failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.0.145" "pwd"]: exit status 255 ssh: connect to host 10.128.0.145 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-bpf-next-kasan-gce-test-0 port 1 (session ID: 72c34d6d53aea03a82b3630cb5460046df24d08efb1845bfb73c6a96e234fbc4, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 1b663625-ccbb-2deb-4273-ce96f3b7d0c0 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f24a0: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c1112bf input_len: 0x00000000046eecc9 output: 0x0000000001000000 output_len: 0x000000000e309ad8 kernel_total_size: 0x000000000f826000 needed_size: 0x000000000fa00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.15.0-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr ef33001, primary cpu clock [ 0.000008][ T0] kvm-clock: using sched offset of 6458359575 cycles [ 0.001177][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.004956][ T0] tsc: Detected 2200.214 MHz processor [ 0.010962][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.013238][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.015040][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.022505][ T0] found SMP MP-table at [mem 0x000f2760-0x000f276f] [ 0.023798][ T0] Using GB pages for direct mapping [ 0.026953][ T0] ACPI: Early table checksum verification disabled [ 0.029311][ T0] ACPI: RSDP 0x00000000000F24E0 000014 (v00 Google) [ 0.030805][ T0] ACPI: RSDT 0x00000000BFFFFF90 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.032961][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.035003][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.036771][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.038160][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.039613][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.042177][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.043479][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.046417][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.048101][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.049878][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.051570][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.052791][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.054187][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.055298][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.056661][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.058623][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.060571][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.061707][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.062818][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.063891][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.065157][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.067658][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.070354][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.072662][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.074532][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.076705][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.079291][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.119352][ T0] Zone ranges: [ 0.120474][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.122016][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.123784][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.125195][ T0] Device empty [ 0.126210][ T0] Movable zone start for each node [ 0.127094][ T0] Early memory node ranges [ 0.127752][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.129315][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.130972][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.132288][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.133574][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.135228][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.137986][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.138215][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.179023][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.531792][ T0] kasan: KernelAddressSanitizer initialized [ 0.535570][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.536867][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.538710][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.540186][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.542034][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.543657][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.545654][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.547824][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.549880][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.551381][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.554148][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.555575][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.557311][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.559181][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.560494][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.561788][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.564080][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.565287][ T0] Booting paravirtualized kernel on KVM [ 0.566573][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.630042][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.632970][ T0] percpu: Embedded 69 pages/cpu s242440 r8192 d31992 u1048576 [ 0.635188][ T0] kvm-guest: stealtime: cpu 0, msr b9c27480 [ 0.636778][ T0] kvm-guest: PV spinlocks enabled [ 0.638518][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.640771][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.642987][ T0] Policy zone: Normal [ 0.645597][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.671577][ T0] Unknown command line parameters: spec_store_bypass_disable=prctl BOOT_IMAGE=/vmlinuz [ 0.675010][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.587106][ T0] Memory: 6844348K/8388204K available (137249K kernel code, 33882K rwdata, 29388K rodata, 4500K init, 25564K bss, 1543600K reserved, 0K cma-reserved) [ 1.592005][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.605656][ T0] Dynamic Preempt: none [ 1.607254][ T0] Running RCU self tests [ 1.608042][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.608893][ T0] rcu: RCU lockdep checking is enabled. [ 1.609724][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.611079][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.614214][ T0] rcu: RCU debug extended QS entry/exit. [ 1.615015][ T0] All grace periods are expedited (rcu_expedited). [ 1.616144][ T0] Trampoline variant of Tasks RCU enabled. [ 1.616996][ T0] Tracing variant of Tasks RCU enabled. [ 1.617885][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.618995][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.654152][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.657037][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.660260][ T0] random: crng done (trusting CPU's manufacturer) [ 1.662597][ T0] Console: colour VGA+ 80x25 [ 1.663510][ T0] printk: console [ttyS0] enabled [ 1.663510][ T0] printk: console [ttyS0] enabled [ 1.665733][ T0] printk: bootconsole [earlyser0] disabled [ 1.665733][ T0] printk: bootconsole [earlyser0] disabled [ 1.669203][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.671301][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.672696][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.673571][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.674594][ T0] ... CLASSHASH_SIZE: 4096 [ 1.676502][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.679642][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.681166][ T0] ... CHAINHASH_SIZE: 65536 [ 1.681924][ T0] memory used by lock dependency info: 11129 kB [ 1.683110][ T0] memory used for stack traces: 8320 kB [ 1.684314][ T0] per task-struct memory footprint: 1920 bytes [ 1.686054][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.687815][ T0] ACPI: Core revision 20210730 [ 1.689186][ T0] APIC: Switch to symmetric I/O mode setup [ 1.695696][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.697167][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6fcd5f2d, max_idle_ns: 440795232554 ns [ 1.699070][ T0] Calibrating delay loop (skipped) preset value.. 4400.42 BogoMIPS (lpj=22002140) [ 1.700440][ T0] pid_max: default: 32768 minimum: 301 [ 1.701602][ T0] LSM: Security Framework initializing [ 1.703464][ T0] landlock: Up and running. [ 1.704116][ T0] Yama: becoming mindful. [ 1.705123][ T0] TOMOYO Linux initialized [ 1.706335][ T0] AppArmor: AppArmor initialized [ 1.707295][ T0] LSM support for eBPF active [ 1.716013][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.721380][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.723116][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.724681][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.729247][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.730616][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.732438][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.733917][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.733976][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.737786][ T0] TAA: Mitigation: Clear CPU buffers [ 1.739073][ T0] MDS: Mitigation: Clear CPU buffers [ 1.743456][ T0] Freeing SMP alternatives memory: 108K [ 1.865848][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.869056][ T1] Running RCU-tasks wait API self tests [ 1.969463][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 1.973161][ T1] rcu: Hierarchical SRCU implementation. [ 1.978063][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.979797][ T1] smp: Bringing up secondary CPUs ... [ 1.983366][ T1] x86: Booting SMP configuration: [ 1.984337][ T1] .... node #0, CPUs: #1 [ 0.032429][ T0] kvm-clock: cpu 1, msr ef33041, secondary cpu clock [ 1.990853][ T17] kvm-guest: stealtime: cpu 1, msr b9d27480 [ 1.991335][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.993291][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 1.999264][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.001267][ T1] smpboot: Max logical packages: 1 [ 2.003504][ T1] smpboot: Total of 2 processors activated (8800.85 BogoMIPS) [ 2.029478][ T12] Callback from call_rcu_tasks_trace() invoked. [ 2.065728][ T1] allocated 100663296 bytes of page_ext [ 2.067237][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 2.075528][ T1] Node 0, zone DMA32: page owner found early allocated 15219 pages [ 2.088370][ T1] Node 0, zone Normal: page owner found early allocated 165 pages [ 2.092292][ T1] Node 1, zone Normal: page owner found early allocated 14486 pages [ 2.094923][ T1] devtmpfs: initialized [ 2.094923][ T1] x86/mm: Memory block size: 128MB [ 2.135039][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.139220][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.143906][ T1] PM: RTC time: 00:30:43, date: 2021-11-10 [ 2.149084][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.155634][ T1] audit: initializing netlink subsys (disabled) [ 2.161185][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.161198][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.164809][ T26] audit: type=2000 audit(1636504243.203:1): state=initialized audit_enabled=0 res=1 [ 2.169084][ T1] cpuidle: using governor menu [ 2.169138][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.176268][ T1] ACPI: bus type PCI registered [ 2.179465][ T1] PCI: Using configuration type 1 for base access [ 2.209178][ T11] Callback from call_rcu_tasks() invoked. [ 2.362612][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.362612][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.362612][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.379535][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.381881][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 2.381881][ T1] raid6: using avx2x2 recovery algorithm [ 2.389785][ T1] ACPI: Added _OSI(Module Device) [ 2.390742][ T1] ACPI: Added _OSI(Processor Device) [ 2.392809][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.394752][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.395762][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.396731][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.398477][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.452874][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.475579][ T1] ACPI: Interpreter enabled [ 2.477790][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.479119][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.481035][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.486479][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.562935][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.565106][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.567732][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.574615][ T1] PCI host bridge to bus 0000:00 [ 2.575442][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.579117][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.581198][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.583344][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.586322][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.589095][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.593660][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.606620][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.644278][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.672570][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.680262][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.692733][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.702423][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.733169][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.746236][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.759100][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.792586][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.809260][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.853395][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.869145][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.901507][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.912386][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.920653][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.953203][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.958979][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.962879][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.969259][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.974040][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.982248][ T1] iommu: Default domain type: Translated [ 2.982248][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.982641][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.984511][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.989095][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.991374][ T1] vgaarb: loaded [ 2.994718][ T1] SCSI subsystem initialized [ 2.996020][ T1] ACPI: bus type USB registered [ 2.999131][ T1] usbcore: registered new interface driver usbfs [ 3.000236][ T1] usbcore: registered new interface driver hub [ 3.001566][ T1] usbcore: registered new device driver usb [ 3.003665][ T1] mc: Linux media interface: v0.10 [ 3.004929][ T1] videodev: Linux video capture interface: v2.00 [ 3.006403][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.007947][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.009198][ T1] PTP clock support registered [ 3.011415][ T1] EDAC MC: Ver: 3.0.0 [ 3.011415][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.021705][ T1] Bluetooth: Core ver 2.22 [ 3.023168][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.024622][ T1] Bluetooth: HCI device and connection manager initialized [ 3.025955][ T1] Bluetooth: HCI socket layer initialized [ 3.027212][ T1] Bluetooth: L2CAP socket layer initialized [ 3.028374][ T1] Bluetooth: SCO socket layer initialized [ 3.029176][ T1] NET: Registered PF_ATMPVC protocol family [ 3.030334][ T1] NET: Registered PF_ATMSVC protocol family [ 3.032031][ T1] NetLabel: Initializing [ 3.032790][ T1] NetLabel: domain hash size = 128 [ 3.034839][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.036504][ T1] NetLabel: unlabeled traffic allowed by default [ 3.039605][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.040594][ T1] NET: Registered PF_NFC protocol family [ 3.041874][ T1] PCI: Using ACPI for IRQ routing [ 3.048851][ T1] clocksource: Switched to clocksource kvm-clock [ 3.601470][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.602599][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.604860][ T1] FS-Cache: Loaded [ 3.607023][ T1] CacheFiles: Loaded [ 3.609033][ T1] TOMOYO: 2.6.0 [ 3.609811][ T1] Mandatory Access Control activated. [ 3.614937][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.617063][ T1] pnp: PnP ACPI init [ 3.636849][ T1] pnp: PnP ACPI: found 7 devices [ 3.684753][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.687476][ T1] NET: Registered PF_INET protocol family [ 3.692117][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.701254][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 3.705296][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.722431][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 3.730432][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.736662][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.741659][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.747403][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.750696][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.755414][ T1] RPC: Registered named UNIX socket transport module. [ 3.758200][ T1] RPC: Registered udp transport module. [ 3.759918][ T1] RPC: Registered tcp transport module. [ 3.761256][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.765798][ T1] NET: Registered PF_XDP protocol family [ 3.766884][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.768165][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.769794][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.771110][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.773548][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.775087][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.777208][ T1] PCI: CLS 0 bytes, default 64 [ 3.778136][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.779579][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 3.781171][ T1] ACPI: bus type thunderbolt registered [ 3.802056][ T54] kworker/u4:1 (54) used greatest stack depth: 27832 bytes left [ 6.764506][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 6.810572][ T57] kworker/u4:3 (57) used greatest stack depth: 27792 bytes left [ 6.810624][ T1] kvm: already loaded the other module [ 6.813303][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6fcd5f2d, max_idle_ns: 440795232554 ns [ 6.815153][ T1] clocksource: Switched to clocksource tsc [ 6.835775][ T84] kworker/u4:0 (84) used greatest stack depth: 27624 bytes left [ 6.847710][ T1] Initialise system trusted keyrings [ 6.853106][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.896474][ T1] zbud: loaded [ 6.904791][ T1] DLM installed [ 6.913432][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.924617][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 6.929899][ T1] NFS: Registering the id_resolver key type [ 6.931488][ T1] Key type id_resolver registered [ 6.932576][ T1] Key type id_legacy registered [ 6.934298][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.937501][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.939694][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 6.948724][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 6.952721][ T1] Key type cifs.spnego registered [ 6.954187][ T1] Key type cifs.idmap registered [ 6.955877][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.959956][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.961724][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.967959][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.970428][ T1] QNX4 filesystem 0.2.3 registered. [ 6.972714][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.974460][ T1] fuse: init (API version 7.34) [ 6.977693][ T113] kworker/u4:0 (113) used greatest stack depth: 26984 bytes left [ 6.980637][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.983317][ T1] orangefs_init: module version upstream loaded [ 6.985298][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.003243][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 7.015563][ T1] 9p: Installing v9fs 9p2000 file system support [ 7.017517][ T1] FS-Cache: Netfs '9p' registered for caching [ 7.020902][ T1] NILFS version 2 loaded [ 7.021560][ T1] befs: version: 0.9.3 [ 7.023896][ T1] ocfs2: Registered cluster interface o2cb [ 7.025145][ T1] ocfs2: Registered cluster interface user [ 7.027575][ T1] OCFS2 User DLM kernel interface loaded [ 7.040945][ T1] gfs2: GFS2 installed [ 7.054957][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 7.056703][ T1] ceph: loaded (mds proto 32) [ 7.070912][ T1] NET: Registered PF_ALG protocol family [ 7.072330][ T1] xor: automatically using best checksumming function avx [ 7.074282][ T1] async_tx: api initialized (async) [ 7.075731][ T1] Key type asymmetric registered [ 7.077304][ T1] Asymmetric key parser 'x509' registered [ 7.078971][ T1] Asymmetric key parser 'pkcs8' registered [ 7.080272][ T1] Key type pkcs7_test registered [ 7.081521][ T1] Asymmetric key parser 'tpm_parser' registered [ 7.084020][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.086746][ T1] io scheduler mq-deadline registered [ 7.088526][ T1] io scheduler kyber registered [ 7.090501][ T1] io scheduler bfq registered [ 7.106519][ T1] usbcore: registered new interface driver udlfb [ 7.108919][ T1] usbcore: registered new interface driver smscufx [ 7.117576][ T154] kworker/u4:0 (154) used greatest stack depth: 26888 bytes left [ 7.120540][ T1] uvesafb: failed to execute /sbin/v86d [ 7.122362][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 7.124556][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.127112][ T1] uvesafb: vbe_init() failed with -22 [ 7.129245][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.131962][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 7.199406][ T1] Console: switching to colour frame buffer device 80x30 [ 7.495099][ T1] fb0: VGA16 VGA frame buffer device [ 7.497456][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.502167][ T1] ACPI: button: Power Button [PWRF] [ 7.504803][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.507982][ T1] ACPI: button: Sleep Button [SLPF] [ 7.531901][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.533889][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.552455][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.553943][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.574807][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.576146][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.591187][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.992048][ T1] N_HDLC line discipline registered with maxframe=4096 [ 7.995553][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.997838][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 8.005351][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 8.014531][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 8.021166][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 8.038782][ T1] Non-volatile memory driver v1.3 [ 8.057509][ T1] Linux agpgart interface v0.103 [ 8.065742][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 8.074451][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 8.095884][ T1] platform vkms: [drm] fb1: vkms frame buffer device [ 8.098672][ T1] usbcore: registered new interface driver udl [ 8.157278][ T1] brd: module loaded [ 8.220675][ T1] loop: module loaded [ 8.271204][ T1] zram: Added device: zram0 [ 8.278194][ T1] null_blk: module loaded [ 8.279999][ T1] Guest personality initialized and is inactive [ 8.282908][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 8.284925][ T1] Initialized host personality [ 8.287112][ T1] usbcore: registered new interface driver rtsx_usb [ 8.289354][ T1] usbcore: registered new interface driver viperboard [ 8.291664][ T1] usbcore: registered new interface driver dln2 [ 8.294540][ T1] usbcore: registered new interface driver pn533_usb [ 8.299820][ T1] nfcsim 0.2 initialized [ 8.301306][ T1] usbcore: registered new interface driver port100 [ 8.302539][ T1] usbcore: registered new interface driver nfcmrvl [ 8.308858][ T1] Loading iSCSI transport class v2.0-870. [ 8.347276][ T1] scsi host0: Virtio SCSI HBA [ 8.390922][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.394719][ T56] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.428436][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.434216][ T1] db_root: cannot open: /etc/target [ 8.437061][ T1] slram: not enough parameters. [ 8.445418][ T1] ftl_cs: FTL header not found. [ 8.472794][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 8.475784][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 8.480686][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.492127][ T1] MACsec IEEE 802.1AE [ 8.496997][ T1] libphy: Fixed MDIO Bus: probed [ 8.502774][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 8.594740][ T1] vcan: Virtual CAN interface driver [ 8.595654][ T1] vxcan: Virtual CAN Tunnel driver [ 8.597313][ T1] slcan: serial line CAN interface driver [ 8.598951][ T1] slcan: 10 dynamic interface channels. [ 8.600663][ T1] CAN device driver interface [ 8.602397][ T1] usbcore: registered new interface driver usb_8dev [ 8.604466][ T1] usbcore: registered new interface driver ems_usb [ 8.606863][ T1] usbcore: registered new interface driver esd_usb2 [ 8.609252][ T1] usbcore: registered new interface driver gs_usb [ 8.611643][ T1] usbcore: registered new interface driver kvaser_usb [ 8.613404][ T1] usbcore: registered new interface driver mcba_usb [ 8.615910][ T1] usbcore: registered new interface driver peak_usb [ 8.617977][ T1] e100: Intel(R) PRO/100 Network Driver [ 8.619398][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.621951][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 8.623781][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.625702][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 8.627539][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.640905][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.643001][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 8.646524][ T1] AX.25: bpqether driver version 004 [ 8.648195][ T1] PPP generic driver version 2.4.2 [ 8.652425][ T1] PPP BSD Compression module registered [ 8.654114][ T1] PPP Deflate Compression module registered [ 8.655818][ T1] PPP MPPE Compression module registered [ 8.657801][ T1] NET: Registered PF_PPPOX protocol family [ 8.660730][ T1] PPTP driver version 0.8.5 [ 8.666025][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.670257][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 8.673056][ T1] SLIP linefill/keepalive option. [ 8.674978][ T1] hdlc: HDLC support module revision 1.22 [ 8.677048][ T1] LAPB Ethernet driver version 0.02 [ 8.679291][ T1] usbcore: registered new interface driver ath9k_htc [ 8.681356][ T1] usbcore: registered new interface driver carl9170 [ 8.683924][ T1] usbcore: registered new interface driver ath6kl_usb [ 8.686529][ T1] usbcore: registered new interface driver ar5523 [ 8.688898][ T1] usbcore: registered new interface driver ath10k_usb [ 8.690829][ T1] usbcore: registered new interface driver rndis_wlan [ 8.693501][ T1] mac80211_hwsim: initializing netlink [ 8.719828][ T1] usbcore: registered new interface driver atusb [ 8.765480][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.769347][ T1] VMware vmxnet3 virtual NIC driver - version 1.6.0.0-k-NAPI [ 8.771734][ T1] usbcore: registered new interface driver catc [ 8.773809][ T1] usbcore: registered new interface driver kaweth [ 8.776076][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 8.778549][ T1] usbcore: registered new interface driver pegasus [ 8.782232][ T1] usbcore: registered new interface driver rtl8150 [ 8.784230][ T1] usbcore: registered new interface driver r8152 [ 8.786312][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 8.788362][ T1] usbcore: registered new interface driver hso [ 8.790479][ T1] usbcore: registered new interface driver lan78xx [ 8.792635][ T1] usbcore: registered new interface driver asix [ 8.794534][ T1] usbcore: registered new interface driver ax88179_178a [ 8.796288][ T1] usbcore: registered new interface driver cdc_ether [ 8.798156][ T1] usbcore: registered new interface driver cdc_eem [ 8.800613][ T1] usbcore: registered new interface driver dm9601 [ 8.802431][ T1] usbcore: registered new interface driver sr9700 [ 8.804742][ T1] usbcore: registered new interface driver CoreChips [ 8.807182][ T1] usbcore: registered new interface driver smsc75xx [ 8.809839][ T1] usbcore: registered new interface driver smsc95xx [ 8.812298][ T1] usbcore: registered new interface driver gl620a [ 8.814486][ T1] usbcore: registered new interface driver net1080 [ 8.816710][ T1] usbcore: registered new interface driver plusb [ 8.818938][ T1] usbcore: registered new interface driver rndis_host [ 8.821697][ T1] usbcore: registered new interface driver cdc_subset [ 8.824326][ T1] usbcore: registered new interface driver zaurus [ 8.827300][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.829175][ T1] usbcore: registered new interface driver int51x1 [ 8.830680][ T1] usbcore: registered new interface driver cdc_phonet [ 8.832706][ T1] usbcore: registered new interface driver kalmia [ 8.834326][ T1] usbcore: registered new interface driver ipheth [ 8.835905][ T1] usbcore: registered new interface driver sierra_net [ 8.837441][ T1] usbcore: registered new interface driver cx82310_eth [ 8.839298][ T1] usbcore: registered new interface driver cdc_ncm [ 8.841049][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 8.843850][ T1] usbcore: registered new interface driver lg-vl600 [ 8.846807][ T1] usbcore: registered new interface driver qmi_wwan [ 8.848382][ T1] usbcore: registered new interface driver cdc_mbim [ 8.850450][ T1] usbcore: registered new interface driver ch9200 [ 8.871736][ T1] VFIO - User Level meta-driver version: 0.3 [ 8.889011][ T1] aoe: AoE v85 initialised. [ 8.901094][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.903197][ T1] ehci-pci: EHCI PCI platform driver [ 8.905416][ T1] ehci-platform: EHCI generic platform driver [ 8.907330][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.909386][ T1] ohci-pci: OHCI PCI platform driver [ 8.911669][ T1] ohci-platform: OHCI generic platform driver [ 8.913616][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 8.917593][ T1] driver u132_hcd [ 8.923596][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.926167][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.928928][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 8.932321][ T1] usbcore: registered new interface driver cdc_acm [ 8.934653][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.936789][ T1] usbcore: registered new interface driver usblp [ 8.938577][ T1] usbcore: registered new interface driver cdc_wdm [ 8.940529][ T1] usbcore: registered new interface driver usbtmc [ 8.948289][ T1] usbcore: registered new interface driver uas [ 8.951564][ T1] usbcore: registered new interface driver usb-storage [ 8.953969][ T1] usbcore: registered new interface driver ums-alauda [ 8.962352][ T1] usbcore: registered new interface driver ums-cypress [ 8.965071][ T1] usbcore: registered new interface driver ums-datafab [ 8.967353][ T1] usbcore: registered new interface driver ums_eneub6250 [ 8.972719][ T1] usbcore: registered new interface driver ums-freecom [ 8.975712][ T1] usbcore: registered new interface driver ums-isd200 [ 8.979485][ T1] usbcore: registered new interface driver ums-jumpshot [ 8.982806][ T1] usbcore: registered new interface driver ums-karma [ 8.985490][ T1] usbcore: registered new interface driver ums-onetouch [ 8.988689][ T1] usbcore: registered new interface driver ums-realtek [ 8.992556][ T1] usbcore: registered new interface driver ums-sddr09 [ 8.994587][ T1] usbcore: registered new interface driver ums-sddr55 [ 8.997058][ T1] usbcore: registered new interface driver ums-usbat [ 8.999425][ T1] usbcore: registered new interface driver mdc800 [ 9.001270][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 9.003904][ T1] usbcore: registered new interface driver microtekX6 [ 9.005675][ T1] usbcore: registered new interface driver usbserial_generic [ 9.008689][ T1] usbserial: USB Serial support registered for generic [ 9.011395][ T1] usbcore: registered new interface driver aircable [ 9.013357][ T1] usbserial: USB Serial support registered for aircable [ 9.015003][ T1] usbcore: registered new interface driver ark3116 [ 9.016449][ T1] usbserial: USB Serial support registered for ark3116 [ 9.019395][ T1] usbcore: registered new interface driver belkin_sa [ 9.021887][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 9.025110][ T1] usbcore: registered new interface driver ch341 [ 9.027442][ T1] usbserial: USB Serial support registered for ch341-uart [ 9.029922][ T1] usbcore: registered new interface driver cp210x [ 9.031682][ T1] usbserial: USB Serial support registered for cp210x [ 9.034400][ T1] usbcore: registered new interface driver cyberjack [ 9.037221][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 9.041136][ T1] usbcore: registered new interface driver cypress_m8 [ 9.043108][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 9.046256][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 9.049492][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 9.053291][ T1] usbcore: registered new interface driver usb_debug [ 9.055915][ T1] usbserial: USB Serial support registered for debug [ 9.058061][ T1] usbserial: USB Serial support registered for xhci_dbc [ 9.060092][ T1] usbcore: registered new interface driver digi_acceleport [ 9.062477][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 9.063247][ T49] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 9.065005][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 9.066275][ T49] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 9.068099][ T1] usbcore: registered new interface driver io_edgeport [ 9.070878][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 9.073377][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 9.076153][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 9.077546][ T49] sd 0:0:1:0: [sda] Write Protect is off [ 9.078694][ T1] usbserial: USB Serial support registered for EPiC device [ 9.081400][ T1] usbcore: registered new interface driver io_ti [ 9.083257][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 9.085176][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 9.087297][ T1] usbcore: registered new interface driver empeg [ 9.090131][ T1] usbserial: USB Serial support registered for empeg [ 9.090388][ T49] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 9.092023][ T1] usbcore: registered new interface driver f81534a_ctrl [ 9.095337][ T1] usbcore: registered new interface driver f81232 [ 9.096778][ T1] usbserial: USB Serial support registered for f81232 [ 9.098662][ T1] usbserial: USB Serial support registered for f81534a [ 9.101322][ T1] usbcore: registered new interface driver f81534 [ 9.103542][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 9.106483][ T1] usbcore: registered new interface driver ftdi_sio [ 9.109966][ T56] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.110049][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 9.116661][ T1] usbcore: registered new interface driver garmin_gps [ 9.118835][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 9.121287][ T1] usbcore: registered new interface driver ipaq [ 9.123491][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 9.125783][ T1] usbcore: registered new interface driver ipw [ 9.128147][ T1] usbserial: USB Serial support registered for IPWireless converter [ 9.130372][ T1] usbcore: registered new interface driver ir_usb [ 9.132252][ T1] usbserial: USB Serial support registered for IR Dongle [ 9.134193][ T1] usbcore: registered new interface driver iuu_phoenix [ 9.136383][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 9.137994][ T1] usbcore: registered new interface driver keyspan [ 9.139767][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 9.141412][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 9.142896][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 9.144822][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 9.147159][ T1] usbcore: registered new interface driver keyspan_pda [ 9.149854][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 9.151615][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 9.154286][ T1] usbcore: registered new interface driver kl5kusb105 [ 9.155559][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 9.158924][ T1] usbcore: registered new interface driver kobil_sct [ 9.161295][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 9.163294][ T1] usbcore: registered new interface driver mct_u232 [ 9.165056][ T1] usbserial: USB Serial support registered for MCT U232 [ 9.167175][ T1] usbcore: registered new interface driver metro_usb [ 9.168619][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 9.170269][ T1] usbcore: registered new interface driver mos7720 [ 9.172683][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 9.174692][ T1] usbcore: registered new interface driver mos7840 [ 9.176466][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 9.178339][ T1] usbcore: registered new interface driver mxuport [ 9.180868][ T1] usbserial: USB Serial support registered for MOXA UPort [ 9.182562][ T1] usbcore: registered new interface driver navman [ 9.183681][ T1] usbserial: USB Serial support registered for navman [ 9.186418][ T1] usbcore: registered new interface driver omninet [ 9.188415][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 9.190374][ T1] usbcore: registered new interface driver opticon [ 9.192044][ T1] usbserial: USB Serial support registered for opticon [ 9.193850][ T1] usbcore: registered new interface driver option [ 9.195143][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 9.197592][ T1] usbcore: registered new interface driver oti6858 [ 9.198965][ T1] usbserial: USB Serial support registered for oti6858 [ 9.201033][ T1] usbcore: registered new interface driver pl2303 [ 9.202576][ T1] usbserial: USB Serial support registered for pl2303 [ 9.204763][ T1] usbcore: registered new interface driver qcaux [ 9.208294][ T1] usbserial: USB Serial support registered for qcaux [ 9.211799][ T1] usbcore: registered new interface driver qcserial [ 9.214078][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 9.216629][ T1] usbcore: registered new interface driver quatech2 [ 9.218273][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 9.220425][ T1] usbcore: registered new interface driver safe_serial [ 9.222084][ T1] usbserial: USB Serial support registered for safe_serial [ 9.224720][ T1] usbcore: registered new interface driver sierra [ 9.227374][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 9.229798][ T1] usbcore: registered new interface driver usb_serial_simple [ 9.231696][ T1] usbserial: USB Serial support registered for carelink [ 9.233235][ T1] usbserial: USB Serial support registered for zio [ 9.234890][ T1] usbserial: USB Serial support registered for funsoft [ 9.236947][ T1] usbserial: USB Serial support registered for flashloader [ 9.238295][ T1] usbserial: USB Serial support registered for google [ 9.240187][ T1] usbserial: USB Serial support registered for libtransistor [ 9.241563][ T1] usbserial: USB Serial support registered for vivopay [ 9.243317][ T1] usbserial: USB Serial support registered for moto_modem [ 9.245170][ T1] usbserial: USB Serial support registered for motorola_tetra [ 9.246774][ T1] usbserial: USB Serial support registered for novatel_gps [ 9.248106][ T1] usbserial: USB Serial support registered for hp4x [ 9.250062][ T1] usbserial: USB Serial support registered for suunto [ 9.251658][ T1] usbserial: USB Serial support registered for siemens_mpi [ 9.253981][ T1] usbcore: registered new interface driver spcp8x5 [ 9.255220][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 9.256486][ T1] usbcore: registered new interface driver ssu100 [ 9.259049][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 9.262430][ T1] usbcore: registered new interface driver symbolserial [ 9.264222][ T1] usbserial: USB Serial support registered for symbol [ 9.267018][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 9.269751][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 9.272152][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 9.276531][ T1] usbcore: registered new interface driver upd78f0730 [ 9.278317][ T1] usbserial: USB Serial support registered for upd78f0730 [ 9.280872][ T1] usbcore: registered new interface driver visor [ 9.282763][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 9.285610][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 9.287392][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 9.289746][ T1] usbcore: registered new interface driver wishbone_serial [ 9.292035][ T1] usbserial: USB Serial support registered for wishbone_serial [ 9.294437][ T1] usbcore: registered new interface driver whiteheat [ 9.296515][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 9.300065][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 9.303329][ T1] usbcore: registered new interface driver xr_serial [ 9.305369][ T1] usbserial: USB Serial support registered for xr_serial [ 9.307620][ T1] usbcore: registered new interface driver xsens_mt [ 9.310771][ T1] usbserial: USB Serial support registered for xsens_mt [ 9.312416][ T1] usbcore: registered new interface driver adutux [ 9.313767][ T1] usbcore: registered new interface driver appledisplay [ 9.315258][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 9.317906][ T1] usbcore: registered new interface driver cytherm [ 9.320375][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 9.323217][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 9.324983][ T1] ftdi_elan: driver ftdi-elan [ 9.327089][ T1] usbcore: registered new interface driver ftdi-elan [ 9.330835][ T1] usbcore: registered new interface driver idmouse [ 9.332991][ T1] usbcore: registered new interface driver iowarrior [ 9.337865][ T1] usbcore: registered new interface driver isight_firmware [ 9.339884][ T1] usbcore: registered new interface driver usblcd [ 9.341792][ T1] usbcore: registered new interface driver ldusb [ 9.343333][ T1] usbcore: registered new interface driver legousbtower [ 9.345487][ T1] usbcore: registered new interface driver usbtest [ 9.347652][ T1] usbcore: registered new interface driver usb_ehset_test [ 9.349711][ T1] usbcore: registered new interface driver trancevibrator [ 9.351492][ T1] usbcore: registered new interface driver uss720 [ 9.353311][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.355250][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.356850][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.358392][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 9.360299][ T1] usbcore: registered new interface driver usbsevseg [ 9.362055][ T1] usbcore: registered new interface driver yurex [ 9.364726][ T1] usbcore: registered new interface driver chaoskey [ 9.367167][ T1] usbcore: registered new interface driver sisusb [ 9.369442][ T1] usbcore: registered new interface driver lvs [ 9.371522][ T1] usbcore: registered new interface driver cxacru [ 9.374081][ T1] usbcore: registered new interface driver speedtch [ 9.375403][ T1] usbcore: registered new interface driver ueagle-atm [ 9.376961][ T1] xusbatm: malformed module parameters [ 9.380633][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.382374][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.389883][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.393783][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.396246][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.398829][ T1] usb usb1: Product: Dummy host controller [ 9.402315][ T1] usb usb1: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.404372][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 9.412826][ T1] hub 1-0:1.0: USB hub found [ 9.414777][ T1] hub 1-0:1.0: 1 port detected [ 9.420598][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.422799][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.428223][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.435933][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.438212][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.440906][ T1] usb usb2: Product: Dummy host controller [ 9.442272][ T1] usb usb2: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.444211][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 9.448035][ T49] sda: sda1 [ 9.448331][ T1] hub 2-0:1.0: USB hub found [ 9.451179][ T1] hub 2-0:1.0: 1 port detected [ 9.455316][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.457532][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.460411][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.463735][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.466754][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.469614][ T1] usb usb3: Product: Dummy host controller [ 9.472263][ T1] usb usb3: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.474003][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 9.478052][ T1] hub 3-0:1.0: USB hub found [ 9.479569][ T1] hub 3-0:1.0: 1 port detected [ 9.483423][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.486730][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.490383][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.493207][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.495594][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.497328][ T1] usb usb4: Product: Dummy host controller [ 9.498234][ T1] usb usb4: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.500144][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 9.506207][ T49] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.506505][ T1] hub 4-0:1.0: USB hub found [ 9.509279][ T1] hub 4-0:1.0: 1 port detected [ 9.515211][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.516835][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.518345][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.521052][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.523663][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.525481][ T1] usb usb5: Product: Dummy host controller [ 9.526473][ T1] usb usb5: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.527812][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 9.531442][ T1] hub 5-0:1.0: USB hub found [ 9.532427][ T1] hub 5-0:1.0: 1 port detected [ 9.536027][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.537639][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.540057][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.542183][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.545065][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.546894][ T1] usb usb6: Product: Dummy host controller [ 9.547711][ T1] usb usb6: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.549387][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 9.552692][ T1] hub 6-0:1.0: USB hub found [ 9.554063][ T1] hub 6-0:1.0: 1 port detected [ 9.558010][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.559934][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.561916][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.564414][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.566430][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.567947][ T1] usb usb7: Product: Dummy host controller [ 9.568963][ T1] usb usb7: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.571377][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 9.574488][ T1] hub 7-0:1.0: USB hub found [ 9.575657][ T1] hub 7-0:1.0: 1 port detected [ 9.578558][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.580415][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.582945][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.585051][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.586716][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.589481][ T1] usb usb8: Product: Dummy host controller [ 9.590601][ T1] usb usb8: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.591963][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 9.594930][ T1] hub 8-0:1.0: USB hub found [ 9.596081][ T1] hub 8-0:1.0: 1 port detected [ 9.613360][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.629395][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.631277][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.632834][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 9.634802][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.637009][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.638433][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 9.639732][ T1] usb usb9: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.641012][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 9.644146][ T1] hub 9-0:1.0: USB hub found [ 9.645233][ T1] hub 9-0:1.0: 8 ports detected [ 9.650808][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.653333][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.655322][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.657455][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.659789][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.661382][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 9.662469][ T1] usb usb10: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.663754][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 9.666998][ T1] hub 10-0:1.0: USB hub found [ 9.668211][ T1] hub 10-0:1.0: 8 ports detected [ 9.675392][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.678757][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.682186][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.683824][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.685513][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 9.686663][ T1] usb usb11: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.687756][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 9.691211][ T1] hub 11-0:1.0: USB hub found [ 9.692129][ T1] hub 11-0:1.0: 8 ports detected [ 9.697174][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.699657][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.702191][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.704231][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.705512][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.706727][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 9.707890][ T1] usb usb12: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.709167][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 9.712355][ T1] hub 12-0:1.0: USB hub found [ 9.713506][ T1] hub 12-0:1.0: 8 ports detected [ 9.720492][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.722829][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.725824][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.728041][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.729960][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 9.731098][ T1] usb usb13: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.732528][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 9.737724][ T1] hub 13-0:1.0: USB hub found [ 9.738763][ T1] hub 13-0:1.0: 8 ports detected [ 9.743620][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.746091][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.748726][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.751368][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.753408][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.755354][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 9.756500][ T1] usb usb14: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.757764][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 9.761145][ T1] hub 14-0:1.0: USB hub found [ 9.762823][ T1] hub 14-0:1.0: 8 ports detected [ 9.769581][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.774565][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.777880][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.779739][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.782224][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 9.784027][ T1] usb usb15: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.785774][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 9.790682][ T1] hub 15-0:1.0: USB hub found [ 9.792479][ T1] hub 15-0:1.0: 8 ports detected [ 9.798006][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.802113][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.804391][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.808050][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.810397][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.813332][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 9.815102][ T1] usb usb16: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.816436][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 9.819836][ T1] hub 16-0:1.0: USB hub found [ 9.821924][ T1] hub 16-0:1.0: 8 ports detected [ 9.828043][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.833096][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.835772][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.838863][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.840958][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 9.842895][ T1] usb usb17: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.844767][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 9.849473][ T1] hub 17-0:1.0: USB hub found [ 9.851141][ T1] hub 17-0:1.0: 8 ports detected [ 9.857216][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.865496][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.867735][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.870330][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.873348][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.875615][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 9.877728][ T1] usb usb18: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.879336][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 9.882975][ T1] hub 18-0:1.0: USB hub found [ 9.884765][ T1] hub 18-0:1.0: 8 ports detected [ 9.891618][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.895112][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.897494][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.899633][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.902806][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 9.904545][ T1] usb usb19: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.905968][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 9.909643][ T1] hub 19-0:1.0: USB hub found [ 9.910952][ T1] hub 19-0:1.0: 8 ports detected [ 9.917824][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.921117][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.926241][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.930403][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.932920][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.935915][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 9.938080][ T1] usb usb20: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.939899][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 9.943102][ T1] hub 20-0:1.0: USB hub found [ 9.945135][ T1] hub 20-0:1.0: 8 ports detected [ 9.951754][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.956967][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.959930][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.962168][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.964791][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 9.966169][ T1] usb usb21: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.967284][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 9.970721][ T1] hub 21-0:1.0: USB hub found [ 9.972693][ T1] hub 21-0:1.0: 8 ports detected [ 9.978511][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.983396][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.986176][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.990797][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.993595][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.996279][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 9.999025][ T1] usb usb22: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.001868][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 10.005794][ T1] hub 22-0:1.0: USB hub found [ 10.007703][ T1] hub 22-0:1.0: 8 ports detected [ 10.014070][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 10.017031][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 10.021447][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 10.025014][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.028354][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 10.030989][ T1] usb usb23: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.033180][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 10.036214][ T1] hub 23-0:1.0: USB hub found [ 10.038761][ T1] hub 23-0:1.0: 8 ports detected [ 10.044858][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 10.047919][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 10.051237][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.054569][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 10.057007][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.060466][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 10.062519][ T1] usb usb24: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.064620][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 10.068404][ T1] hub 24-0:1.0: USB hub found [ 10.071410][ T1] hub 24-0:1.0: 8 ports detected [ 10.078324][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 10.081358][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 10.085050][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 10.087882][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.089957][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 10.091413][ T1] usb usb25: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.093101][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 10.097056][ T1] hub 25-0:1.0: USB hub found [ 10.098272][ T1] hub 25-0:1.0: 8 ports detected [ 10.105147][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 10.108985][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 10.111191][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.114150][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 10.116975][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.119148][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 10.120406][ T1] usb usb26: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.121595][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 10.124876][ T1] hub 26-0:1.0: USB hub found [ 10.126266][ T1] hub 26-0:1.0: 8 ports detected [ 10.133345][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 10.136987][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 10.140082][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 10.143268][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.145151][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 10.147805][ T1] usb usb27: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.150578][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 10.154905][ T1] hub 27-0:1.0: USB hub found [ 10.156169][ T1] hub 27-0:1.0: 8 ports detected [ 10.161405][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 10.164995][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 10.166832][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.169720][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 10.172045][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.174090][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 10.176101][ T1] usb usb28: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.177929][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 10.181728][ T1] hub 28-0:1.0: USB hub found [ 10.183982][ T1] hub 28-0:1.0: 8 ports detected [ 10.190041][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 10.194613][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 10.197799][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 10.199418][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.201123][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 10.203835][ T1] usb usb29: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.205657][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 10.213635][ T1] hub 29-0:1.0: USB hub found [ 10.214968][ T1] hub 29-0:1.0: 8 ports detected [ 10.220650][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 10.223394][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 10.225173][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.227451][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 10.229240][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.230716][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 10.231955][ T1] usb usb30: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.233530][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 10.236727][ T1] hub 30-0:1.0: USB hub found [ 10.237971][ T1] hub 30-0:1.0: 8 ports detected [ 10.244315][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 10.246485][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 10.249310][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 10.251247][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.252952][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 10.253942][ T1] usb usb31: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.255002][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 10.258371][ T1] hub 31-0:1.0: USB hub found [ 10.260218][ T1] hub 31-0:1.0: 8 ports detected [ 10.265621][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 10.268041][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 10.270934][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.273093][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 10.274991][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.276485][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 10.277470][ T1] usb usb32: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.278750][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 10.282407][ T1] hub 32-0:1.0: USB hub found [ 10.283438][ T1] hub 32-0:1.0: 8 ports detected [ 10.289844][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 10.293031][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 10.295128][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 10.296399][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.297857][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 10.299606][ T1] usb usb33: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.300743][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 10.304248][ T1] hub 33-0:1.0: USB hub found [ 10.306238][ T1] hub 33-0:1.0: 8 ports detected [ 10.311152][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 10.313329][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 10.315210][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.317816][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 10.319879][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.321834][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 10.322938][ T1] usb usb34: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.324168][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 10.327301][ T1] hub 34-0:1.0: USB hub found [ 10.328861][ T1] hub 34-0:1.0: 8 ports detected [ 10.335063][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 10.337266][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 10.339853][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 10.341699][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.343046][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 10.344056][ T1] usb usb35: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.345246][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 10.348601][ T1] hub 35-0:1.0: USB hub found [ 10.350008][ T1] hub 35-0:1.0: 8 ports detected [ 10.355164][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 10.357853][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 10.360218][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.362488][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 10.365703][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.366889][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 10.367978][ T1] usb usb36: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.369695][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 10.372891][ T1] hub 36-0:1.0: USB hub found [ 10.373856][ T1] hub 36-0:1.0: 8 ports detected [ 10.380405][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 10.383330][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 10.385835][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 10.387757][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.389664][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 10.391129][ T1] usb usb37: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.392350][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 10.395700][ T1] hub 37-0:1.0: USB hub found [ 10.397244][ T1] hub 37-0:1.0: 8 ports detected [ 10.402550][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 10.404327][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 10.406241][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.408633][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 10.411001][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.412841][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 10.413858][ T1] usb usb38: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.415284][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 10.418279][ T1] hub 38-0:1.0: USB hub found [ 10.419750][ T1] hub 38-0:1.0: 8 ports detected [ 10.426042][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 10.428512][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 10.432122][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 10.434327][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.436438][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 10.438263][ T1] usb usb39: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.439978][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 10.443431][ T1] hub 39-0:1.0: USB hub found [ 10.444684][ T1] hub 39-0:1.0: 8 ports detected [ 10.450122][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 10.452974][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 10.454867][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.457343][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 10.459357][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.461411][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 10.462465][ T1] usb usb40: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.463830][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 10.467212][ T1] hub 40-0:1.0: USB hub found [ 10.468704][ T1] hub 40-0:1.0: 8 ports detected [ 10.475641][ T1] usbcore: registered new device driver usbip-host [ 10.480248][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 10.482795][ T1] i8042: Warning: Keylock active [ 10.486999][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 10.489489][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 10.496296][ T1] mousedev: PS/2 mouse device common for all mice [ 10.501486][ T1] usbcore: registered new interface driver appletouch [ 10.503302][ T1] usbcore: registered new interface driver bcm5974 [ 10.505264][ T1] usbcore: registered new interface driver synaptics_usb [ 10.507123][ T1] usbcore: registered new interface driver iforce [ 10.508812][ T1] usbcore: registered new interface driver xpad [ 10.510396][ T1] usbcore: registered new interface driver usb_acecad [ 10.512178][ T1] usbcore: registered new interface driver aiptek [ 10.513940][ T1] usbcore: registered new interface driver hanwang [ 10.515972][ T1] usbcore: registered new interface driver kbtab [ 10.517839][ T1] usbcore: registered new interface driver pegasus_notetaker [ 10.519788][ T1] usbcore: registered new interface driver usbtouchscreen [ 10.521474][ T1] usbcore: registered new interface driver sur40 [ 10.523115][ T1] usbcore: registered new interface driver ati_remote2 [ 10.525208][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 10.527052][ T1] usbcore: registered new interface driver cm109 [ 10.529302][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 10.531983][ T1] usbcore: registered new interface driver ims_pcu [ 10.533860][ T1] usbcore: registered new interface driver keyspan_remote [ 10.536124][ T1] usbcore: registered new interface driver powermate [ 10.538957][ T1] usbcore: registered new interface driver yealink [ 10.542025][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 10.550645][ T1] rtc_cmos 00:00: registered as rtc0 [ 10.552399][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 10.555215][ T1] i2c_dev: i2c /dev entries driver [ 10.557815][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 10.560542][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 10.563044][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 10.568274][ T1] usbcore: registered new interface driver ati_remote [ 10.570369][ T1] usbcore: registered new interface driver imon [ 10.572898][ T1] usbcore: registered new interface driver mceusb [ 10.575145][ T1] usbcore: registered new interface driver redrat3 [ 10.577645][ T1] usbcore: registered new interface driver streamzap [ 10.579748][ T1] usbcore: registered new interface driver igorplugusb [ 10.581741][ T1] usbcore: registered new interface driver iguanair [ 10.583847][ T1] usbcore: registered new interface driver ttusbir [ 10.586102][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 10.590363][ T1] usbcore: registered new interface driver ttusb-dec [ 10.593165][ T1] usbcore: registered new interface driver ttusb [ 10.597677][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 10.600821][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 10.604690][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 10.606534][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 10.609376][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 10.611297][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 10.613300][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 10.615558][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 10.617293][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 10.619549][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 10.621214][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 10.623076][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 10.625313][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 10.627134][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 10.628988][ T1] usbcore: registered new interface driver opera1 [ 10.630919][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 10.632790][ T1] usbcore: registered new interface driver pctv452e [ 10.635762][ T1] usbcore: registered new interface driver dw2102 [ 10.637888][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 10.640023][ T1] usbcore: registered new interface driver cinergyT2 [ 10.642107][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 10.644500][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 10.646487][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 10.648124][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 10.649872][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 10.651401][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 10.653739][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 10.655890][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 10.657917][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 10.660257][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 10.661886][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 10.664174][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 10.666181][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 10.668170][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 10.670320][ T1] usbcore: registered new interface driver zd1301 [ 10.672898][ T1] usbcore: registered new interface driver smsusb [ 10.675170][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 10.677685][ T1] usbcore: registered new interface driver zr364xx [ 10.679900][ T1] usbcore: registered new interface driver stkwebcam [ 10.682219][ T1] usbcore: registered new interface driver s2255 [ 10.684061][ T1] usbcore: registered new interface driver uvcvideo [ 10.686201][ T1] gspca_main: v2.14.0 registered [ 10.687982][ T1] usbcore: registered new interface driver benq [ 10.690201][ T1] usbcore: registered new interface driver conex [ 10.692071][ T1] usbcore: registered new interface driver cpia1 [ 10.693730][ T1] usbcore: registered new interface driver dtcs033 [ 10.695426][ T1] usbcore: registered new interface driver etoms [ 10.696911][ T1] usbcore: registered new interface driver finepix [ 10.698458][ T1] usbcore: registered new interface driver jeilinj [ 10.700422][ T1] usbcore: registered new interface driver jl2005bcd [ 10.702056][ T1] usbcore: registered new interface driver kinect [ 10.703445][ T1] usbcore: registered new interface driver konica [ 10.705806][ T1] usbcore: registered new interface driver mars [ 10.707869][ T1] usbcore: registered new interface driver mr97310a [ 10.709859][ T1] usbcore: registered new interface driver nw80x [ 10.712626][ T1] usbcore: registered new interface driver ov519 [ 10.714344][ T1] usbcore: registered new interface driver ov534 [ 10.716363][ T1] usbcore: registered new interface driver ov534_9 [ 10.718240][ T1] usbcore: registered new interface driver pac207 [ 10.720526][ T1] usbcore: registered new interface driver gspca_pac7302 [ 10.722570][ T1] usbcore: registered new interface driver pac7311 [ 10.724147][ T1] usbcore: registered new interface driver se401 [ 10.725677][ T1] usbcore: registered new interface driver sn9c2028 [ 10.727291][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 10.730195][ T1] usbcore: registered new interface driver sonixb [ 10.731896][ T1] usbcore: registered new interface driver sonixj [ 10.733839][ T1] usbcore: registered new interface driver spca500 [ 10.736115][ T1] usbcore: registered new interface driver spca501 [ 10.738386][ T1] usbcore: registered new interface driver spca505 [ 10.741210][ T1] usbcore: registered new interface driver spca506 [ 10.742931][ T1] usbcore: registered new interface driver spca508 [ 10.744813][ T1] usbcore: registered new interface driver spca561 [ 10.747347][ T1] usbcore: registered new interface driver spca1528 [ 10.749026][ T1] usbcore: registered new interface driver sq905 [ 10.750565][ T1] usbcore: registered new interface driver sq905c [ 10.752292][ T1] usbcore: registered new interface driver sq930x [ 10.754358][ T1] usbcore: registered new interface driver sunplus [ 10.756272][ T1] usbcore: registered new interface driver stk014 [ 10.758619][ T1] usbcore: registered new interface driver stk1135 [ 10.761078][ T1] usbcore: registered new interface driver stv0680 [ 10.763167][ T1] usbcore: registered new interface driver t613 [ 10.765812][ T1] usbcore: registered new interface driver gspca_topro [ 10.767746][ T1] usbcore: registered new interface driver touptek [ 10.769774][ T1] usbcore: registered new interface driver tv8532 [ 10.772679][ T1] usbcore: registered new interface driver vc032x [ 10.775103][ T1] usbcore: registered new interface driver vicam [ 10.777597][ T1] usbcore: registered new interface driver xirlink-cit [ 10.779786][ T1] usbcore: registered new interface driver gspca_zc3xx [ 10.782068][ T1] usbcore: registered new interface driver ALi m5602 [ 10.784099][ T1] usbcore: registered new interface driver STV06xx [ 10.785733][ T1] usbcore: registered new interface driver gspca_gl860 [ 10.787829][ T1] usbcore: registered new interface driver Philips webcam [ 10.790103][ T1] usbcore: registered new interface driver airspy [ 10.792007][ T1] usbcore: registered new interface driver hackrf [ 10.793727][ T1] usbcore: registered new interface driver msi2500 [ 10.797041][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 10.799729][ T1] usbcore: registered new interface driver cpia2 [ 10.801553][ T1] au0828: au0828 driver loaded [ 10.803311][ T1] usbcore: registered new interface driver au0828 [ 10.805690][ T1] usbcore: registered new interface driver hdpvr [ 10.808731][ T1] usbcore: registered new interface driver pvrusb2 [ 10.810833][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 10.813558][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 10.815722][ T1] usbcore: registered new interface driver stk1160 [ 10.817488][ T1] usbcore: registered new interface driver cx231xx [ 10.819829][ T1] usbcore: registered new interface driver tm6000 [ 10.822286][ T1] usbcore: registered new interface driver em28xx [ 10.824596][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 10.826569][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 10.828564][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 10.830445][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 10.832452][ T1] usbcore: registered new interface driver usbtv [ 10.834221][ T1] usbcore: registered new interface driver go7007 [ 10.836909][ T1] usbcore: registered new interface driver go7007-loader [ 10.839125][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 10.843510][ T7] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 10.873737][ T1] vivid-000: using single planar format API [ 10.894029][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 10.896555][ T1] vivid-000: V4L2 capture device registered as video3 [ 10.898468][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 10.901075][ T1] vivid-000: V4L2 output device registered as video4 [ 10.903500][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 10.905878][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 10.908317][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 10.911020][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 10.912903][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 10.914485][ T1] vivid-000: V4L2 metadata capture device registered as video5 [ 10.916725][ T1] vivid-000: V4L2 metadata output device registered as video6 [ 10.918849][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 10.921415][ T1] vivid-001: using multiplanar format API [ 10.937079][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 10.940322][ T1] vivid-001: V4L2 capture device registered as video7 [ 10.942716][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 10.945460][ T1] vivid-001: V4L2 output device registered as video8 [ 10.948017][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 10.951827][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 10.954283][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 10.956024][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 10.957915][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 10.959946][ T1] vivid-001: V4L2 metadata capture device registered as video9 [ 10.962526][ T1] vivid-001: V4L2 metadata output device registered as video10 [ 10.964778][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 10.967162][ T1] vivid-002: using single planar format API [ 10.982738][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 10.985768][ T1] vivid-002: V4L2 capture device registered as video11 [ 10.988347][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 10.991655][ T1] vivid-002: V4L2 output device registered as video12 [ 10.994631][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 10.997558][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 11.001726][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 11.004405][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 11.006891][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 11.009611][ T1] vivid-002: V4L2 metadata capture device registered as video13 [ 11.012150][ T1] vivid-002: V4L2 metadata output device registered as video14 [ 11.014149][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 11.017289][ T1] vivid-003: using multiplanar format API [ 11.033172][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 11.038177][ T1] vivid-003: V4L2 capture device registered as video15 [ 11.040736][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 11.045723][ T1] vivid-003: V4L2 output device registered as video16 [ 11.049404][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 11.053137][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 11.056383][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 11.060209][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 11.062223][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 11.064197][ T1] vivid-003: V4L2 metadata capture device registered as video17 [ 11.066926][ T1] vivid-003: V4L2 metadata output device registered as video18 [ 11.069735][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 11.071807][ T1] vivid-004: using single planar format API [ 11.088997][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 11.091811][ T1] vivid-004: V4L2 capture device registered as video19 [ 11.094232][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 11.097275][ T1] vivid-004: V4L2 output device registered as video20 [ 11.100945][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 11.106158][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 11.108649][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 11.110705][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 11.112489][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 11.114873][ T1] vivid-004: V4L2 metadata capture device registered as video21 [ 11.117423][ T1] vivid-004: V4L2 metadata output device registered as video22 [ 11.120494][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 11.123156][ T1] vivid-005: using multiplanar format API [ 11.137711][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 11.146218][ T1] vivid-005: V4L2 capture device registered as video23 [ 11.154250][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 11.162138][ T1] vivid-005: V4L2 output device registered as video24 [ 11.169687][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 11.179610][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 11.189666][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 11.197999][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 11.207661][ T302] floppy0: no floppy controllers found [ 11.208164][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 11.221581][ T1] vivid-005: V4L2 metadata capture device registered as video25 [ 11.230175][ T1] vivid-005: V4L2 metadata output device registered as video26 [ 11.238664][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 11.246962][ T1] vivid-006: using single planar format API [ 11.267180][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 11.275881][ T1] vivid-006: V4L2 capture device registered as video27 [ 11.283331][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 11.293713][ T7] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 11.300662][ T1] vivid-006: V4L2 output device registered as video28 [ 11.313146][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 11.323175][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 11.333035][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 11.341154][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 11.348862][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 11.357436][ T1] vivid-006: V4L2 metadata capture device registered as video29 [ 11.366649][ T1] vivid-006: V4L2 metadata output device registered as video30 [ 11.375211][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 11.384037][ T1] vivid-007: using multiplanar format API [ 11.404050][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 11.412076][ T1] vivid-007: V4L2 capture device registered as video31 [ 11.420419][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 11.428284][ T1] vivid-007: V4L2 output device registered as video32 [ 11.437115][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 11.448782][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 11.458748][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 11.467885][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 11.476106][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 11.484983][ T1] vivid-007: V4L2 metadata capture device registered as video33 [ 11.494023][ T1] vivid-007: V4L2 metadata output device registered as video34 [ 11.503607][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 11.512753][ T1] vivid-008: using single planar format API [ 11.532661][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 11.541575][ T1] vivid-008: V4L2 capture device registered as video35 [ 11.550050][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 11.558210][ T1] vivid-008: V4L2 output device registered as video36 [ 11.565636][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 11.575926][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 11.586601][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 11.594492][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 11.602080][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 11.609953][ T1] vivid-008: V4L2 metadata capture device registered as video37 [ 11.618722][ T1] vivid-008: V4L2 metadata output device registered as video38 [ 11.627562][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 11.636431][ T1] vivid-009: using multiplanar format API [ 11.656083][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 11.664336][ T1] vivid-009: V4L2 capture device registered as video39 [ 11.672083][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 11.680427][ T1] vivid-009: V4L2 output device registered as video40 [ 11.688161][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 11.698247][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 11.708347][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 11.716159][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 11.725420][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 11.733894][ T1] vivid-009: V4L2 metadata capture device registered as video41 [ 11.742946][ T1] vivid-009: V4L2 metadata output device registered as video42 [ 11.751760][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 11.760930][ T1] vivid-010: using single planar format API [ 11.782082][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 11.790588][ T1] vivid-010: V4L2 capture device registered as video43 [ 11.798771][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 11.807433][ T1] vivid-010: V4L2 output device registered as video44 [ 11.816616][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 11.827145][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 11.838009][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 11.845625][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 11.853645][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 11.861404][ T1] vivid-010: V4L2 metadata capture device registered as video45 [ 11.869965][ T1] vivid-010: V4L2 metadata output device registered as video46 [ 11.878737][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 11.887536][ T1] vivid-011: using multiplanar format API [ 11.907372][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 11.915740][ T1] vivid-011: V4L2 capture device registered as video47 [ 11.923980][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 11.932853][ T1] vivid-011: V4L2 output device registered as video48 [ 11.940413][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 11.951023][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 11.961498][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 11.969658][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 11.978233][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 11.986783][ T1] vivid-011: V4L2 metadata capture device registered as video49 [ 11.995712][ T1] vivid-011: V4L2 metadata output device registered as video50 [ 12.004024][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 12.012597][ T1] vivid-012: using single planar format API [ 12.032747][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 12.040921][ T1] vivid-012: V4L2 capture device registered as video51 [ 12.048988][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 12.057250][ T1] vivid-012: V4L2 output device registered as video52 [ 12.065157][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 12.075350][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 12.085557][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 12.093520][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 12.101513][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 12.110127][ T1] vivid-012: V4L2 metadata capture device registered as video53 [ 12.118736][ T1] vivid-012: V4L2 metadata output device registered as video54 [ 12.128120][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 12.136751][ T1] vivid-013: using multiplanar format API [ 12.156501][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 12.164754][ T1] vivid-013: V4L2 capture device registered as video55 [ 12.173037][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 12.181582][ T1] vivid-013: V4L2 output device registered as video56 [ 12.191989][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 12.202901][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 12.213866][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 12.222114][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 12.230570][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 12.238552][ T1] vivid-013: V4L2 metadata capture device registered as video57 [ 12.247430][ T1] vivid-013: V4L2 metadata output device registered as video58 [ 12.256026][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 12.265201][ T1] vivid-014: using single planar format API [ 12.285756][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 12.295107][ T1] vivid-014: V4L2 capture device registered as video59 [ 12.302714][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 12.310623][ T1] vivid-014: V4L2 output device registered as video60 [ 12.318396][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 12.328243][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 12.338472][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 12.346947][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 12.355193][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 12.363856][ T1] vivid-014: V4L2 metadata capture device registered as video61 [ 12.372494][ T1] vivid-014: V4L2 metadata output device registered as video62 [ 12.380803][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 12.390364][ T1] vivid-015: using multiplanar format API [ 12.409776][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 12.417958][ T1] vivid-015: V4L2 capture device registered as video63 [ 12.425859][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 12.434327][ T1] vivid-015: V4L2 output device registered as video64 [ 12.441751][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 12.452421][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 12.462592][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 12.471470][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 12.479324][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 12.487290][ T1] vivid-015: V4L2 metadata capture device registered as video65 [ 12.495866][ T1] vivid-015: V4L2 metadata output device registered as video66 [ 12.504121][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 12.513970][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 12.523327][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video68 [ 12.533808][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video69 [ 12.544180][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video70 [ 12.558742][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 12.570404][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 12.581070][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 12.599540][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 12.612833][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 12.620121][ T1] usbcore: registered new interface driver radioshark [ 12.627357][ T1] usbcore: registered new interface driver radioshark2 [ 12.635486][ T1] usbcore: registered new interface driver dsbr100 [ 12.642697][ T1] usbcore: registered new interface driver radio-si470x [ 12.650757][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 12.658930][ T1] usbcore: registered new interface driver radio-mr800 [ 12.666431][ T1] usbcore: registered new interface driver radio-keene [ 12.673944][ T1] usbcore: registered new interface driver radio-ma901 [ 12.681256][ T1] usbcore: registered new interface driver radio-raremono [ 12.690712][ T1] usbcore: registered new interface driver pcwd_usb [ 12.702137][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 12.716425][ T1] device-mapper: uevent: version 1.0.3 [ 12.724363][ T1] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 12.736043][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 12.743961][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 12.751776][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 12.761504][ T1] device-mapper: raid: Loading target version 1.15.1 [ 12.770137][ T1] Bluetooth: HCI UART driver ver 2.3 [ 12.775535][ T1] Bluetooth: HCI UART protocol H4 registered [ 12.781688][ T1] Bluetooth: HCI UART protocol BCSP registered [ 12.788156][ T1] Bluetooth: HCI UART protocol LL registered [ 12.794821][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 12.802468][ T1] Bluetooth: HCI UART protocol QCA registered [ 12.808908][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 12.815740][ T1] Bluetooth: HCI UART protocol Marvell registered [ 12.823008][ T1] usbcore: registered new interface driver bcm203x [ 12.830311][ T1] usbcore: registered new interface driver bpa10x [ 12.837658][ T1] usbcore: registered new interface driver bfusb [ 12.844648][ T1] usbcore: registered new interface driver btusb [ 12.851617][ T1] usbcore: registered new interface driver ath3k [ 12.859204][ T1] CAPI 2.0 started up with major 68 (middleware) [ 12.866814][ T1] Modular ISDN core version 1.1.29 [ 12.873808][ T1] NET: Registered PF_ISDN protocol family [ 12.880063][ T1] DSP module 2.0 [ 12.883618][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 12.903751][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 12.910500][ T1] 0 virtual devices registered [ 12.915853][ T1] usbcore: registered new interface driver HFC-S_USB [ 12.923266][ T1] intel_pstate: CPU model not supported [ 12.929932][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 12.931719][ T1] usbcore: registered new interface driver vub300 [ 12.946510][ T1] usbcore: registered new interface driver ushc [ 12.959788][ T1] iscsi: registered transport (iser) [ 12.966566][ T1] SoftiWARP attached [ 12.971427][ T1] Driver 'framebuffer' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 12.983570][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 12.996315][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 13.021557][ T1] hid: raw HID events driver (C) Jiri Kosina [ 13.063064][ T1] usbcore: registered new interface driver usbhid [ 13.069569][ T1] usbhid: USB HID core driver [ 13.108915][ T1] usbcore: registered new interface driver es2_ap_driver [ 13.117015][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 13.124071][ T1] usbcore: registered new interface driver dt9812 [ 13.131085][ T1] usbcore: registered new interface driver ni6501 [ 13.138564][ T1] usbcore: registered new interface driver usbdux [ 13.145667][ T1] usbcore: registered new interface driver usbduxfast [ 13.154613][ T1] usbcore: registered new interface driver usbduxsigma [ 13.161943][ T1] usbcore: registered new interface driver vmk80xx [ 13.169287][ T1] usbcore: registered new interface driver prism2_usb [ 13.177106][ T1] usbcore: registered new interface driver r8712u [ 13.185396][ T1] ashmem: initialized [ 13.189865][ T1] greybus: registered new driver hid [ 13.195743][ T1] greybus: registered new driver gbphy [ 13.201661][ T1] gb_gbphy: registered new driver usb [ 13.207274][ T1] asus_wmi: ASUS WMI generic driver loaded [ 13.276390][ T1] usbcore: registered new interface driver snd-usb-audio [ 13.284463][ T1] usbcore: registered new interface driver snd-ua101 [ 13.292040][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 13.299804][ T1] usbcore: registered new interface driver snd-usb-us122l [ 13.307802][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 13.315488][ T1] usbcore: registered new interface driver snd-usb-6fire [ 13.323109][ T1] usbcore: registered new interface driver snd-usb-hiface [ 13.330600][ T1] usbcore: registered new interface driver snd-bcd2000 [ 13.338005][ T1] usbcore: registered new interface driver snd_usb_pod [ 13.345560][ T1] usbcore: registered new interface driver snd_usb_podhd [ 13.353363][ T1] usbcore: registered new interface driver snd_usb_toneport [ 13.361377][ T1] usbcore: registered new interface driver snd_usb_variax [ 13.368838][ T1] drop_monitor: Initializing network drop monitor service [ 13.376647][ T1] NET: Registered PF_LLC protocol family [ 13.382516][ T1] GACT probability on [ 13.386620][ T1] Mirror/redirect action on [ 13.391415][ T1] Simple TC action Loaded [ 13.398114][ T1] netem: version 1.3 [ 13.402613][ T1] u32 classifier [ 13.406242][ T1] Performance counters on [ 13.411220][ T1] input device check on [ 13.415823][ T1] Actions configured [ 13.424632][ T1] nf_conntrack_irc: failed to register helpers [ 13.431240][ T1] nf_conntrack_sane: failed to register helpers [ 13.445695][ T1] nf_conntrack_sip: failed to register helpers [ 13.455743][ T1] xt_time: kernel timezone is -0000 [ 13.461269][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 13.468625][ T1] IPVS: Connection hash table configured (size=4096, memory=64Kbytes) [ 13.477825][ T1] IPVS: ipvs loaded. [ 13.481930][ T1] IPVS: [rr] scheduler registered. [ 13.487200][ T1] IPVS: [wrr] scheduler registered. [ 13.492423][ T1] IPVS: [lc] scheduler registered. [ 13.497526][ T1] IPVS: [wlc] scheduler registered. [ 13.502951][ T1] IPVS: [fo] scheduler registered. [ 13.508059][ T1] IPVS: [ovf] scheduler registered. [ 13.513331][ T1] IPVS: [lblc] scheduler registered. [ 13.518704][ T1] IPVS: [lblcr] scheduler registered. [ 13.524306][ T1] IPVS: [dh] scheduler registered. [ 13.529513][ T1] IPVS: [sh] scheduler registered. [ 13.534887][ T1] IPVS: [mh] scheduler registered. [ 13.540421][ T1] IPVS: [sed] scheduler registered. [ 13.545623][ T1] IPVS: [nq] scheduler registered. [ 13.550773][ T1] IPVS: [twos] scheduler registered. [ 13.556422][ T1] IPVS: [sip] pe registered. [ 13.561527][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 13.570838][ T1] gre: GRE over IPv4 demultiplexor driver [ 13.576718][ T1] ip_gre: GRE over IPv4 tunneling driver [ 13.589040][ T1] IPv4 over IPsec tunneling driver [ 13.596881][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 13.604543][ T1] Initializing XFRM netlink socket [ 13.609853][ T1] IPsec XFRM device driver [ 13.616543][ T1] NET: Registered PF_INET6 protocol family [ 13.634951][ T1] Segment Routing with IPv6 [ 13.639752][ T1] RPL Segment Routing with IPv6 [ 13.645011][ T1] In-situ OAM (IOAM) with IPv6 [ 13.650782][ T1] mip6: Mobile IPv6 [ 13.656992][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 13.668912][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 13.676935][ T1] NET: Registered PF_PACKET protocol family [ 13.683181][ T1] NET: Registered PF_KEY protocol family [ 13.689950][ T1] Bridge firewalling registered [ 13.695707][ T1] NET: Registered PF_X25 protocol family [ 13.702199][ T1] X25: Linux Version 0.2 [ 13.740118][ T1] NET: Registered PF_NETROM protocol family [ 13.779673][ T1] NET: Registered PF_ROSE protocol family [ 13.785712][ T1] NET: Registered PF_AX25 protocol family [ 13.791896][ T1] can: controller area network core [ 13.797656][ T1] NET: Registered PF_CAN protocol family [ 13.803346][ T1] can: raw protocol [ 13.807412][ T1] can: broadcast manager protocol [ 13.812586][ T1] can: netlink gateway - max_hops=1 [ 13.818224][ T1] can: SAE J1939 [ 13.821831][ T1] can: isotp protocol [ 13.826570][ T1] Bluetooth: RFCOMM TTY layer initialized [ 13.833957][ T1] Bluetooth: RFCOMM socket layer initialized [ 13.840627][ T1] Bluetooth: RFCOMM ver 1.11 [ 13.845437][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 13.851782][ T1] Bluetooth: BNEP filters: protocol multicast [ 13.858055][ T1] Bluetooth: BNEP socket layer initialized [ 13.863879][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 13.869823][ T1] Bluetooth: CMTP socket layer initialized [ 13.876003][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 13.884430][ T1] Bluetooth: HIDP socket layer initialized [ 13.897009][ T1] NET: Registered PF_RXRPC protocol family [ 13.903377][ T1] Key type rxrpc registered [ 13.908191][ T1] Key type rxrpc_s registered [ 13.914503][ T1] NET: Registered PF_KCM protocol family [ 13.921964][ T1] lec:lane_module_init: lec.c: initialized [ 13.928065][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 13.934467][ T1] l2tp_core: L2TP core driver, V2.0 [ 13.939875][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 13.945489][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 13.952434][ T1] l2tp_netlink: L2TP netlink interface [ 13.958422][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 13.965316][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 13.973785][ T1] NET: Registered PF_PHONET protocol family [ 13.980648][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 13.997466][ T1] DCCP: Activated CCID 2 (TCP-like) [ 14.003332][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 14.013345][ T1] sctp: Hash tables configured (bind 32/56) [ 14.022229][ T1] NET: Registered PF_RDS protocol family [ 14.028892][ T1] Registered RDS/infiniband transport [ 14.035759][ T1] Registered RDS/tcp transport [ 14.041065][ T1] tipc: Activated (version 2.0.0) [ 14.047066][ T1] NET: Registered PF_TIPC protocol family [ 14.053972][ T1] tipc: Started in single node mode [ 14.060416][ T1] NET: Registered PF_SMC protocol family [ 14.066817][ T1] 9pnet: Installing 9P2000 support [ 14.072961][ T1] NET: Registered PF_CAIF protocol family [ 14.084958][ T1] NET: Registered PF_IEEE802154 protocol family [ 14.091940][ T1] Key type dns_resolver registered [ 14.097205][ T1] Key type ceph registered [ 14.102942][ T1] libceph: loaded (mon/osd proto 15/24) [ 14.111773][ T1] batman_adv: B.A.T.M.A.N. advanced 2021.3 (compatibility version 15) loaded [ 14.121308][ T1] openvswitch: Open vSwitch switching datapath [ 14.131614][ T1] NET: Registered PF_VSOCK protocol family [ 14.138188][ T1] mpls_gso: MPLS GSO support [ 14.154783][ T1] IPI shorthand broadcast: enabled [ 14.160176][ T1] AVX2 version of gcm_enc/dec engaged. [ 14.166971][ T1] AES CTR mode by8 optimization enabled [ 14.176290][ T1] sched_clock: Marking stable (14153685974, 22429531)->(14192575117, -16459612) [ 14.187187][ T1] registered taskstats version 1 [ 14.192786][ T1] ================================================================== [ 14.200999][ T1] BUG: KASAN: global-out-of-bounds in task_iter_init+0x212/0x2e7 [ 14.208821][ T1] Read of size 4 at addr ffffffff90297404 by task swapper/0/1 [ 14.216804][ T1] [ 14.219700][ T1] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 5.15.0-syzkaller #0 [ 14.227695][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 14.238613][ T1] Call Trace: [ 14.241987][ T1] [ 14.244907][ T1] dump_stack_lvl+0xcd/0x134 [ 14.249691][ T1] print_address_description.constprop.0.cold+0xf/0x309 [ 14.256617][ T1] ? task_iter_init+0x212/0x2e7 [ 14.261452][ T1] ? task_iter_init+0x212/0x2e7 [ 14.266636][ T1] kasan_report.cold+0x83/0xdf [ 14.271563][ T1] ? task_iter_init+0x212/0x2e7 [ 14.276752][ T1] task_iter_init+0x212/0x2e7 [ 14.281772][ T1] ? bpf_iter_bpf_map_elem+0x8/0x8 [ 14.287260][ T1] do_one_initcall+0x103/0x650 [ 14.292120][ T1] ? perf_trace_initcall_level+0x400/0x400 [ 14.297915][ T1] ? parameq+0x170/0x170 [ 14.302417][ T1] kernel_init_freeable+0x6b1/0x73a [ 14.307654][ T1] ? rest_init+0x3e0/0x3e0 [ 14.312176][ T1] kernel_init+0x1a/0x1d0 [ 14.316710][ T1] ? rest_init+0x3e0/0x3e0 [ 14.321351][ T1] ret_from_fork+0x1f/0x30 [ 14.325869][ T1] [ 14.329037][ T1] [ 14.331456][ T1] The buggy address belongs to the variable: [ 14.337602][ T1] btf_task_struct_ids+0x4/0x40 [ 14.342566][ T1] [ 14.344899][ T1] Memory state around the buggy address: [ 14.350946][ T1] ffffffff90297300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 14.359106][ T1] ffffffff90297380: 00 00 00 00 00 00 00 00 00 00 00 00 f9 f9 f9 f9 [ 14.367316][ T1] >ffffffff90297400: 04 f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 f9 f9 f9 f9 [ 14.376127][ T1] ^ [ 14.380384][ T1] ffffffff90297480: 00 04 f9 f9 f9 f9 f9 f9 00 00 f9 f9 f9 f9 f9 f9 [ 14.389240][ T1] ffffffff90297500: 04 f9 f9 f9 f9 f9 f9 f9 04 f9 f9 f9 f9 f9 f9 f9 [ 14.397565][ T1] ================================================================== [ 14.405865][ T1] Disabling lock debugging due to kernel taint [ 14.412262][ T1] Kernel panic - not syncing: panic_on_warn set ... [ 14.418934][ T1] CPU: 1 PID: 1 Comm: swapper/0 Tainted: G B 5.15.0-syzkaller #0 [ 14.428230][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 14.438754][ T1] Call Trace: [ 14.442665][ T1] [ 14.445587][ T1] dump_stack_lvl+0xcd/0x134 [ 14.450384][ T1] panic+0x2b0/0x6dd [ 14.454425][ T1] ? __warn_printk+0xf3/0xf3 [ 14.459197][ T1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 14.465451][ T1] ? trace_hardirqs_on+0x38/0x1c0 [ 14.470969][ T1] ? trace_hardirqs_on+0x51/0x1c0 [ 14.476004][ T1] ? task_iter_init+0x212/0x2e7 [ 14.480861][ T1] ? task_iter_init+0x212/0x2e7 [ 14.486071][ T1] end_report.cold+0x63/0x6f [ 14.490745][ T1] kasan_report.cold+0x71/0xdf [ 14.496371][ T1] ? task_iter_init+0x212/0x2e7 [ 14.501561][ T1] task_iter_init+0x212/0x2e7 [ 14.506499][ T1] ? bpf_iter_bpf_map_elem+0x8/0x8 [ 14.511603][ T1] do_one_initcall+0x103/0x650 [ 14.516454][ T1] ? perf_trace_initcall_level+0x400/0x400 [ 14.522360][ T1] ? parameq+0x170/0x170 [ 14.526602][ T1] kernel_init_freeable+0x6b1/0x73a [ 14.531927][ T1] ? rest_init+0x3e0/0x3e0 [ 14.536339][ T1] kernel_init+0x1a/0x1d0 [ 14.540752][ T1] ? rest_init+0x3e0/0x3e0 [ 14.545344][ T1] ret_from_fork+0x1f/0x30 [ 14.549788][ T1] [ 14.552863][ T1] Kernel Offset: disabled [ 14.557380][ T1] Rebooting in 86400 seconds..