][ T1] X25: Linux Version 0.2 [ 11.167642][ T1] NET: Registered PF_NETROM protocol family [ 11.208268][ T1] NET: Registered PF_ROSE protocol family [ 11.209520][ T1] NET: Registered PF_AX25 protocol family [ 11.210535][ T1] can: controller area network core [ 11.212057][ T1] NET: Registered PF_CAN protocol family [ 11.212937][ T1] can: raw protocol [ 11.213722][ T1] can: broadcast manager protocol [ 11.214702][ T1] can: netlink gateway - max_hops=1 [ 11.217668][ T1] can: SAE J1939 [ 11.218295][ T1] can: isotp protocol [ 11.219252][ T1] Bluetooth: RFCOMM TTY layer initialized [ 11.220234][ T1] Bluetooth: RFCOMM socket layer initialized [ 11.221115][ T1] Bluetooth: RFCOMM ver 1.11 [ 11.222508][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 11.223481][ T1] Bluetooth: BNEP filters: protocol multicast [ 11.224663][ T1] Bluetooth: BNEP socket layer initialized [ 11.225677][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 11.226987][ T1] Bluetooth: CMTP socket layer initialized [ 11.227938][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 11.229132][ T1] Bluetooth: HIDP socket layer initialized [ 11.234037][ T1] NET: Registered PF_RXRPC protocol family [ 11.235218][ T1] Key type rxrpc registered [ 11.235877][ T1] Key type rxrpc_s registered [ 11.237801][ T1] NET: Registered PF_KCM protocol family [ 11.239048][ T1] lec:lane_module_init: lec.c: initialized [ 11.239907][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 11.240854][ T1] l2tp_core: L2TP core driver, V2.0 [ 11.241598][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 11.242474][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 11.243825][ T1] l2tp_netlink: L2TP netlink interface [ 11.244706][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 11.245994][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 11.247582][ T1] NET: Registered PF_PHONET protocol family [ 11.249210][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 11.262392][ T1] DCCP: Activated CCID 2 (TCP-like) [ 11.264009][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 11.268195][ T1] sctp: Hash tables configured (bind 32/56) [ 11.271222][ T1] NET: Registered PF_RDS protocol family [ 11.272999][ T1] Registered RDS/infiniband transport [ 11.275291][ T1] Registered RDS/tcp transport [ 11.275978][ T1] tipc: Activated (version 2.0.0) [ 11.277468][ T1] NET: Registered PF_TIPC protocol family [ 11.278970][ T1] tipc: Started in single node mode [ 11.280889][ T1] NET: Registered PF_SMC protocol family [ 11.282261][ T1] 9pnet: Installing 9P2000 support [ 11.283778][ T1] NET: Registered PF_CAIF protocol family [ 11.290138][ T1] NET: Registered PF_IEEE802154 protocol family [ 11.291736][ T1] Key type dns_resolver registered [ 11.292834][ T1] Key type ceph registered [ 11.294474][ T1] libceph: loaded (mon/osd proto 15/24) [ 11.297801][ T1] batman_adv: B.A.T.M.A.N. advanced 2022.2 (compatibility version 15) loaded [ 11.299681][ T1] openvswitch: Open vSwitch switching datapath [ 11.304091][ T1] NET: Registered PF_VSOCK protocol family [ 11.305407][ T1] mpls_gso: MPLS GSO support [ 11.317789][ T1] IPI shorthand broadcast: enabled [ 11.319047][ T1] AVX2 version of gcm_enc/dec engaged. [ 11.320220][ T1] AES CTR mode by8 optimization enabled [ 11.326283][ T1] sched_clock: Marking stable (11303615248, 22382751)->(11333073392, -7075393) [ 11.329396][ T1] registered taskstats version 1 [ 11.336265][ T1] Loading compiled-in X.509 certificates [ 11.342407][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 83810e202c53b870724643faeee98395dab84f2d' [ 11.347943][ T1] zswap: loaded using pool lzo/zbud [ 11.350150][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 13.000612][ T1] Key type .fscrypt registered [ 13.001671][ T1] Key type fscrypt-provisioning registered [ 13.009220][ T1] kAFS: Red Hat AFS client v0.1 registering. [ 13.021311][ T1] Btrfs loaded, crc32c=crc32c-intel, assert=on, ref-verify=on, zoned=yes, fsverity=yes [ 13.032235][ T1] Key type big_key registered [ 13.039894][ T1] Key type encrypted registered [ 13.044795][ T1] AppArmor: AppArmor sha1 policy hashing enabled [ 13.051309][ T1] ima: No TPM chip found, activating TPM-bypass! [ 13.057928][ T1] Loading compiled-in module X.509 certificates [ 13.067693][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 83810e202c53b870724643faeee98395dab84f2d' [ 13.078589][ T1] ima: Allocated hash algorithm: sha256 [ 13.084433][ T1] ima: No architecture policies found [ 13.090428][ T1] evm: Initialising EVM extended attributes: [ 13.096623][ T1] evm: security.selinux (disabled) [ 13.101829][ T1] evm: security.SMACK64 (disabled) [ 13.107132][ T1] evm: security.SMACK64EXEC (disabled) [ 13.112611][ T1] evm: security.SMACK64TRANSMUTE (disabled) [ 13.118621][ T1] evm: security.SMACK64MMAP (disabled) [ 13.124087][ T1] evm: security.apparmor [ 13.128467][ T1] evm: security.ima [ 13.132424][ T1] evm: security.capability [ 13.136844][ T1] evm: HMAC attrs: 0x1 [ 13.216310][ T1] PM: Magic number: 10:267:495 [ 13.221484][ T1] sound pcmC0D0p: hash matches [ 13.228946][ T1] printk: console [netcon0] enabled [ 13.234177][ T1] netconsole: network logging started [ 13.240146][ T1] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 13.250004][ T1] rdma_rxe: loaded [ 13.254189][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 13.265931][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 13.274518][ T15] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 13.277459][ T1] ALSA device list: [ 13.285578][ T15] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 13.288477][ T1] #0: Dummy 1 [ 13.301057][ T1] #1: Loopback 1 [ 13.305073][ T1] #2: Virtual MIDI Card 1 [ 13.312458][ T1] md: Waiting for all devices to be available before autodetect [ 13.320238][ T1] md: If you don't use raid, use raid=noautodetect [ 13.327028][ T1] md: Autodetecting RAID arrays. [ 13.332167][ T1] md: autorun ... [ 13.335846][ T1] md: ... autorun DONE. [ 13.399352][ T1] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. [ 13.408762][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 13.418993][ T1] devtmpfs: mounted [ 13.481733][ T1] Freeing unused kernel image (initmem) memory: 2732K [ 13.489182][ T1] Write protecting the kernel read-only data: 176128k [ 13.501003][ T1] Freeing unused kernel image (text/rodata gap) memory: 2016K [ 13.510061][ T1] Freeing unused kernel image (rodata/data gap) memory: 260K [ 13.523329][ T1] Failed to set sysctl parameter 'max_rcu_stall_to_panic=1': parameter not found [ 13.533142][ T1] Run /sbin/init as init process [ 13.860861][ T2940] mount (2940) used greatest stack depth: 25248 bytes left [ 13.904535][ T2941] EXT4-fs (sda1): re-mounted. Quota mode: none. mount: mounting smackfs on /sys/fs/smackfs failed: No such file or directory mount: mounting selinuxfs on /sys/fs/selinux failed: No such file or directory mount: mounting mqueue on /dev/mqueue failed: No such file or di[ 14.016808][ T2943] mount (2943) used greatest stack depth: 23392 bytes left rectory mount: mounting hugetlbfs on /dev/hugepages failed: No such file or directory mount: mounting fuse.lxcfs on /var/lib/lxcfs failed: No such file or directory Starting syslogd: OK Starting acpid: OK Starting klogd: OK Running sysctl: OK Populating /dev using udev: [ 14.757434][ T2972] udevd[2972]: starting version 3.2.10 [ 15.083959][ T2973] udevd[2973]: starting eudev-3.2.10 [ 15.087844][ T2972] udevd (2972) used greatest stack depth: 22784 bytes left done Starting system message bus: done Starting network: OK Starting dhcpcd... dhcpcd-9.4.0 starting dev: loaded udev DUID 00:04:00:d4:51:4e:fe:cb:3a:1f:e7:b4:35:e6:d8:9f:41:1e [ 25.938090][ T3185] ------------[ cut here ]------------ [ 25.943718][ T3185] memcpy: detected field-spanning write (size 28) of single field "&errmsg->msg" at net/netlink/af_netlink.c:2447 (size 16) [ 25.957285][ T3185] WARNING: CPU: 1 PID: 3185 at net/netlink/af_netlink.c:2447 netlink_ack+0x8ac/0xb10 [ 25.967434][ T3185] Modules linked in: [ 25.971338][ T3185] CPU: 1 PID: 3185 Comm: dhcpcd Not tainted 6.0.0-syzkaller-00679-g522667b24f08 #0 [ 25.981088][ T3185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 25.991418][ T3185] RIP: 0010:netlink_ack+0x8ac/0xb10 [ 25.996974][ T3185] Code: fa ff ff e8 d6 60 e6 f9 b9 10 00 00 00 4c 89 ee 48 c7 c2 60 42 fb 8a 48 c7 c7 c0 42 fb 8a c6 05 dd b2 35 06 01 e8 20 88 a6 01 <0f> 0b e9 3a fa ff ff 41 be 00 01 00 00 41 bd 14 00 00 00 e9 ea fd [ 26.016920][ T3185] RSP: 0018:ffffc900031af758 EFLAGS: 00010282 [ 26.023277][ T3185] RAX: 0000000000000000 RBX: ffff8880266be3c0 RCX: 0000000000000000 [ 26.031650][ T3185] RDX: ffff88807d56d880 RSI: ffffffff8160f548 RDI: fffff52000635edd [ 26.039772][ T3185] RBP: ffff8880266beb40 R08: 0000000000000005 R09: 0000000000000000 [ 26.047819][ T3185] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000000 [ 26.055990][ T3185] R13: 000000000000001c R14: ffff88807d75e400 R15: ffff88807d75e414 [ 26.064309][ T3185] FS: 00007fd067cb1740(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 26.073514][ T3185] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 26.080163][ T3185] CR2: 00007ffd5ace6000 CR3: 000000001da6e000 CR4: 00000000003506e0 [ 26.088297][ T3185] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 26.096414][ T3185] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 26.104572][ T3185] Call Trace: [ 26.108222][ T3185] [ 26.111296][ T3185] ? netlink_sendmsg+0xe10/0xe10 [ 26.116495][ T3185] ? lock_release+0x780/0x780 [ 26.121474][ T3185] netlink_rcv_skb+0x33d/0x420 [ 26.126321][ T3185] ? genl_get_cmd+0x480/0x480 [ 26.131063][ T3185] ? netlink_ack+0xb10/0xb10 [ 26.135821][ T3185] ? netlink_deliver_tap+0x1b1/0xc40 [ 26.141435][ T3185] genl_rcv+0x24/0x40 [ 26.145583][ T3185] netlink_unicast+0x543/0x7f0 [ 26.150548][ T3185] ? netlink_attachskb+0x880/0x880 [ 26.156436][ T3185] ? __phys_addr+0xc4/0x140 [ 26.160978][ T3185] ? __phys_addr_symbol+0x2c/0x70 [ 26.166805][ T3185] ? __check_object_size+0x2de/0x700 [ 26.172134][ T3185] netlink_sendmsg+0x917/0xe10 [ 26.177082][ T3185] ? netlink_unicast+0x7f0/0x7f0 [ 26.182048][ T3185] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 26.187570][ T3185] ? netlink_unicast+0x7f0/0x7f0 [ 26.192556][ T3185] sock_sendmsg+0xcf/0x120 [ 26.197199][ T3185] ____sys_sendmsg+0x712/0x8c0 [ 26.202099][ T3185] ? copy_msghdr_from_user+0xfc/0x150 [ 26.207628][ T3185] ? kernel_sendmsg+0x50/0x50 [ 26.212427][ T3185] ? kernel_recvmsg+0x160/0x160 [ 26.217753][ T3185] ___sys_sendmsg+0x110/0x1b0 [ 26.222566][ T3185] ? do_recvmmsg+0x6e0/0x6e0 [ 26.227781][ T3185] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 26.233831][ T3185] ? _raw_spin_unlock+0x24/0x40 [ 26.238749][ T3185] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 26.244902][ T3185] ? __fget_light+0x20a/0x270 [ 26.249696][ T3185] __sys_sendmsg+0xf3/0x1c0 [ 26.254286][ T3185] ? __sys_sendmsg_sock+0x30/0x30 [ 26.259712][ T3185] ? __secure_computing+0x24e/0x3e0 [ 26.265047][ T3185] do_syscall_64+0x35/0xb0 [ 26.269487][ T3185] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 26.275446][ T3185] RIP: 0033:0x7fd067da9163 [ 26.279883][ T3185] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 89 54 24 1c 48 [ 26.299654][ T3185] RSP: 002b:00007ffd5ace5a88 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 26.308342][ T3185] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd067da9163 [ 26.316680][ T3185] RDX: 0000000000000000 RSI: 00007ffd5ace5ad0 RDI: 0000000000000010 [ 26.324687][ T3185] RBP: 00007ffd5ace9d18 R08: 0000000000000000 R09: 0000000000000000 [ 26.332923][ T3185] R10: 00007fd067e28fc0 R11: 0000000000000246 R12: 0000000000000010 [ 26.341021][ T3185] R13: 00007ffd5ace9b30 R14: 0000000000000000 R15: 0000560f0e2aa2e0 [ 26.349311][ T3185] [ 26.352610][ T3185] Kernel panic - not syncing: panic_on_warn set ... [ 26.359206][ T3185] CPU: 1 PID: 3185 Comm: dhcpcd Not tainted 6.0.0-syzkaller-00679-g522667b24f08 #0 [ 26.368477][ T3185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 26.378611][ T3185] Call Trace: [ 26.381887][ T3185] [ 26.384811][ T3185] dump_stack_lvl+0xcd/0x134 [ 26.389412][ T3185] panic+0x2c8/0x627 [ 26.393305][ T3185] ? panic_print_sys_info.part.0+0x10b/0x10b [ 26.399285][ T3185] ? __warn.cold+0x248/0x2c4 [ 26.403873][ T3185] ? netlink_ack+0x8ac/0xb10 [ 26.408459][ T3185] __warn.cold+0x259/0x2c4 [ 26.412878][ T3185] ? netlink_ack+0x8ac/0xb10 [ 26.417460][ T3185] report_bug+0x1bc/0x210 [ 26.421792][ T3185] handle_bug+0x3c/0x70 [ 26.426208][ T3185] exc_invalid_op+0x14/0x40 [ 26.430723][ T3185] asm_exc_invalid_op+0x16/0x20 [ 26.435596][ T3185] RIP: 0010:netlink_ack+0x8ac/0xb10 [ 26.440804][ T3185] Code: fa ff ff e8 d6 60 e6 f9 b9 10 00 00 00 4c 89 ee 48 c7 c2 60 42 fb 8a 48 c7 c7 c0 42 fb 8a c6 05 dd b2 35 06 01 e8 20 88 a6 01 <0f> 0b e9 3a fa ff ff 41 be 00 01 00 00 41 bd 14 00 00 00 e9 ea fd [ 26.460596][ T3185] RSP: 0018:ffffc900031af758 EFLAGS: 00010282 [ 26.466671][ T3185] RAX: 0000000000000000 RBX: ffff8880266be3c0 RCX: 0000000000000000 [ 26.474649][ T3185] RDX: ffff88807d56d880 RSI: ffffffff8160f548 RDI: fffff52000635edd [ 26.482639][ T3185] RBP: ffff8880266beb40 R08: 0000000000000005 R09: 0000000000000000 [ 26.490674][ T3185] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000000 [ 26.498650][ T3185] R13: 000000000000001c R14: ffff88807d75e400 R15: ffff88807d75e414 [ 26.506636][ T3185] ? vprintk+0x88/0x90 [ 26.510726][ T3185] ? netlink_ack+0x8ac/0xb10 [ 26.515331][ T3185] ? netlink_sendmsg+0xe10/0xe10 [ 26.520309][ T3185] ? lock_release+0x780/0x780 [ 26.525008][ T3185] netlink_rcv_skb+0x33d/0x420 [ 26.529782][ T3185] ? genl_get_cmd+0x480/0x480 [ 26.534472][ T3185] ? netlink_ack+0xb10/0xb10 [ 26.539075][ T3185] ? netlink_deliver_tap+0x1b1/0xc40 [ 26.544373][ T3185] genl_rcv+0x24/0x40 [ 26.548384][ T3185] netlink_unicast+0x543/0x7f0 [ 26.553206][ T3185] ? netlink_attachskb+0x880/0x880 [ 26.558335][ T3185] ? __phys_addr+0xc4/0x140 [ 26.562951][ T3185] ? __phys_addr_symbol+0x2c/0x70 [ 26.568003][ T3185] ? __check_object_size+0x2de/0x700 [ 26.573397][ T3185] netlink_sendmsg+0x917/0xe10 [ 26.578353][ T3185] ? netlink_unicast+0x7f0/0x7f0 [ 26.583392][ T3185] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 26.588692][ T3185] ? netlink_unicast+0x7f0/0x7f0 [ 26.593651][ T3185] sock_sendmsg+0xcf/0x120 [ 26.598089][ T3185] ____sys_sendmsg+0x712/0x8c0 [ 26.602870][ T3185] ? copy_msghdr_from_user+0xfc/0x150 [ 26.608257][ T3185] ? kernel_sendmsg+0x50/0x50 [ 26.612955][ T3185] ? kernel_recvmsg+0x160/0x160 [ 26.617850][ T3185] ___sys_sendmsg+0x110/0x1b0 [ 26.622551][ T3185] ? do_recvmmsg+0x6e0/0x6e0 [ 26.627331][ T3185] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 26.633319][ T3185] ? _raw_spin_unlock+0x24/0x40 [ 26.638187][ T3185] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 26.644273][ T3185] ? __fget_light+0x20a/0x270 [ 26.648964][ T3185] __sys_sendmsg+0xf3/0x1c0 [ 26.653481][ T3185] ? __sys_sendmsg_sock+0x30/0x30 [ 26.658530][ T3185] ? __secure_computing+0x24e/0x3e0 [ 26.663780][ T3185] do_syscall_64+0x35/0xb0 [ 26.668208][ T3185] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 26.674121][ T3185] RIP: 0033:0x7fd067da9163 [ 26.678546][ T3185] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 89 54 24 1c 48 [ 26.698518][ T3185] RSP: 002b:00007ffd5ace5a88 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 26.707383][ T3185] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd067da9163 [ 26.715361][ T3185] RDX: 0000000000000000 RSI: 00007ffd5ace5ad0 RDI: 0000000000000010 [ 26.723363][ T3185] RBP: 00007ffd5ace9d18 R08: 0000000000000000 R09: 0000000000000000 [ 26.731342][ T3185] R10: 00007fd067e28fc0 R11: 0000000000000246 R12: 0000000000000010 [ 26.739364][ T3185] R13: 00007ffd5ace9b30 R14: 0000000000000000 R15: 0000560f0e2aa2e0 [ 26.747548][ T3185] [ 26.750962][ T3185] Kernel Offset: disabled [ 26.755361][ T3185] Rebooting in 86400 seconds..