failed to run ["ssh" "-p" "6200" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@localhost" "pwd"]: exit status 255 Connection timed out during banner exchange Connection to 127.0.0.1 port 6200 timed out qemu-system-x86_64: -usbdevice tablet: '-usbdevice' is deprecated, please use '-device usb-...' instead ftruncate: Invalid argument qemu-system-x86_64: warning: hub 0 is not connected to host network [ 0.000000][ T0] Linux version 6.0.0-syzkaller-00668-g3eba620e7bd7 (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: root=/dev/sda console=ttyS0 root=/dev/sda1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x000000007ffdcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000007ffdd000-0x000000007fffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.8 present. [ 0.000000][ T0] DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000013][ T0] kvm-clock: using sched offset of 3555914190 cycles [ 0.006948][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.027589][ T0] tsc: Detected 2299.998 MHz processor [ 0.045811][ T0] last_pfn = 0x7ffdd max_arch_pfn = 0x400000000 [ 0.053886][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.077299][ T0] found SMP MP-table at [mem 0x000f5c90-0x000f5c9f] [ 0.085301][ T0] Using GB pages for direct mapping [ 0.093284][ T0] ACPI: Early table checksum verification disabled [ 0.100252][ T0] ACPI: RSDP 0x00000000000F5AE0 000014 (v00 BOCHS ) [ 0.107172][ T0] ACPI: RSDT 0x000000007FFE1F5B 000044 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.117422][ T0] ACPI: FACP 0x000000007FFE17ED 0000F4 (v03 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.127492][ T0] ACPI: DSDT 0x000000007FFDF040 0027AD (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.137752][ T0] ACPI: FACS 0x000000007FFDF000 000040 [ 0.143389][ T0] ACPI: APIC 0x000000007FFE18E1 0000B0 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.153516][ T0] ACPI: HPET 0x000000007FFE1991 000038 (v01 BOCHS BXPCHPET 00000001 BXPC 00000001) [ 0.163236][ T0] ACPI: SRAT 0x000000007FFE19C9 000150 (v01 BOCHS BXPCSRAT 00000001 BXPC 00000001) [ 0.172988][ T0] ACPI: MCFG 0x000000007FFE1B19 00003C (v01 BOCHS BXPCMCFG 00000001 BXPC 00000001) [ 0.182850][ T0] ACPI: SSDT 0x000000007FFE1B55 0002FE (v01 BOCHS NVDIMM 00000001 BXPC 00000001) [ 0.192798][ T0] ACPI: NFIT 0x000000007FFE1E53 0000E0 (v01 BOCHS BXPCNFIT 00000001 BXPC 00000001) [ 0.202515][ T0] ACPI: WAET 0x000000007FFE1F33 000028 (v01 BOCHS BXPCWAET 00000001 BXPC 00000001) [ 0.213006][ T0] ACPI: Reserving FACP table memory at [mem 0x7ffe17ed-0x7ffe18e0] [ 0.221628][ T0] ACPI: Reserving DSDT table memory at [mem 0x7ffdf040-0x7ffe17ec] [ 0.230074][ T0] ACPI: Reserving FACS table memory at [mem 0x7ffdf000-0x7ffdf03f] [ 0.239380][ T0] ACPI: Reserving APIC table memory at [mem 0x7ffe18e1-0x7ffe1990] [ 0.249232][ T0] ACPI: Reserving HPET table memory at [mem 0x7ffe1991-0x7ffe19c8] [ 0.259690][ T0] ACPI: Reserving SRAT table memory at [mem 0x7ffe19c9-0x7ffe1b18] [ 0.268455][ T0] ACPI: Reserving MCFG table memory at [mem 0x7ffe1b19-0x7ffe1b54] [ 0.276993][ T0] ACPI: Reserving SSDT table memory at [mem 0x7ffe1b55-0x7ffe1e52] [ 0.285460][ T0] ACPI: Reserving NFIT table memory at [mem 0x7ffe1e53-0x7ffe1f32] [ 0.293847][ T0] ACPI: Reserving WAET table memory at [mem 0x7ffe1f33-0x7ffe1f5a] [ 0.303244][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.308845][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.313978][ T0] SRAT: PXM 0 -> APIC 0x02 -> Node 0 [ 0.319735][ T0] SRAT: PXM 0 -> APIC 0x03 -> Node 0 [ 0.324970][ T0] SRAT: PXM 0 -> APIC 0x04 -> Node 0 [ 0.330910][ T0] SRAT: PXM 0 -> APIC 0x05 -> Node 0 [ 0.336927][ T0] SRAT: PXM 0 -> APIC 0x06 -> Node 0 [ 0.342656][ T0] SRAT: PXM 0 -> APIC 0x07 -> Node 0 [ 0.348125][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.357491][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0x7fffffff] [ 0.366283][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x103ffffff] non-volatile [ 0.376634][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x57fffffff] hotplug [ 0.385346][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0x7ffdcfff] -> [mem 0x00000000-0x7ffdcfff] [ 0.397158][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000003fffffff] (1024MB) [ 0.405781][ T0] Faking node 1 at [mem 0x0000000040000000-0x000000007ffdcfff] (1023MB) [ 0.416283][ T0] NODE_DATA(0) allocated [mem 0x3fffa000-0x3fffffff] [ 0.424130][ T0] NODE_DATA(1) allocated [mem 0x7ffd6000-0x7ffdbfff] [ 0.547669][ T0] Zone ranges: [ 0.552368][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.561753][ T0] DMA32 [mem 0x0000000001000000-0x000000007ffdcfff] [ 0.570268][ T0] Normal empty [ 0.575040][ T0] Device empty [ 0.579450][ T0] Movable zone start for each node [ 0.586389][ T0] Early memory node ranges [ 0.592116][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.601110][ T0] node 0: [mem 0x0000000000100000-0x000000003fffffff] [ 0.609170][ T0] node 1: [mem 0x0000000040000000-0x000000007ffdcfff] [ 0.618130][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000003fffffff] [ 0.628001][ T0] Initmem setup node 1 [mem 0x0000000040000000-0x000000007ffdcfff] [ 0.638435][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.638678][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.675345][ T0] On node 1, zone DMA32: 35 pages in unavailable ranges [ 1.977650][ T0] kasan: KernelAddressSanitizer initialized [ 1.996660][ T0] ACPI: PM-Timer IO Port: 0x608 [ 2.001786][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 2.008829][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 2.016712][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 2.025678][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 2.035426][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 2.045060][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 2.054534][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 2.064262][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 2.073722][ T0] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 2.081832][ T0] TSC deadline timer available [ 2.087749][ T0] smpboot: Allowing 8 CPUs, 4 hotplug CPUs [ 2.095266][ T0] kvm-guest: KVM setup pv remote TLB flush [ 2.102662][ T0] kvm-guest: setup PV sched yield [ 2.109177][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 2.120208][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 2.130901][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 2.141763][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 2.153044][ T0] [mem 0xc0000000-0xfed1bfff] available for PCI devices [ 2.161764][ T0] Booting paravirtualized kernel on KVM [ 2.167846][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.251463][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:2 [ 2.288693][ T0] percpu: Embedded 69 pages/cpu s243912 r8192 d30520 u1048576 [ 2.300355][ T0] kvm-guest: PV spinlocks enabled [ 2.306808][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 2.316691][ T0] Fallback order for Node 0: 0 1 [ 2.323201][ T0] Fallback order for Node 1: 1 0 [ 2.329839][ T0] Built 2 zonelists, mobility grouping on. Total pages: 515805 [ 2.339427][ T0] Policy zone: DMA32 [ 2.343985][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 root=/dev/sda console=ttyS0 root=/dev/sda1 [ 2.448909][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl", will be passed to user space. [ 2.466595][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 2.497820][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 2.506803][ T0] software IO TLB: area num 8. [ 3.051268][ T0] Memory: 1419728K/2096620K available (143390K kernel code, 34915K rwdata, 30460K rodata, 2732K init, 33836K bss, 676636K reserved, 0K cma-reserved) [ 3.069797][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=2 [ 3.080795][ T0] Dynamic Preempt: full [ 3.086392][ T0] Running RCU self tests [ 3.090587][ T0] rcu: Preemptible hierarchical RCU implementation. [ 3.097337][ T0] rcu: RCU lockdep checking is enabled. [ 3.102959][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 3.110519][ T0] rcu: RCU debug extended QS entry/exit. [ 3.116466][ T0] All grace periods are expedited (rcu_expedited). [ 3.123599][ T0] Trampoline variant of Tasks RCU enabled. [ 3.129566][ T0] Tracing variant of Tasks RCU enabled. [ 3.135069][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 3.186130][ T0] NR_IRQS: 4352, nr_irqs: 488, preallocated irqs: 16 [ 3.195086][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 3.205249][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88807ea00000-0xffff88807ec00000 [ 3.219277][ T0] random: crng init done [ 3.275705][ T0] Console: colour VGA+ 80x25 [ 3.280571][ T0] printk: console [ttyS0] enabled [ 3.280571][ T0] printk: console [ttyS0] enabled [ 3.290597][ T0] printk: bootconsole [earlyser0] disabled [ 3.290597][ T0] printk: bootconsole [earlyser0] disabled [ 3.303678][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 3.312688][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 3.318110][ T0] ... MAX_LOCK_DEPTH: 48 [ 3.323639][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 3.328976][ T0] ... CLASSHASH_SIZE: 4096 [ 3.334994][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 3.340691][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 3.346749][ T0] ... CHAINHASH_SIZE: 131072 [ 3.352405][ T0] memory used by lock dependency info: 20657 kB [ 3.359052][ T0] memory used for stack traces: 8320 kB [ 3.364819][ T0] per task-struct memory footprint: 1920 bytes [ 3.371316][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 3.384116][ T0] ACPI: Core revision 20220331 [ 3.390488][ T0] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns [ 3.401294][ T0] APIC: Switch to symmetric I/O mode setup [ 3.406931][ T0] kvm-guest: setup PV IPIs [ 3.422756][ T0] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 3.431194][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 3.444763][ T0] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=22999980) [ 3.454768][ T0] pid_max: default: 32768 minimum: 301 [ 3.465245][ T0] LSM: Security Framework initializing [ 3.470938][ T0] landlock: Up and running. [ 3.474767][ T0] Yama: becoming mindful. [ 3.479494][ T0] TOMOYO Linux initialized [ 3.485224][ T0] AppArmor: AppArmor initialized [ 3.490630][ T0] LSM support for eBPF active [ 3.501739][ T0] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) [ 3.516744][ T0] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.525724][ T0] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, vmalloc) [ 3.534955][ T0] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, vmalloc) [ 3.567172][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 3.576050][ T0] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 3.584768][ T0] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 3.594833][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 3.604857][ T0] Spectre V2 : Mitigation: IBRS [ 3.611245][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 3.614768][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 3.624829][ T0] RETBleed: Mitigation: IBRS [ 3.631419][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 3.634831][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 3.644847][ T0] MDS: Mitigation: Clear CPU buffers [ 3.651320][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 3.666478][ T0] Freeing SMP alternatives memory: 112K [ 3.676229][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 3.691020][ T1] cblist_init_generic: Setting adjustable number of callback queues. [ 3.695039][ T1] cblist_init_generic: Setting shift to 3 and lim to 1. [ 3.705144][ T1] cblist_init_generic: Setting shift to 3 and lim to 1. [ 3.714531][ T1] Running RCU-tasks wait API self tests [ 3.825264][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 3.838045][ T1] rcu: Hierarchical SRCU implementation. [ 3.844942][ T15] Callback from call_rcu_tasks_trace() invoked. [ 3.853734][ T1] rcu: Max phase no-delay instances is 1000. [ 3.861722][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 3.867663][ T1] smp: Bringing up secondary CPUs ... [ 3.877197][ T1] x86: Booting SMP configuration: [ 3.883833][ T1] .... node #0, CPUs: #1 [ 3.896180][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 3.904936][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 3.919011][ T1] #2 [ 3.927676][ T1] #3 [ 3.939204][ T1] smp: Brought up 2 nodes, 4 CPUs [ 3.945952][ T1] smpboot: Max logical packages: 2 [ 3.951055][ T1] smpboot: Total of 4 processors activated (18399.98 BogoMIPS) [ 4.054746][ T1] allocated 33554432 bytes of page_ext [ 4.055860][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 4.073576][ T14] Callback from call_rcu_tasks() invoked. [ 4.064746][ T1] Node 0, zone DMA32: page owner found early allocated 5832 pages [ 4.077350][ T1] Node 1, zone DMA32: page owner found early allocated 4955 pages [ 4.096402][ T1] devtmpfs: initialized [ 4.100780][ T1] x86/mm: Memory block size: 128MB [ 4.156412][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 4.174811][ T1] futex hash table entries: 2048 (order: 6, 262144 bytes, vmalloc) [ 4.189641][ T1] PM: RTC time: 18:24:59, date: 2022-10-04 [ 4.236956][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 4.250374][ T1] audit: initializing netlink subsys (disabled) [ 4.268290][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 4.268305][ T1] thermal_sys: Registered thermal governor 'user_space' [ 4.268305][ T41] audit: type=2000 audit(1664907900.226:1): state=initialized audit_enabled=0 res=1 [ 4.294904][ T1] cpuidle: using governor menu [ 4.300320][ T1] NET: Registered PF_QIPCRTR protocol family [ 4.316542][ T1] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) [ 4.334819][ T1] PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 [ 4.525590][ T1] PCI: Using configuration type 1 for base access [ 4.845253][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 4.854843][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 4.864829][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 4.875016][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 4.917709][ T1] cryptd: max_cpu_qlen set to 1000 [ 4.936253][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 4.944882][ T1] raid6: using avx2x2 recovery algorithm [ 4.956051][ T1] ACPI: Added _OSI(Module Device) [ 4.962520][ T1] ACPI: Added _OSI(Processor Device) [ 4.964798][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 4.974850][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 5.085316][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 5.140671][ T1] ACPI: Interpreter enabled [ 5.145351][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 5.151756][ T1] ACPI: Using IOAPIC for interrupt routing [ 5.165476][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 5.184799][ T1] PCI: Using E820 reservations for host bridge windows [ 5.221871][ T1] ACPI: Enabled 3 GPEs in block 00 to 3F [ 5.383380][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 5.395126][ T1] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 5.417549][ T1] acpi PNP0A08:00: _OSC: platform does not support [LTR] [ 5.431957][ T1] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] [ 5.438184][ T1] PCI host bridge to bus 0000:00 [ 5.444702][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 5.456543][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 5.464828][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 5.474832][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 5.484833][ T1] pci_bus 0000:00: root bus resource [mem 0x80000000-0xafffffff window] [ 5.494924][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 5.514844][ T1] pci_bus 0000:00: root bus resource [mem 0x580000000-0xd7fffffff window] [ 5.524831][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 5.534670][ T1] pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 [ 5.554568][ T1] pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 [ 5.580471][ T1] pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] [ 5.609987][ T1] pci 0000:00:01.0: reg 0x18: [mem 0xfebf4000-0xfebf4fff] [ 5.648220][ T1] pci 0000:00:01.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref] [ 5.662621][ T1] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 5.710805][ T1] pci 0000:00:02.0: [8086:10d3] type 00 class 0x020000 [ 5.734746][ T1] pci 0000:00:02.0: reg 0x10: [mem 0xfeb80000-0xfeb9ffff] [ 5.734746][ T1] pci 0000:00:02.0: reg 0x14: [mem 0xfeba0000-0xfebbffff] [ 5.737292][ T1] pci 0000:00:02.0: reg 0x18: [io 0xc080-0xc09f] [ 5.746751][ T1] pci 0000:00:02.0: reg 0x1c: [mem 0xfebf0000-0xfebf3fff] [ 5.763512][ T1] pci 0000:00:02.0: reg 0x30: [mem 0xfeb00000-0xfeb3ffff pref] [ 5.791408][ T1] pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 [ 5.797345][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 5.813091][ T1] pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] [ 5.837877][ T1] pci 0000:00:04.0: [1af4:1009] type 00 class 0x000200 [ 5.847666][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc0c0-0xc0df] [ 5.856090][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfebf5000-0xfebf5fff] [ 5.871539][ T1] pci 0000:00:04.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] [ 5.895726][ T1] pci 0000:00:05.0: [8086:100e] type 00 class 0x020000 [ 5.907527][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfebc0000-0xfebdffff] [ 5.916978][ T1] pci 0000:00:05.0: reg 0x14: [io 0xc000-0xc03f] [ 5.934794][ T1] pci 0000:00:05.0: reg 0x30: [mem 0xfeb40000-0xfeb7ffff pref] [ 5.951062][ T1] pci 0000:00:1d.0: [8086:2934] type 00 class 0x0c0300 [ 5.971646][ T1] pci 0000:00:1d.0: reg 0x20: [io 0xc0e0-0xc0ff] [ 5.992582][ T1] pci 0000:00:1d.1: [8086:2935] type 00 class 0x0c0300 [ 6.011602][ T1] pci 0000:00:1d.1: reg 0x20: [io 0xc100-0xc11f] [ 6.020264][ T1] pci 0000:00:1d.2: [8086:2936] type 00 class 0x0c0300 [ 6.041580][ T1] pci 0000:00:1d.2: reg 0x20: [io 0xc120-0xc13f] [ 6.050516][ T1] pci 0000:00:1d.7: [8086:293a] type 00 class 0x0c0320 [ 6.066750][ T1] pci 0000:00:1d.7: reg 0x10: [mem 0xfebf6000-0xfebf6fff] [ 6.085773][ T1] pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 [ 6.101162][ T1] pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO [ 6.110270][ T1] pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 [ 6.124456][ T1] pci 0000:00:1f.2: reg 0x20: [io 0xc140-0xc15f] [ 6.136024][ T1] pci 0000:00:1f.2: reg 0x24: [mem 0xfebf7000-0xfebf7fff] [ 6.148214][ T1] pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 [ 6.159711][ T1] pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] [ 6.191507][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 6.208550][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 6.217478][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 6.229963][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 6.239472][ T1] ACPI: PCI: Interrupt link LNKE configured for IRQ 10 [ 6.259232][ T1] ACPI: PCI: Interrupt link LNKF configured for IRQ 10 [ 6.269312][ T1] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 [ 6.280165][ T1] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 [ 6.296093][ T1] ACPI: PCI: Interrupt link GSIA configured for IRQ 16 [ 6.305224][ T1] ACPI: PCI: Interrupt link GSIB configured for IRQ 17 [ 6.314530][ T1] ACPI: PCI: Interrupt link GSIC configured for IRQ 18 [ 6.325535][ T1] ACPI: PCI: Interrupt link GSID configured for IRQ 19 [ 6.335389][ T1] ACPI: PCI: Interrupt link GSIE configured for IRQ 20 [ 6.344746][ T1] ACPI: PCI: Interrupt link GSIF configured for IRQ 21 [ 6.344746][ T1] ACPI: PCI: Interrupt link GSIG configured for IRQ 22 [ 6.344746][ T1] ACPI: PCI: Interrupt link GSIH configured for IRQ 23 [ 6.415609][ T1] iommu: Default domain type: Translated [ 6.422157][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 6.452881][ T1] SCSI subsystem initialized [ 6.464787][ T1] ACPI: bus type USB registered [ 6.466790][ T1] usbcore: registered new interface driver usbfs [ 6.485855][ T1] usbcore: registered new interface driver hub [ 6.495597][ T1] usbcore: registered new device driver usb [ 6.509261][ T1] mc: Linux media interface: v0.10 [ 6.515228][ T1] videodev: Linux video capture interface: v2.00 [ 6.525281][ T1] pps_core: LinuxPPS API ver. 1 registered [ 6.533028][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 6.545046][ T1] PTP clock support registered [ 6.557004][ T1] EDAC MC: Ver: 3.0.0 [ 6.576391][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 6.600506][ T1] Bluetooth: Core ver 2.22 [ 6.605787][ T1] NET: Registered PF_BLUETOOTH protocol family [ 6.614795][ T1] Bluetooth: HCI device and connection manager initialized [ 6.625517][ T1] Bluetooth: HCI socket layer initialized [ 6.645135][ T1] Bluetooth: L2CAP socket layer initialized [ 6.655239][ T1] Bluetooth: SCO socket layer initialized [ 6.663110][ T1] NET: Registered PF_ATMPVC protocol family [ 6.664813][ T1] NET: Registered PF_ATMSVC protocol family [ 6.673302][ T1] NetLabel: Initializing [ 6.684794][ T1] NetLabel: domain hash size = 128 [ 6.691138][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 6.695973][ T1] NetLabel: unlabeled traffic allowed by default [ 6.714796][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 6.716521][ T1] NET: Registered PF_NFC protocol family [ 6.723035][ T1] PCI: Using ACPI for IRQ routing [ 7.428911][ T1] pci 0000:00:01.0: vgaarb: setting as boot VGA device [ 7.434746][ T1] pci 0000:00:01.0: vgaarb: bridge control possible [ 7.434746][ T1] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 7.464850][ T1] vgaarb: loaded [ 7.494928][ T1] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 [ 7.504796][ T1] hpet0: 3 comparators, 64-bit 100.000000 MHz counter [ 7.523582][ T1] clocksource: Switched to clocksource kvm-clock [ 7.534572][ T1] VFS: Disk quotas dquot_6.6.0 [ 7.541600][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 7.555140][ T1] FS-Cache: Loaded [ 7.566793][ T1] CacheFiles: Loaded [ 7.574428][ T1] TOMOYO: 2.6.0 [ 7.578873][ T1] Mandatory Access Control activated. [ 7.591665][ T1] AppArmor: AppArmor Filesystem Enabled [ 7.600621][ T1] pnp: PnP ACPI init [ 7.630362][ T1] pnp: PnP ACPI: found 6 devices [ 7.725713][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 7.747793][ T1] NET: Registered PF_INET protocol family [ 7.767894][ T1] IP idents hash table entries: 32768 (order: 6, 262144 bytes, vmalloc) [ 7.789684][ T1] tcp_listen_portaddr_hash hash table entries: 1024 (order: 4, 73728 bytes, vmalloc) [ 7.802691][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 7.816681][ T1] TCP established hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 7.834745][ T1] TCP bind hash table entries: 16384 (order: 8, 1179648 bytes, vmalloc) [ 7.848047][ T1] TCP: Hash tables configured (established 16384 bind 16384) [ 7.862259][ T1] MPTCP token hash table entries: 2048 (order: 5, 180224 bytes, vmalloc) [ 7.873392][ T1] UDP hash table entries: 1024 (order: 5, 163840 bytes, vmalloc) [ 7.887278][ T1] UDP-Lite hash table entries: 1024 (order: 5, 163840 bytes, vmalloc) [ 7.901797][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 7.917623][ T1] RPC: Registered named UNIX socket transport module. [ 7.926608][ T1] RPC: Registered udp transport module. [ 7.932610][ T1] RPC: Registered tcp transport module. [ 7.938979][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 7.950304][ T1] NET: Registered PF_XDP protocol family [ 7.957043][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 7.966180][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 7.976367][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 7.990210][ T1] pci_bus 0000:00: resource 7 [mem 0x80000000-0xafffffff window] [ 8.000434][ T1] pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] [ 8.011157][ T1] pci_bus 0000:00: resource 9 [mem 0x580000000-0xd7fffffff window] [ 8.041466][ T1] ACPI: \_SB_.GSIA: Enabled at IRQ 16 [ 8.068050][ T1] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x1260 took 43451 usecs [ 8.093366][ T1] ACPI: \_SB_.GSIB: Enabled at IRQ 17 [ 8.123065][ T1] pci 0000:00:1d.1: quirk_usb_early_handoff+0x0/0x1260 took 42513 usecs [ 8.148672][ T1] ACPI: \_SB_.GSIC: Enabled at IRQ 18 [ 8.172348][ T1] pci 0000:00:1d.2: quirk_usb_early_handoff+0x0/0x1260 took 39210 usecs [ 8.210049][ T1] ACPI: \_SB_.GSID: Enabled at IRQ 19 [ 8.239983][ T1] pci 0000:00:1d.7: quirk_usb_early_handoff+0x0/0x1260 took 49144 usecs [ 8.251300][ T1] PCI: CLS 0 bytes, default 64 [ 8.257481][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 8.267942][ T1] software IO TLB: mapped [mem 0x000000007a200000-0x000000007e200000] (64MB) [ 8.285807][ T1] ACPI: bus type thunderbolt registered [ 8.305213][ T74] kworker/u17:1 (74) used greatest stack depth: 27168 bytes left [ 8.318766][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 8.611753][ T1] kvm: already loaded vendor module 'kvm_intel' [ 8.618598][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 8.642380][ T1] clocksource: Switched to clocksource tsc [ 8.725879][ T113] kworker/u17:4 (113) used greatest stack depth: 27072 bytes left [ 10.522820][ T1] Initialise system trusted keyrings [ 10.537656][ T1] workingset: timestamp_bits=40 max_order=19 bucket_order=0 [ 10.609099][ T1] zbud: loaded [ 10.629878][ T1] DLM installed [ 10.645573][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 10.673446][ T1] NFS: Registering the id_resolver key type [ 10.684961][ T1] Key type id_resolver registered [ 10.692478][ T1] Key type id_legacy registered [ 10.699914][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 10.708984][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 10.745710][ T1] Key type cifs.spnego registered [ 10.753225][ T1] Key type cifs.idmap registered [ 10.761452][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 10.771288][ T1] ntfs3: Max link count 4000 [ 10.776828][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 10.784094][ T1] ntfs3: Read-only LZX/Xpress compression included [ 10.796608][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 10.804718][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 10.822613][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 10.833599][ T1] QNX4 filesystem 0.2.3 registered. [ 10.841232][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 10.850065][ T1] fuse: init (API version 7.36) [ 10.866434][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 10.876132][ T1] orangefs_init: module version upstream loaded [ 10.886133][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 10.978884][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 11.013340][ T1] 9p: Installing v9fs 9p2000 file system support [ 11.022515][ T1] NILFS version 2 loaded [ 11.027486][ T1] befs: version: 0.9.3 [ 11.034385][ T1] ocfs2: Registered cluster interface o2cb [ 11.041844][ T1] ocfs2: Registered cluster interface user [ 11.052576][ T1] OCFS2 User DLM kernel interface loaded [ 11.101812][ T1] gfs2: GFS2 installed [ 11.137811][ T1] ceph: loaded (mds proto 32) [ 11.167395][ T1] NET: Registered PF_ALG protocol family [ 11.175570][ T1] xor: automatically using best checksumming function avx [ 11.185794][ T1] async_tx: api initialized (async) [ 11.192630][ T1] Key type asymmetric registered [ 11.200111][ T1] Asymmetric key parser 'x509' registered [ 11.206630][ T1] Asymmetric key parser 'pkcs8' registered [ 11.213911][ T1] Key type pkcs7_test registered [ 11.231563][ T1] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 11.243548][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 11.260244][ T1] io scheduler mq-deadline registered [ 11.267287][ T1] io scheduler kyber registered [ 11.275562][ T1] io scheduler bfq registered [ 11.380287][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 11.407317][ T1] ACPI: button: Power Button [PWRF] [ 11.754969][ T1] ACPI: \_SB_.GSIH: Enabled at IRQ 23 [ 11.791057][ T1] ACPI: \_SB_.GSIE: Enabled at IRQ 20 [ 12.300423][ T1] N_HDLC line discipline registered with maxframe=4096 [ 12.316355][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 12.330264][ T1] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 12.374348][ T1] Non-volatile memory driver v1.3 [ 12.387059][ T1] Linux agpgart interface v0.103 [ 12.408227][ T1] ACPI: bus type drm_connector registered [ 12.431897][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 12.461594][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 12.602792][ T1] Console: switching to colour frame buffer device 128x48 [ 12.632663][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 12.643120][ T1] usbcore: registered new interface driver udl [ 12.652958][ T1] bochs-drm 0000:00:01.0: vgaarb: deactivate vga console [ 12.682727][ T1] [drm] Found bochs VGA, ID 0xb0c0. [ 12.690473][ T1] [drm] Framebuffer size 16384 kB @ 0xfd000000, mmio @ 0xfebf4000. [ 12.719990][ T1] [drm] Found EDID data blob. [ 12.732849][ T1] [drm] Initialized bochs-drm 1.0.0 20130925 for 0000:00:01.0 on minor 2 [ 12.777963][ T1] fbcon: bochs-drmdrmfb (fb1) is primary device [ 12.777993][ T1] fbcon: Remapping primary device, fb1, to tty 1-63 [ 14.077318][ T1] bochs-drm 0000:00:01.0: [drm] fb1: bochs-drmdrmfb frame buffer device [ 14.125980][ T58] Floppy drive(s): fd1 is 2.88M AMI BIOS [ 14.171463][ T58] FDC 0 is a S82078B [ 14.191421][ T1] brd: module loaded [ 14.305349][ T1] loop: module loaded [ 14.495679][ T1] zram: Added device: zram0 [ 14.513956][ T1] null_blk: disk nullb0 created [ 14.519300][ T1] null_blk: module loaded [ 14.524981][ T1] Guest personality initialized and is inactive [ 14.534391][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 14.544946][ T1] Initialized host personality [ 14.555081][ T1] usbcore: registered new interface driver rtsx_usb [ 14.566231][ T1] lpc_ich 0000:00:1f.0: I/O space for GPIO uninitialized [ 14.576086][ T1] usbcore: registered new interface driver viperboard [ 14.586969][ T1] usbcore: registered new interface driver dln2 [ 14.595798][ T1] usbcore: registered new interface driver pn533_usb [ 14.616346][ T1] nfcsim 0.2 initialized [ 14.621921][ T1] usbcore: registered new interface driver port100 [ 14.629808][ T1] usbcore: registered new interface driver nfcmrvl [ 14.715099][ T1] Loading iSCSI transport class v2.0-870. [ 14.731835][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 14.796060][ T1] ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode [ 14.810033][ T1] ahci 0000:00:1f.2: flags: 64bit ncq only [ 14.846313][ T1] scsi host0: ahci [ 14.856396][ T1] scsi host1: ahci [ 14.864489][ T1] scsi host2: ahci [ 14.878127][ T1] scsi host3: ahci [ 14.904356][ T1] scsi host4: ahci [ 14.918965][ T1] scsi host5: ahci [ 14.924973][ T1] ata1: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7100 irq 24 [ 14.936117][ T1] ata2: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7180 irq 24 [ 14.947563][ T1] ata3: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7200 irq 24 [ 14.958407][ T1] ata4: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7280 irq 24 [ 14.971680][ T1] ata5: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7300 irq 24 [ 14.984072][ T1] ata6: SATA max UDMA/133 abar m4096@0xfebf7000 port 0xfebf7380 irq 24 [ 15.011342][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 15.027029][ T1] db_root: cannot open: /etc/target [ 15.035693][ T1] slram: not enough parameters. [ 15.057626][ T1] ftl_cs: FTL header not found. [ 15.115635][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 15.125993][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 15.140227][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 15.162357][ T1] MACsec IEEE 802.1AE [ 15.178388][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 15.188700][ T1] vcan: Virtual CAN interface driver [ 15.197139][ T1] vxcan: Virtual CAN Tunnel driver [ 15.202971][ T1] slcan: serial line CAN interface driver [ 15.209589][ T1] CAN device driver interface [ 15.216223][ T1] usbcore: registered new interface driver usb_8dev [ 15.225319][ T1] usbcore: registered new interface driver ems_usb [ 15.234926][ T1] usbcore: registered new interface driver gs_usb [ 15.243586][ T1] usbcore: registered new interface driver kvaser_usb [ 15.253630][ T1] usbcore: registered new interface driver mcba_usb [ 15.265577][ T1] usbcore: registered new interface driver peak_usb [ 15.275581][ T1] e100: Intel(R) PRO/100 Network Driver [ 15.283488][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 15.307149][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 15.314578][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 15.347247][ T1075] ata5: SATA link down (SStatus 0 SControl 300) [ 15.354419][ T1] ACPI: \_SB_.GSIF: Enabled at IRQ 21 [ 15.357705][ T1071] ata4: SATA link down (SStatus 0 SControl 300) [ 15.376589][ T1081] ata6: SATA link down (SStatus 0 SControl 300) [ 15.383988][ T1061] ata2: SATA link down (SStatus 0 SControl 300) [ 15.393570][ T1056] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 15.404502][ T1065] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 15.416469][ T1056] ata1.00: ATA-7: QEMU HARDDISK, 2.5+, max UDMA/100 [ 15.434983][ T1056] ata1.00: 2097416 sectors, multi 16: LBA48 NCQ (depth 32) [ 15.444722][ T1056] ata1.00: applying bridge limits [ 15.453132][ T1065] ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 [ 15.459844][ T1065] ata3.00: applying bridge limits [ 15.466771][ T1056] ata1.00: configured for UDMA/100 [ 15.475324][ T1065] ata3.00: configured for UDMA/100 [ 15.488245][ T17] scsi 0:0:0:0: Direct-Access ATA QEMU HARDDISK 2.5+ PQ: 0 ANSI: 5 [ 15.509196][ T17] sd 0:0:0:0: Attached scsi generic sg0 type 0 [ 15.512145][ T1087] sd 0:0:0:0: [sda] 2097416 512-byte logical blocks: (1.07 GB/1.00 GiB) [ 15.521577][ T49] scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 [ 15.534493][ T1087] sd 0:0:0:0: [sda] Write Protect is off [ 15.553236][ T1087] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 15.564230][ T1087] sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes [ 15.651018][ T49] sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray [ 15.669508][ T49] cdrom: Uniform CD-ROM driver Revision: 3.20 [ 15.670927][ T1087] sda: sda1 [ 15.686359][ T1087] sd 0:0:0:0: [sda] Attached SCSI disk [ 15.804924][ T49] sr 2:0:0:0: Attached scsi generic sg1 type 5 [ 16.231677][ T1] e1000 0000:00:05.0 eth0: (PCI:33MHz:32-bit) 52:54:00:12:34:57 [ 16.240291][ T1] e1000 0000:00:05.0 eth0: Intel(R) PRO/1000 Network Connection [ 16.249071][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 16.255778][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 16.278693][ T1] ACPI: \_SB_.GSIG: Enabled at IRQ 22 [ 16.288643][ T1] e1000e 0000:00:02.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode [ 16.378988][ T1] e1000e 0000:00:02.0 0000:00:02.0 (uninitialized): registered PHC clock [ 16.501258][ T1] e1000e 0000:00:02.0 eth1: (PCI Express:2.5GT/s:Width x1) 52:54:00:12:34:56 [ 16.512435][ T1] e1000e 0000:00:02.0 eth1: Intel(R) PRO/1000 Network Connection [ 16.523129][ T1] e1000e 0000:00:02.0 eth1: MAC: 3, PHY: 8, PBA No: 000000-000 [ 16.538074][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 16.546690][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 16.554573][ T1] AX.25: bpqether driver version 004 [ 16.562519][ T1] PPP generic driver version 2.4.2 [ 16.572630][ T1] PPP BSD Compression module registered [ 16.581380][ T1] PPP Deflate Compression module registered [ 16.590120][ T1] PPP MPPE Compression module registered [ 16.597915][ T1] NET: Registered PF_PPPOX protocol family [ 16.605723][ T1] PPTP driver version 0.8.5 [ 16.612691][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 16.624350][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 16.633143][ T1] SLIP linefill/keepalive option. [ 16.638910][ T1] hdlc: HDLC support module revision 1.22 [ 16.646557][ T1] LAPB Ethernet driver version 0.02 [ 16.654988][ T1] usbcore: registered new interface driver ath9k_htc [ 16.663624][ T1] usbcore: registered new interface driver carl9170 [ 16.673056][ T1] usbcore: registered new interface driver ath6kl_usb [ 16.682356][ T1] usbcore: registered new interface driver ar5523 [ 16.692443][ T1] usbcore: registered new interface driver ath10k_usb [ 16.703784][ T1] usbcore: registered new interface driver rndis_wlan [ 16.716472][ T1] mac80211_hwsim: initializing netlink [ 16.755763][ T1] usbcore: registered new interface driver atusb [ 16.780962][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 16.792990][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 16.805715][ T1] usbcore: registered new interface driver catc [ 16.812807][ T1] usbcore: registered new interface driver kaweth [ 16.819714][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 16.826977][ T1] usbcore: registered new interface driver pegasus [ 16.835265][ T1] usbcore: registered new interface driver rtl8150 [ 16.844961][ T1] usbcore: registered new interface driver r8152 [ 16.852635][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 16.861129][ T1] usbcore: registered new interface driver hso [ 16.869005][ T1] usbcore: registered new interface driver lan78xx [ 16.877572][ T1] usbcore: registered new interface driver asix [ 16.885492][ T1] usbcore: registered new interface driver ax88179_178a [ 16.892442][ T1] usbcore: registered new interface driver cdc_ether [ 16.899942][ T1] usbcore: registered new interface driver cdc_eem [ 16.906394][ T1] usbcore: registered new interface driver dm9601 [ 16.914417][ T1] usbcore: registered new interface driver sr9700 [ 16.921093][ T1] usbcore: registered new interface driver CoreChips [ 16.927689][ T1] usbcore: registered new interface driver smsc75xx [ 16.935985][ T1] usbcore: registered new interface driver smsc95xx [ 16.944226][ T1] usbcore: registered new interface driver gl620a [ 16.952900][ T1] usbcore: registered new interface driver net1080 [ 16.962369][ T1] usbcore: registered new interface driver plusb [ 16.970616][ T1] usbcore: registered new interface driver rndis_host [ 16.979569][ T1] usbcore: registered new interface driver cdc_subset [ 16.989914][ T1] usbcore: registered new interface driver zaurus [ 17.000673][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 17.014198][ T1] usbcore: registered new interface driver int51x1 [ 17.024962][ T1] usbcore: registered new interface driver cdc_phonet [ 17.034743][ T1] usbcore: registered new interface driver kalmia [ 17.044888][ T1] usbcore: registered new interface driver ipheth [ 17.054341][ T1] usbcore: registered new interface driver sierra_net [ 17.064867][ T1] usbcore: registered new interface driver cx82310_eth [ 17.072782][ T1] usbcore: registered new interface driver cdc_ncm [ 17.079948][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 17.087818][ T1] usbcore: registered new interface driver lg-vl600 [ 17.094722][ T1] usbcore: registered new interface driver qmi_wwan [ 17.102102][ T1] usbcore: registered new interface driver cdc_mbim [ 17.108920][ T1] usbcore: registered new interface driver ch9200 [ 17.117024][ T1] usbcore: registered new interface driver r8153_ecm [ 17.135101][ T1] VFIO - User Level meta-driver version: 0.3 [ 17.154042][ T1] aoe: AoE v85 initialised. [ 17.173393][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 17.181265][ T1] ehci-pci: EHCI PCI platform driver [ 17.211823][ T1] ehci-pci 0000:00:1d.7: EHCI Host Controller [ 17.223091][ T1] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1 [ 17.235719][ T1] ehci-pci 0000:00:1d.7: irq 19, io mem 0xfebf6000 [ 17.265299][ T1] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00 [ 17.275601][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 17.286540][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 17.295595][ T1] usb usb1: Product: EHCI Host Controller [ 17.302444][ T1] usb usb1: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 ehci_hcd [ 17.312070][ T1] usb usb1: SerialNumber: 0000:00:1d.7 [ 17.324105][ T1] hub 1-0:1.0: USB hub found [ 17.330006][ T1] hub 1-0:1.0: 6 ports detected [ 17.348003][ T1] ehci-platform: EHCI generic platform driver [ 17.379422][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 17.391404][ T1] ohci-pci: OHCI PCI platform driver [ 17.398811][ T1] ohci-platform: OHCI generic platform driver [ 17.409769][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 17.445675][ T1] uhci_hcd 0000:00:1d.0: UHCI Host Controller [ 17.456765][ T1] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2 [ 17.468920][ T1] uhci_hcd 0000:00:1d.0: detected 2 ports [ 17.480731][ T1] uhci_hcd 0000:00:1d.0: irq 16, io port 0x0000c0e0 [ 17.495064][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.00 [ 17.507219][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 17.518041][ T1] usb usb2: Product: UHCI Host Controller [ 17.524710][ T1] usb usb2: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 uhci_hcd [ 17.538326][ T1] usb usb2: SerialNumber: 0000:00:1d.0 [ 17.555745][ T1] hub 2-0:1.0: USB hub found [ 17.572346][ T1] hub 2-0:1.0: 2 ports detected [ 17.615556][ T1] uhci_hcd 0000:00:1d.1: UHCI Host Controller [ 17.623715][ T1] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3 [ 17.634052][ T1] uhci_hcd 0000:00:1d.1: detected 2 ports [ 17.642733][ T1] uhci_hcd 0000:00:1d.1: irq 17, io port 0x0000c100 [ 17.652229][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.00 [ 17.655508][ T35] usb 1-1: new high-speed USB device number 2 using ehci-pci [ 17.663995][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 17.684553][ T1] usb usb3: Product: UHCI Host Controller [ 17.693170][ T1] usb usb3: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 uhci_hcd [ 17.705742][ T1] usb usb3: SerialNumber: 0000:00:1d.1 [ 17.719716][ T1] hub 3-0:1.0: USB hub found [ 17.729774][ T1] hub 3-0:1.0: 2 ports detected [ 17.768982][ T1] uhci_hcd 0000:00:1d.2: UHCI Host Controller [ 17.777627][ T1] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4 [ 17.788855][ T1] uhci_hcd 0000:00:1d.2: detected 2 ports [ 17.796469][ T1] uhci_hcd 0000:00:1d.2: irq 18, io port 0x0000c120 [ 17.804589][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.00 [ 17.817425][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 17.831291][ T1] usb usb4: Product: UHCI Host Controller [ 17.841166][ T1] usb usb4: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 uhci_hcd [ 17.856191][ T1] usb usb4: SerialNumber: 0000:00:1d.2 [ 17.868998][ T1] hub 4-0:1.0: USB hub found [ 17.876579][ T1] hub 4-0:1.0: 2 ports detected [ 17.897043][ T1] driver u132_hcd [ 17.904508][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 17.914927][ T35] usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00 [ 17.916380][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 17.929343][ T35] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=10 [ 17.929375][ T35] usb 1-1: Product: QEMU USB Tablet [ 17.929394][ T35] usb 1-1: Manufacturer: QEMU [ 17.929411][ T35] usb 1-1: SerialNumber: 28754-0000:00:1d.7-1 [ 17.978057][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 17.991841][ T1] usbcore: registered new interface driver cdc_acm [ 18.000820][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 18.012604][ T1] usbcore: registered new interface driver usblp [ 18.019544][ T1] usbcore: registered new interface driver cdc_wdm [ 18.028755][ T1] usbcore: registered new interface driver usbtmc [ 18.038722][ T1] usbcore: registered new interface driver uas [ 18.047303][ T1] usbcore: registered new interface driver usb-storage [ 18.056012][ T1] usbcore: registered new interface driver ums-alauda [ 18.065086][ T1] usbcore: registered new interface driver ums-cypress [ 18.073170][ T1] usbcore: registered new interface driver ums-datafab [ 18.080799][ T1] usbcore: registered new interface driver ums_eneub6250 [ 18.088840][ T1] usbcore: registered new interface driver ums-freecom [ 18.100795][ T1] usbcore: registered new interface driver ums-isd200 [ 18.112404][ T1] usbcore: registered new interface driver ums-jumpshot [ 18.122280][ T1] usbcore: registered new interface driver ums-karma [ 18.130717][ T1] usbcore: registered new interface driver ums-onetouch [ 18.140040][ T1] usbcore: registered new interface driver ums-realtek [ 18.147557][ T1] usbcore: registered new interface driver ums-sddr09 [ 18.155535][ T1] usbcore: registered new interface driver ums-sddr55 [ 18.163018][ T1] usbcore: registered new interface driver ums-usbat [ 18.170393][ T1] usbcore: registered new interface driver mdc800 [ 18.176942][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 18.186396][ T1] usbcore: registered new interface driver microtekX6 [ 18.199459][ T1] usbcore: registered new interface driver usbserial_generic [ 18.207841][ T1] usbserial: USB Serial support registered for generic [ 18.215750][ T1] usbcore: registered new interface driver aircable [ 18.222589][ T1] usbserial: USB Serial support registered for aircable [ 18.230401][ T1] usbcore: registered new interface driver ark3116 [ 18.237643][ T1] usbserial: USB Serial support registered for ark3116 [ 18.245191][ T1] usbcore: registered new interface driver belkin_sa [ 18.254174][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 18.265067][ T1] usbcore: registered new interface driver ch341 [ 18.271981][ T1] usbserial: USB Serial support registered for ch341-uart [ 18.280030][ T1] usbcore: registered new interface driver cp210x [ 18.287958][ T1] usbserial: USB Serial support registered for cp210x [ 18.295727][ T1] usbcore: registered new interface driver cyberjack [ 18.302988][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 18.313417][ T1] usbcore: registered new interface driver cypress_m8 [ 18.321161][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 18.331087][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 18.344019][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 18.353977][ T1] usbcore: registered new interface driver usb_debug [ 18.363095][ T1] usbserial: USB Serial support registered for debug [ 18.372047][ T1] usbserial: USB Serial support registered for xhci_dbc [ 18.383560][ T1] usbcore: registered new interface driver digi_acceleport [ 18.392385][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 18.403995][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 18.415180][ T1] usbcore: registered new interface driver io_edgeport [ 18.430081][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 18.438910][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 18.448173][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 18.463804][ T1] usbserial: USB Serial support registered for EPiC device [ 18.472415][ T1] usbcore: registered new interface driver io_ti [ 18.483065][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 18.494064][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 18.507322][ T1] usbcore: registered new interface driver empeg [ 18.514970][ T1] usbserial: USB Serial support registered for empeg [ 18.523127][ T1] usbcore: registered new interface driver f81534a_ctrl [ 18.531149][ T1] usbcore: registered new interface driver f81232 [ 18.541068][ T1] usbserial: USB Serial support registered for f81232 [ 18.549797][ T1] usbserial: USB Serial support registered for f81534a [ 18.559247][ T1] usbcore: registered new interface driver f81534 [ 18.567913][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 18.579894][ T1] usbcore: registered new interface driver ftdi_sio [ 18.587672][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 18.597269][ T1] usbcore: registered new interface driver garmin_gps [ 18.604705][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 18.615322][ T1] usbcore: registered new interface driver ipaq [ 18.623551][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 18.631980][ T1] usbcore: registered new interface driver ipw [ 18.640329][ T1] usbserial: USB Serial support registered for IPWireless converter [ 18.650759][ T1] usbcore: registered new interface driver ir_usb [ 18.658992][ T1] usbserial: USB Serial support registered for IR Dongle [ 18.670730][ T1] usbcore: registered new interface driver iuu_phoenix [ 18.680338][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 18.689882][ T1] usbcore: registered new interface driver keyspan [ 18.698565][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 18.709536][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 18.718939][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 18.730200][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 18.742795][ T1] usbcore: registered new interface driver keyspan_pda [ 18.751926][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 18.762116][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 18.774715][ T1] usbcore: registered new interface driver kl5kusb105 [ 18.783823][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 18.797207][ T1] usbcore: registered new interface driver kobil_sct [ 18.806401][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 18.818568][ T1] usbcore: registered new interface driver mct_u232 [ 18.828433][ T1] usbserial: USB Serial support registered for MCT U232 [ 18.838411][ T1] usbcore: registered new interface driver metro_usb [ 18.845838][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 18.861111][ T1] usbcore: registered new interface driver mos7720 [ 18.869116][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 18.878800][ T1] usbcore: registered new interface driver mos7840 [ 18.887654][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 18.900333][ T1] usbcore: registered new interface driver mxuport [ 18.909423][ T1] usbserial: USB Serial support registered for MOXA UPort [ 18.918217][ T1] usbcore: registered new interface driver navman [ 18.926496][ T1] usbserial: USB Serial support registered for navman [ 18.936678][ T1] usbcore: registered new interface driver omninet [ 18.945037][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 18.956459][ T1] usbcore: registered new interface driver opticon [ 18.964187][ T1] usbserial: USB Serial support registered for opticon [ 18.972686][ T1] usbcore: registered new interface driver option [ 18.981302][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 18.992901][ T1] usbcore: registered new interface driver oti6858 [ 19.005627][ T1] usbserial: USB Serial support registered for oti6858 [ 19.021980][ T1] usbcore: registered new interface driver pl2303 [ 19.037692][ T1] usbserial: USB Serial support registered for pl2303 [ 19.047800][ T1] usbcore: registered new interface driver qcaux [ 19.056884][ T1] usbserial: USB Serial support registered for qcaux [ 19.067407][ T1] usbcore: registered new interface driver qcserial [ 19.076291][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 19.086748][ T1] usbcore: registered new interface driver quatech2 [ 19.096155][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 19.108395][ T1] usbcore: registered new interface driver safe_serial [ 19.118052][ T1] usbserial: USB Serial support registered for safe_serial [ 19.128226][ T1] usbcore: registered new interface driver sierra [ 19.137059][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 19.149955][ T1] usbcore: registered new interface driver usb_serial_simple [ 19.160670][ T1] usbserial: USB Serial support registered for carelink [ 19.169839][ T1] usbserial: USB Serial support registered for zio [ 19.178256][ T1] usbserial: USB Serial support registered for funsoft [ 19.187345][ T1] usbserial: USB Serial support registered for flashloader [ 19.196250][ T1] usbserial: USB Serial support registered for google [ 19.204022][ T1] usbserial: USB Serial support registered for libtransistor [ 19.213731][ T1] usbserial: USB Serial support registered for vivopay [ 19.221895][ T1] usbserial: USB Serial support registered for moto_modem [ 19.232532][ T1] usbserial: USB Serial support registered for motorola_tetra [ 19.243997][ T1] usbserial: USB Serial support registered for nokia [ 19.252461][ T1] usbserial: USB Serial support registered for novatel_gps [ 19.261569][ T1] usbserial: USB Serial support registered for hp4x [ 19.270059][ T1] usbserial: USB Serial support registered for suunto [ 19.281477][ T1] usbserial: USB Serial support registered for siemens_mpi [ 19.291667][ T1] usbcore: registered new interface driver spcp8x5 [ 19.298715][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 19.306430][ T1] usbcore: registered new interface driver ssu100 [ 19.313598][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 19.323571][ T1] usbcore: registered new interface driver symbolserial [ 19.331062][ T1] usbserial: USB Serial support registered for symbol [ 19.339575][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 19.348818][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 19.359644][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 19.368957][ T1] usbcore: registered new interface driver upd78f0730 [ 19.377006][ T1] usbserial: USB Serial support registered for upd78f0730 [ 19.387710][ T1] usbcore: registered new interface driver visor [ 19.397889][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 19.408490][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 19.421538][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 19.431337][ T1] usbcore: registered new interface driver wishbone_serial [ 19.443517][ T1] usbserial: USB Serial support registered for wishbone_serial [ 19.453019][ T1] usbcore: registered new interface driver whiteheat [ 19.463425][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 19.477587][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 19.490466][ T1] usbcore: registered new interface driver xr_serial [ 19.498099][ T1] usbserial: USB Serial support registered for xr_serial [ 19.505902][ T1] usbcore: registered new interface driver xsens_mt [ 19.513191][ T1] usbserial: USB Serial support registered for xsens_mt [ 19.524017][ T1] usbcore: registered new interface driver adutux [ 19.532583][ T1] usbcore: registered new interface driver appledisplay [ 19.540658][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 19.548789][ T1] usbcore: registered new interface driver cytherm [ 19.562654][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 19.572831][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 19.594944][ T1] ftdi_elan: driver ftdi-elan [ 19.602519][ T1] usbcore: registered new interface driver ftdi-elan [ 19.612588][ T1] usbcore: registered new interface driver idmouse [ 19.622730][ T1] usbcore: registered new interface driver iowarrior [ 19.632175][ T1] usbcore: registered new interface driver isight_firmware [ 19.644582][ T1] usbcore: registered new interface driver usblcd [ 19.652444][ T1] usbcore: registered new interface driver ldusb [ 19.661011][ T1] usbcore: registered new interface driver legousbtower [ 19.672280][ T1] usbcore: registered new interface driver usbtest [ 19.681683][ T1] usbcore: registered new interface driver usb_ehset_test [ 19.691983][ T1] usbcore: registered new interface driver trancevibrator [ 19.701621][ T1] usbcore: registered new interface driver uss720 [ 19.709885][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 19.722106][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 19.731806][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 19.741172][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 19.752742][ T1] usbcore: registered new interface driver usbsevseg [ 19.761570][ T1] usbcore: registered new interface driver yurex [ 19.770837][ T1] usbcore: registered new interface driver chaoskey [ 19.779733][ T1] usbcore: registered new interface driver sisusb [ 19.788016][ T1] usbcore: registered new interface driver lvs [ 19.796208][ T1] usbcore: registered new interface driver cxacru [ 19.804158][ T1] usbcore: registered new interface driver speedtch [ 19.813160][ T1] usbcore: registered new interface driver ueagle-atm [ 19.821675][ T1] xusbatm: malformed module parameters [ 19.832426][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 19.842856][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 19.855232][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 5 [ 19.868662][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 19.880409][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 19.890168][ T1] usb usb5: Product: Dummy host controller [ 19.896454][ T1] usb usb5: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 dummy_hcd [ 19.906152][ T1] usb usb5: SerialNumber: dummy_hcd.0 [ 19.915455][ T1] hub 5-0:1.0: USB hub found [ 19.921695][ T1] hub 5-0:1.0: 1 port detected [ 19.931254][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 19.939865][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 19.947105][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 6 [ 19.956184][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 19.966013][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 19.975578][ T1] usb usb6: Product: Dummy host controller [ 19.982694][ T1] usb usb6: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 dummy_hcd [ 19.994049][ T1] usb usb6: SerialNumber: dummy_hcd.1 [ 20.003941][ T1] hub 6-0:1.0: USB hub found [ 20.010088][ T1] hub 6-0:1.0: 1 port detected [ 20.019592][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 20.030332][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 20.040344][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 7 [ 20.051519][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 20.066367][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.080160][ T1] usb usb7: Product: Dummy host controller [ 20.088488][ T1] usb usb7: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 dummy_hcd [ 20.101034][ T1] usb usb7: SerialNumber: dummy_hcd.2 [ 20.111903][ T1] hub 7-0:1.0: USB hub found [ 20.118206][ T1] hub 7-0:1.0: 1 port detected [ 20.126220][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 20.135140][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 20.144086][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 8 [ 20.154478][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 20.164507][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.172709][ T1] usb usb8: Product: Dummy host controller [ 20.179747][ T1] usb usb8: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 dummy_hcd [ 20.190866][ T1] usb usb8: SerialNumber: dummy_hcd.3 [ 20.199168][ T1] hub 8-0:1.0: USB hub found [ 20.203909][ T1] hub 8-0:1.0: 1 port detected [ 20.211219][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 20.220686][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 20.228940][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 9 [ 20.238677][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 20.249367][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.258384][ T1] usb usb9: Product: Dummy host controller [ 20.266604][ T1] usb usb9: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 dummy_hcd [ 20.278029][ T1] usb usb9: SerialNumber: dummy_hcd.4 [ 20.289015][ T1] hub 9-0:1.0: USB hub found [ 20.296881][ T1] hub 9-0:1.0: 1 port detected [ 20.306313][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 20.316775][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 20.326535][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 10 [ 20.339126][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 20.351279][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.360723][ T1] usb usb10: Product: Dummy host controller [ 20.367773][ T1] usb usb10: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 dummy_hcd [ 20.378568][ T1] usb usb10: SerialNumber: dummy_hcd.5 [ 20.388306][ T1] hub 10-0:1.0: USB hub found [ 20.394213][ T1] hub 10-0:1.0: 1 port detected [ 20.405685][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 20.414271][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 20.423568][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 11 [ 20.435544][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 20.446614][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.456057][ T1] usb usb11: Product: Dummy host controller [ 20.462852][ T1] usb usb11: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 dummy_hcd [ 20.473708][ T1] usb usb11: SerialNumber: dummy_hcd.6 [ 20.487277][ T1] hub 11-0:1.0: USB hub found [ 20.493497][ T1] hub 11-0:1.0: 1 port detected [ 20.507214][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 20.518445][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 20.529480][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 12 [ 20.542373][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 20.555088][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.567026][ T1] usb usb12: Product: Dummy host controller [ 20.574126][ T1] usb usb12: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 dummy_hcd [ 20.585465][ T1] usb usb12: SerialNumber: dummy_hcd.7 [ 20.595948][ T1] hub 12-0:1.0: USB hub found [ 20.601831][ T1] hub 12-0:1.0: 1 port detected [ 20.632018][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 20.644431][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 20.652628][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 13 [ 20.663077][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 20.670098][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 20.680900][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.691095][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 20.699187][ T1] usb usb13: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 20.710036][ T1] usb usb13: SerialNumber: vhci_hcd.0 [ 20.721090][ T1] hub 13-0:1.0: USB hub found [ 20.727525][ T1] hub 13-0:1.0: 8 ports detected [ 20.740055][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 20.749050][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 14 [ 20.758741][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 20.769419][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 20.778891][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.787427][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 20.794473][ T1] usb usb14: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 20.803564][ T1] usb usb14: SerialNumber: vhci_hcd.0 [ 20.813545][ T1] hub 14-0:1.0: USB hub found [ 20.818903][ T1] hub 14-0:1.0: 8 ports detected [ 20.834977][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 20.847642][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 15 [ 20.859524][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 20.871870][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.883516][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 20.891830][ T1] usb usb15: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 20.903301][ T1] usb usb15: SerialNumber: vhci_hcd.1 [ 20.918483][ T1] hub 15-0:1.0: USB hub found [ 20.923779][ T1] hub 15-0:1.0: 8 ports detected [ 20.938593][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 20.949046][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 16 [ 20.960862][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 20.974230][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 20.986849][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.996829][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 21.007469][ T1] usb usb16: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 21.018400][ T1] usb usb16: SerialNumber: vhci_hcd.1 [ 21.029116][ T1] hub 16-0:1.0: USB hub found [ 21.035615][ T1] hub 16-0:1.0: 8 ports detected [ 21.053211][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 21.065576][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 17 [ 21.078535][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 21.091204][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.102171][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 21.111241][ T1] usb usb17: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 21.123003][ T1] usb usb17: SerialNumber: vhci_hcd.2 [ 21.133061][ T1] hub 17-0:1.0: USB hub found [ 21.138854][ T1] hub 17-0:1.0: 8 ports detected [ 21.152917][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 21.163651][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 18 [ 21.177332][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 21.187528][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 21.198825][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.207715][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 21.215642][ T1] usb usb18: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 21.225185][ T1] usb usb18: SerialNumber: vhci_hcd.2 [ 21.237703][ T1] hub 18-0:1.0: USB hub found [ 21.244639][ T1] hub 18-0:1.0: 8 ports detected [ 21.260856][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 21.269977][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 19 [ 21.279936][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 21.290550][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.300230][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 21.308200][ T1] usb usb19: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 21.322386][ T1] usb usb19: SerialNumber: vhci_hcd.3 [ 21.357069][ T1] hub 19-0:1.0: USB hub found [ 21.364315][ T1] hub 19-0:1.0: 8 ports detected [ 21.379869][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 21.393461][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 20 [ 21.407150][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 21.420968][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 21.432333][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.443270][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 21.452190][ T1] usb usb20: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 21.463239][ T1] usb usb20: SerialNumber: vhci_hcd.3 [ 21.474456][ T1] hub 20-0:1.0: USB hub found [ 21.482438][ T1] hub 20-0:1.0: 8 ports detected [ 21.500278][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 21.510290][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 21 [ 21.523713][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 21.535061][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.544615][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 21.552537][ T1] usb usb21: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 21.562957][ T1] usb usb21: SerialNumber: vhci_hcd.4 [ 21.574390][ T1] hub 21-0:1.0: USB hub found [ 21.581868][ T1] hub 21-0:1.0: 8 ports detected [ 21.601619][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 21.613037][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 22 [ 21.623794][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 21.636043][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 21.647537][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.657416][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 21.664491][ T1] usb usb22: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 21.674658][ T1] usb usb22: SerialNumber: vhci_hcd.4 [ 21.683685][ T1] hub 22-0:1.0: USB hub found [ 21.689062][ T1] hub 22-0:1.0: 8 ports detected [ 21.706164][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 21.715939][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 23 [ 21.727847][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 21.739880][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.750336][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 21.758946][ T1] usb usb23: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 21.770929][ T1] usb usb23: SerialNumber: vhci_hcd.5 [ 21.782307][ T1] hub 23-0:1.0: USB hub found [ 21.789354][ T1] hub 23-0:1.0: 8 ports detected [ 21.801339][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 21.811499][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 24 [ 21.821981][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 21.833129][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 21.844221][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.854307][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 21.863067][ T1] usb usb24: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 21.873792][ T1] usb usb24: SerialNumber: vhci_hcd.5 [ 21.882629][ T1] hub 24-0:1.0: USB hub found [ 21.888290][ T1] hub 24-0:1.0: 8 ports detected [ 21.905335][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 21.916804][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 25 [ 21.925955][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 21.936840][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 21.946322][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 21.980827][ T1] usb usb25: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 21.990997][ T1] usb usb25: SerialNumber: vhci_hcd.6 [ 22.003424][ T1] hub 25-0:1.0: USB hub found [ 22.009904][ T1] hub 25-0:1.0: 8 ports detected [ 22.021179][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 22.029101][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 26 [ 22.038119][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 22.048993][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 22.065784][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.081440][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 22.090872][ T1] usb usb26: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 22.101867][ T1] usb usb26: SerialNumber: vhci_hcd.6 [ 22.112669][ T1] hub 26-0:1.0: USB hub found [ 22.121590][ T1] hub 26-0:1.0: 8 ports detected [ 22.140791][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 22.150807][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 27 [ 22.162087][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 22.173633][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.186040][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 22.196238][ T1] usb usb27: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 22.205791][ T1] usb usb27: SerialNumber: vhci_hcd.7 [ 22.217164][ T1] hub 27-0:1.0: USB hub found [ 22.223016][ T1] hub 27-0:1.0: 8 ports detected [ 22.246000][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 22.284177][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 28 [ 22.293385][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 22.305361][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 22.315117][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.323689][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 22.333314][ T1] usb usb28: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 22.350565][ T1] usb usb28: SerialNumber: vhci_hcd.7 [ 22.365858][ T1] hub 28-0:1.0: USB hub found [ 22.373330][ T1] hub 28-0:1.0: 8 ports detected [ 22.390866][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 22.404324][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 29 [ 22.415601][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 22.428721][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.439342][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 22.450838][ T1] usb usb29: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 22.474922][ T1] usb usb29: SerialNumber: vhci_hcd.8 [ 22.486987][ T1] hub 29-0:1.0: USB hub found [ 22.492670][ T1] hub 29-0:1.0: 8 ports detected [ 22.503906][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 22.512531][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 30 [ 22.522081][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 22.532653][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 22.544962][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.553617][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 22.561300][ T1] usb usb30: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 22.571994][ T1] usb usb30: SerialNumber: vhci_hcd.8 [ 22.582310][ T1] hub 30-0:1.0: USB hub found [ 22.587683][ T1] hub 30-0:1.0: 8 ports detected [ 22.604034][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 22.611693][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 31 [ 22.620304][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 22.629752][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.637154][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 22.642996][ T1] usb usb31: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 22.651345][ T1] usb usb31: SerialNumber: vhci_hcd.9 [ 22.660254][ T1] hub 31-0:1.0: USB hub found [ 22.666596][ T1] hub 31-0:1.0: 8 ports detected [ 22.683881][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 22.693347][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 32 [ 22.705038][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 22.717613][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 22.729558][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.740187][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 22.749611][ T1] usb usb32: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 22.761091][ T1] usb usb32: SerialNumber: vhci_hcd.9 [ 22.773975][ T1] hub 32-0:1.0: USB hub found [ 22.782125][ T1] hub 32-0:1.0: 8 ports detected [ 22.798474][ T1836] kworker/u17:4 (1836) used greatest stack depth: 26928 bytes left [ 22.798838][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 22.819542][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 33 [ 22.831647][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 22.843918][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.854305][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 22.862444][ T1] usb usb33: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 22.874426][ T1] usb usb33: SerialNumber: vhci_hcd.10 [ 22.886615][ T1] hub 33-0:1.0: USB hub found [ 22.893550][ T1] hub 33-0:1.0: 8 ports detected [ 22.904523][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 22.914590][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 34 [ 22.925504][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 22.935785][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 22.945564][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 22.955771][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 22.963498][ T1] usb usb34: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 22.975278][ T1] usb usb34: SerialNumber: vhci_hcd.10 [ 22.983678][ T1] hub 34-0:1.0: USB hub found [ 22.990047][ T1] hub 34-0:1.0: 8 ports detected [ 23.009426][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 23.023012][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 35 [ 23.035500][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 23.047446][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.057345][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 23.065736][ T1] usb usb35: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 23.075726][ T1] usb usb35: SerialNumber: vhci_hcd.11 [ 23.084202][ T1] hub 35-0:1.0: USB hub found [ 23.090802][ T1] hub 35-0:1.0: 8 ports detected [ 23.106046][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 23.115623][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 36 [ 23.127273][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 23.141511][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 23.154726][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.165738][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 23.175146][ T1] usb usb36: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 23.186891][ T1] usb usb36: SerialNumber: vhci_hcd.11 [ 23.197890][ T1] hub 36-0:1.0: USB hub found [ 23.203880][ T1] hub 36-0:1.0: 8 ports detected [ 23.230641][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 23.249699][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 37 [ 23.265573][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 23.278789][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.288022][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 23.296258][ T1] usb usb37: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 23.306739][ T1] usb usb37: SerialNumber: vhci_hcd.12 [ 23.316031][ T1] hub 37-0:1.0: USB hub found [ 23.323136][ T1] hub 37-0:1.0: 8 ports detected [ 23.337815][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 23.346693][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 38 [ 23.357075][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 23.369430][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 23.378873][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.387375][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 23.394662][ T1] usb usb38: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 23.403730][ T1] usb usb38: SerialNumber: vhci_hcd.12 [ 23.413667][ T1] hub 38-0:1.0: USB hub found [ 23.418800][ T1] hub 38-0:1.0: 8 ports detected [ 23.431712][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 23.440573][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 39 [ 23.449761][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 23.459046][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.467510][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 23.475161][ T1] usb usb39: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 23.484663][ T1] usb usb39: SerialNumber: vhci_hcd.13 [ 23.493451][ T1] hub 39-0:1.0: USB hub found [ 23.499411][ T1] hub 39-0:1.0: 8 ports detected [ 23.511024][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 23.520529][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 40 [ 23.530584][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 23.543526][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 23.555709][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.564245][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 23.571475][ T1] usb usb40: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 23.581947][ T1] usb usb40: SerialNumber: vhci_hcd.13 [ 23.592231][ T1] hub 40-0:1.0: USB hub found [ 23.599103][ T1] hub 40-0:1.0: 8 ports detected [ 23.619820][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 23.631119][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 41 [ 23.644848][ T1] usb usb41: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 23.656007][ T1] usb usb41: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.667960][ T1] usb usb41: Product: USB/IP Virtual Host Controller [ 23.677121][ T1] usb usb41: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 23.687228][ T1] usb usb41: SerialNumber: vhci_hcd.14 [ 23.695660][ T1] hub 41-0:1.0: USB hub found [ 23.701458][ T1] hub 41-0:1.0: 8 ports detected [ 23.711733][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 23.719932][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 42 [ 23.728872][ T1] usb usb42: We don't know the algorithms for LPM for this host, disabling LPM. [ 23.738812][ T1] usb usb42: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 23.748329][ T1] usb usb42: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.758846][ T1] usb usb42: Product: USB/IP Virtual Host Controller [ 23.767724][ T1] usb usb42: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 23.780377][ T1] usb usb42: SerialNumber: vhci_hcd.14 [ 23.791612][ T1] hub 42-0:1.0: USB hub found [ 23.799350][ T1] hub 42-0:1.0: 8 ports detected [ 23.816408][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 23.826755][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 43 [ 23.839922][ T1] usb usb43: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 23.852124][ T1] usb usb43: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.862981][ T1] usb usb43: Product: USB/IP Virtual Host Controller [ 23.872091][ T1] usb usb43: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 23.884166][ T1] usb usb43: SerialNumber: vhci_hcd.15 [ 23.895267][ T1] hub 43-0:1.0: USB hub found [ 23.901585][ T1] hub 43-0:1.0: 8 ports detected [ 23.914474][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 23.933442][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 44 [ 23.948501][ T1] usb usb44: We don't know the algorithms for LPM for this host, disabling LPM. [ 23.961427][ T1] usb usb44: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 23.973510][ T1] usb usb44: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 23.984374][ T1] usb usb44: Product: USB/IP Virtual Host Controller [ 23.994047][ T1] usb usb44: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 24.006038][ T1] usb usb44: SerialNumber: vhci_hcd.15 [ 24.018208][ T1] hub 44-0:1.0: USB hub found [ 24.024610][ T1] hub 44-0:1.0: 8 ports detected [ 24.042163][ T1] usbcore: registered new device driver usbip-host [ 24.058546][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 24.077816][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 24.088009][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 24.098941][ T1] mousedev: PS/2 mouse device common for all mice [ 24.113373][ T1] usbcore: registered new interface driver appletouch [ 24.121830][ T1] usbcore: registered new interface driver bcm5974 [ 24.130427][ T1254] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 24.133614][ T1] usbcore: registered new interface driver synaptics_usb [ 24.153163][ T1] usbcore: registered new interface driver iforce [ 24.169076][ T1] usbcore: registered new interface driver xpad [ 24.177413][ T1] usbcore: registered new interface driver usb_acecad [ 24.188718][ T1] usbcore: registered new interface driver aiptek [ 24.196939][ T1] usbcore: registered new interface driver hanwang [ 24.203986][ T1] usbcore: registered new interface driver kbtab [ 24.211559][ T1] usbcore: registered new interface driver pegasus_notetaker [ 24.220486][ T1] usbcore: registered new interface driver usbtouchscreen [ 24.230686][ T1] usbcore: registered new interface driver sur40 [ 24.239689][ T1] usbcore: registered new interface driver ati_remote2 [ 24.248283][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 24.257653][ T1] usbcore: registered new interface driver cm109 [ 24.266768][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 24.277562][ T1] usbcore: registered new interface driver ims_pcu [ 24.284990][ T1] usbcore: registered new interface driver keyspan_remote [ 24.293693][ T1] usbcore: registered new interface driver powermate [ 24.302722][ T1] usbcore: registered new interface driver yealink [ 24.398340][ T1] rtc_cmos 00:05: RTC can wake from S4 [ 24.415663][ T1] rtc_cmos 00:05: registered as rtc0 [ 24.422853][ T1] rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs [ 24.435063][ T1] i2c_dev: i2c /dev entries driver [ 24.469478][ T1] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt [ 24.492660][ T1] i2c i2c-0: 1/1 memory slots populated (from DMI) [ 24.501566][ T1] i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD [ 24.517248][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 24.525454][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 24.536578][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 24.548920][ T1] usbcore: registered new interface driver igorplugusb [ 24.558107][ T1] usbcore: registered new interface driver iguanair [ 24.568281][ T1] usbcore: registered new interface driver imon [ 24.576939][ T1] usbcore: registered new interface driver mceusb [ 24.587074][ T1] usbcore: registered new interface driver redrat3 [ 24.595702][ T1] usbcore: registered new interface driver streamzap [ 24.603128][ T1] usbcore: registered new interface driver ttusbir [ 24.611483][ T1] usbcore: registered new interface driver ati_remote [ 24.621721][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 24.636459][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 24.644539][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 24.652769][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 24.661523][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 24.672145][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 24.682290][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 24.690481][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 24.699256][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 24.708251][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 24.718296][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 24.727047][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 24.735833][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 24.745168][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 24.753015][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 24.761414][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 24.769279][ T1] usbcore: registered new interface driver opera1 [ 24.777273][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 24.785988][ T1] usbcore: registered new interface driver pctv452e [ 24.793508][ T1] usbcore: registered new interface driver dw2102 [ 24.802774][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 24.812389][ T1] usbcore: registered new interface driver cinergyT2 [ 24.822201][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 24.832300][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 24.841146][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 24.846880][ T1254] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 [ 24.849238][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 24.870316][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 24.877954][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 24.885436][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 24.892918][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 24.900779][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 24.908774][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 24.916393][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 24.923875][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 24.932252][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 24.942223][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 24.959537][ T1] usbcore: registered new interface driver zd1301 [ 24.969748][ T1] usbcore: registered new interface driver s2255 [ 24.979710][ T1] usbcore: registered new interface driver smsusb [ 24.988738][ T1] usbcore: registered new interface driver ttusb [ 24.998486][ T1] usbcore: registered new interface driver ttusb-dec [ 25.010775][ T1] usbcore: registered new interface driver zr364xx [ 25.020215][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 25.032608][ T1] usbcore: registered new interface driver airspy [ 25.041303][ T1] gspca_main: v2.14.0 registered [ 25.049025][ T1] usbcore: registered new interface driver benq [ 25.058073][ T1] usbcore: registered new interface driver conex [ 25.065402][ T1] usbcore: registered new interface driver cpia1 [ 25.073073][ T1] usbcore: registered new interface driver dtcs033 [ 25.081193][ T1] usbcore: registered new interface driver etoms [ 25.089967][ T1] usbcore: registered new interface driver finepix [ 25.099103][ T1] usbcore: registered new interface driver jeilinj [ 25.107689][ T1] usbcore: registered new interface driver jl2005bcd [ 25.119740][ T1] usbcore: registered new interface driver kinect [ 25.131546][ T1] usbcore: registered new interface driver konica [ 25.139201][ T1] usbcore: registered new interface driver mars [ 25.146904][ T1] usbcore: registered new interface driver mr97310a [ 25.154907][ T1] usbcore: registered new interface driver nw80x [ 25.162357][ T1] usbcore: registered new interface driver ov519 [ 25.170322][ T1] usbcore: registered new interface driver ov534 [ 25.180068][ T1] usbcore: registered new interface driver ov534_9 [ 25.189998][ T1] usbcore: registered new interface driver pac207 [ 25.198841][ T1] usbcore: registered new interface driver gspca_pac7302 [ 25.208616][ T1] usbcore: registered new interface driver pac7311 [ 25.217482][ T1] usbcore: registered new interface driver se401 [ 25.226498][ T1] usbcore: registered new interface driver sn9c2028 [ 25.235905][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 25.245242][ T1] usbcore: registered new interface driver sonixb [ 25.254109][ T1] usbcore: registered new interface driver sonixj [ 25.262860][ T1] usbcore: registered new interface driver spca500 [ 25.271746][ T1] usbcore: registered new interface driver spca501 [ 25.281968][ T1] usbcore: registered new interface driver spca505 [ 25.291759][ T1] usbcore: registered new interface driver spca506 [ 25.300798][ T1] usbcore: registered new interface driver spca508 [ 25.309162][ T1] usbcore: registered new interface driver spca561 [ 25.316450][ T1] usbcore: registered new interface driver spca1528 [ 25.324395][ T1] usbcore: registered new interface driver sq905 [ 25.331740][ T1] usbcore: registered new interface driver sq905c [ 25.339019][ T1] usbcore: registered new interface driver sq930x [ 25.349406][ T1] usbcore: registered new interface driver sunplus [ 25.360452][ T1] usbcore: registered new interface driver stk014 [ 25.369171][ T1] usbcore: registered new interface driver stk1135 [ 25.380188][ T1] usbcore: registered new interface driver stv0680 [ 25.390164][ T1] usbcore: registered new interface driver t613 [ 25.400428][ T1] usbcore: registered new interface driver gspca_topro [ 25.409985][ T1] usbcore: registered new interface driver touptek [ 25.419188][ T1] usbcore: registered new interface driver tv8532 [ 25.427970][ T1] usbcore: registered new interface driver vc032x [ 25.436216][ T1] usbcore: registered new interface driver vicam [ 25.445102][ T1] usbcore: registered new interface driver xirlink-cit [ 25.455201][ T1] usbcore: registered new interface driver gspca_zc3xx [ 25.465242][ T1] usbcore: registered new interface driver ALi m5602 [ 25.472702][ T1] usbcore: registered new interface driver STV06xx [ 25.480176][ T1] usbcore: registered new interface driver gspca_gl860 [ 25.488048][ T1] usbcore: registered new interface driver hackrf [ 25.496509][ T1] usbcore: registered new interface driver msi2500 [ 25.505268][ T1] usbcore: registered new interface driver Philips webcam [ 25.514399][ T1] usbcore: registered new interface driver uvcvideo [ 25.523168][ T1] au0828: au0828 driver loaded [ 25.529454][ T1] usbcore: registered new interface driver au0828 [ 25.536651][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 25.544210][ T1] usbcore: registered new interface driver cpia2 [ 25.552992][ T1] usbcore: registered new interface driver cx231xx [ 25.563888][ T1] usbcore: registered new interface driver em28xx [ 25.572853][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 25.582105][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 25.591154][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 25.599700][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 25.609993][ T1] usbcore: registered new interface driver go7007 [ 25.619358][ T1] usbcore: registered new interface driver go7007-loader [ 25.629758][ T1] usbcore: registered new interface driver hdpvr [ 25.640477][ T1] usbcore: registered new interface driver pvrusb2 [ 25.650532][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 25.660619][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 25.666919][ T1] usbcore: registered new interface driver stk1160 [ 25.674986][ T1] usbcore: registered new interface driver tm6000 [ 25.683227][ T1] usbcore: registered new interface driver usbtv [ 25.693564][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 25.705574][ T1] i2c i2c-1: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 25.717963][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 25.745812][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 25.767799][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 25.777213][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 25.786878][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 25.796916][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 25.807516][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 25.849644][ T1] vivid-000: using single planar format API [ 25.902723][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 25.915452][ T1] vivid-000: V4L2 capture device registered as video7 [ 25.925571][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 25.935987][ T1] vivid-000: V4L2 output device registered as video8 [ 25.946024][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 25.959436][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 25.973494][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 25.985647][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 25.996073][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 26.005588][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 26.025314][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 26.037527][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 26.049672][ T1] vivid-001: using multiplanar format API [ 26.093658][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 26.104381][ T1] vivid-001: V4L2 capture device registered as video11 [ 26.112867][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 26.123777][ T1] vivid-001: V4L2 output device registered as video12 [ 26.132811][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 26.145855][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 26.157667][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 26.165988][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 26.173561][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 26.182995][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 26.193335][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 26.202941][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 26.213291][ T1] vivid-002: using single planar format API [ 26.267270][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 26.277994][ T1] vivid-002: V4L2 capture device registered as video15 [ 26.287486][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 26.297340][ T1] vivid-002: V4L2 output device registered as video16 [ 26.306008][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 26.318152][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 26.335103][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 26.346003][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 26.357048][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 26.368048][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 26.377185][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 26.386173][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 26.396618][ T1] vivid-003: using multiplanar format API [ 26.443474][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 26.455284][ T1] vivid-003: V4L2 capture device registered as video19 [ 26.464079][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 26.473756][ T1] vivid-003: V4L2 output device registered as video20 [ 26.481947][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 26.493649][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 26.505553][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 26.516569][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 26.524974][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 26.536938][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 26.548050][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 26.558955][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 26.569192][ T1] vivid-004: using single planar format API [ 26.618651][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 26.629434][ T1] vivid-004: V4L2 capture device registered as video23 [ 26.639980][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 26.651923][ T1] vivid-004: V4L2 output device registered as video24 [ 26.661108][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 26.673094][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 26.684693][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 26.694044][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 26.703803][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 26.712326][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 26.721626][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 26.732794][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 26.742755][ T1] vivid-005: using multiplanar format API [ 26.778345][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 26.792045][ T1] vivid-005: V4L2 capture device registered as video27 [ 26.802175][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 26.811782][ T1] vivid-005: V4L2 output device registered as video28 [ 26.820025][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 26.830529][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 26.843724][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 26.852917][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 26.862706][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 26.873122][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 26.890158][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 26.907230][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 26.916808][ T1] vivid-006: using single planar format API [ 26.977702][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 26.986816][ T1] vivid-006: V4L2 capture device registered as video31 [ 26.996210][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 27.005661][ T1] vivid-006: V4L2 output device registered as video32 [ 27.014561][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 27.026212][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 27.039916][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 27.049461][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 27.060315][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 27.072728][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 27.088039][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 27.101011][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 27.112096][ T1] vivid-007: using multiplanar format API [ 27.168603][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 27.183822][ T1] vivid-007: V4L2 capture device registered as video35 [ 27.192324][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 27.201707][ T1] vivid-007: V4L2 output device registered as video36 [ 27.210365][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 27.225174][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 27.237675][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 27.247689][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 27.256665][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 27.267500][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 27.284918][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 27.293642][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 27.303048][ T1] vivid-008: using single planar format API [ 27.349683][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 27.360139][ T1] vivid-008: V4L2 capture device registered as video39 [ 27.371127][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 27.381441][ T1] vivid-008: V4L2 output device registered as video40 [ 27.391010][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 27.401965][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 27.412931][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 27.421022][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 27.430897][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 27.443629][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 27.455862][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 27.471190][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 27.480187][ T1] vivid-009: using multiplanar format API [ 27.526374][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 27.536318][ T1] vivid-009: V4L2 capture device registered as video43 [ 27.546974][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 27.562669][ T1] vivid-009: V4L2 output device registered as video44 [ 27.576395][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 27.590636][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 27.605574][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 27.615977][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 27.629842][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 27.640144][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 27.649385][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 27.663048][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 27.672896][ T1] vivid-010: using single planar format API [ 27.714316][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 27.722991][ T1] vivid-010: V4L2 capture device registered as video47 [ 27.732517][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 27.742625][ T1] vivid-010: V4L2 output device registered as video48 [ 27.750908][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 27.762176][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 27.772429][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 27.780268][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 27.789025][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 27.797276][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 27.806503][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 27.817114][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 27.828134][ T1] vivid-011: using multiplanar format API [ 27.866146][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 27.874149][ T1] vivid-011: V4L2 capture device registered as video51 [ 27.883176][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 27.892972][ T1] vivid-011: V4L2 output device registered as video52 [ 27.903886][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 27.919495][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 27.931579][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 27.941448][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 27.952239][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 27.963090][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 27.974253][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 27.986244][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 27.997627][ T1] vivid-012: using single planar format API [ 28.049046][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 28.059863][ T1] vivid-012: V4L2 capture device registered as video55 [ 28.070760][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 28.082502][ T1] vivid-012: V4L2 output device registered as video56 [ 28.093126][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 28.107641][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 28.117634][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 28.128213][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 28.137872][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 28.148355][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 28.158290][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 28.167763][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 28.177511][ T1] vivid-013: using multiplanar format API [ 28.237293][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 28.248218][ T1] vivid-013: V4L2 capture device registered as video59 [ 28.259235][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 28.270425][ T1] vivid-013: V4L2 output device registered as video60 [ 28.278538][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 28.290458][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 28.303388][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 28.313263][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 28.323346][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 28.334964][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 28.348456][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 28.359605][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 28.368850][ T1] vivid-014: using single planar format API [ 28.413596][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 28.422834][ T1] vivid-014: V4L2 capture device registered as video63 [ 28.431707][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 28.441020][ T1] vivid-014: V4L2 output device registered as video64 [ 28.449157][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 28.463014][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 28.476338][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 28.484929][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 28.493798][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 28.504959][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 28.515843][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 28.525190][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 28.536398][ T1] vivid-015: using multiplanar format API [ 28.590352][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 28.602027][ T1] vivid-015: V4L2 capture device registered as video67 [ 28.612822][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 28.621584][ T1] vivid-015: V4L2 output device registered as video68 [ 28.632877][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 28.645515][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 28.658212][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 28.668620][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 28.678447][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 28.689683][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 28.700146][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 28.712440][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 28.725861][ T1] usbcore: registered new interface driver radioshark2 [ 28.735599][ T1] usbcore: registered new interface driver radioshark [ 28.743778][ T1] usbcore: registered new interface driver radio-si470x [ 28.752721][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 28.762083][ T1] usbcore: registered new interface driver dsbr100 [ 28.773340][ T1] usbcore: registered new interface driver radio-keene [ 28.785599][ T1] usbcore: registered new interface driver radio-ma901 [ 28.797972][ T1] usbcore: registered new interface driver radio-mr800 [ 28.809481][ T1] usbcore: registered new interface driver radio-raremono [ 28.822389][ T1] usbcore: registered new interface driver pcwd_usb [ 28.845803][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 28.863493][ T1] device-mapper: uevent: version 1.0.3 [ 28.871545][ T1] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 28.887668][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 28.896985][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 28.905189][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 28.914495][ T1] device-mapper: raid: Loading target version 1.15.1 [ 28.926741][ T1] Bluetooth: HCI UART driver ver 2.3 [ 28.936146][ T1] Bluetooth: HCI UART protocol H4 registered [ 28.944003][ T1] Bluetooth: HCI UART protocol BCSP registered [ 28.953855][ T1] Bluetooth: HCI UART protocol LL registered [ 28.965673][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 28.974462][ T1] Bluetooth: HCI UART protocol QCA registered [ 28.983376][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 28.993178][ T1] Bluetooth: HCI UART protocol Marvell registered [ 29.003340][ T1] usbcore: registered new interface driver bcm203x [ 29.013515][ T1] usbcore: registered new interface driver bpa10x [ 29.024014][ T1] usbcore: registered new interface driver bfusb [ 29.033080][ T1] usbcore: registered new interface driver btusb [ 29.041376][ T1] usbcore: registered new interface driver ath3k [ 29.051793][ T1] CAPI 2.0 started up with major 68 (middleware) [ 29.063217][ T1] Modular ISDN core version 1.1.29 [ 29.073970][ T1] NET: Registered PF_ISDN protocol family [ 29.080728][ T1] DSP module 2.0 [ 29.084743][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 29.110861][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 29.120870][ T1] 0 virtual devices registered [ 29.127819][ T1] usbcore: registered new interface driver HFC-S_USB [ 29.134743][ T1] intel_pstate: CPU model not supported [ 29.141609][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 29.146647][ T1] usbcore: registered new interface driver vub300 [ 29.164537][ T1] usbcore: registered new interface driver ushc [ 29.183137][ T1] iscsi: registered transport (iser) [ 29.198777][ T1] SoftiWARP attached [ 29.204967][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 29.228036][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 29.271217][ T1] hid: raw HID events driver (C) Jiri Kosina [ 29.318965][ T1] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:1d.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input4 [ 29.342155][ T1] hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:1d.7-1/input0 [ 29.359215][ T1] usbcore: registered new interface driver usbhid [ 29.366724][ T1] usbhid: USB HID core driver [ 29.379643][ T1] usbcore: registered new interface driver es2_ap_driver [ 29.392283][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 29.402313][ T1] usbcore: registered new interface driver dt9812 [ 29.410512][ T1] usbcore: registered new interface driver ni6501 [ 29.418121][ T1] usbcore: registered new interface driver usbdux [ 29.427128][ T1] usbcore: registered new interface driver usbduxfast [ 29.435551][ T1] usbcore: registered new interface driver usbduxsigma [ 29.443790][ T1] usbcore: registered new interface driver vmk80xx [ 29.453984][ T1] usbcore: registered new interface driver prism2_usb [ 29.463969][ T1] usbcore: registered new interface driver r8712u [ 29.472691][ T1] greybus: registered new driver hid [ 29.479484][ T1] greybus: registered new driver gbphy [ 29.486906][ T1] gb_gbphy: registered new driver usb [ 29.493501][ T1] asus_wmi: ASUS WMI generic driver loaded [ 29.591501][ T1] usbcore: registered new interface driver snd-usb-audio [ 29.602838][ T1] usbcore: registered new interface driver snd-ua101 [ 29.611101][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 29.622111][ T1] usbcore: registered new interface driver snd-usb-us122l [ 29.630957][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 29.640040][ T1] usbcore: registered new interface driver snd-usb-6fire [ 29.650168][ T1] usbcore: registered new interface driver snd-usb-hiface [ 29.660190][ T1] usbcore: registered new interface driver snd-bcd2000 [ 29.670109][ T1] usbcore: registered new interface driver snd_usb_pod [ 29.677799][ T1] usbcore: registered new interface driver snd_usb_podhd [ 29.685448][ T1] usbcore: registered new interface driver snd_usb_toneport [ 29.693817][ T1] usbcore: registered new interface driver snd_usb_variax [ 29.702170][ T1] drop_monitor: Initializing network drop monitor service [ 29.711091][ T1] NET: Registered PF_LLC protocol family [ 29.717663][ T1] GACT probability on [ 29.722049][ T1] Mirror/redirect action on [ 29.727694][ T1] Simple TC action Loaded [ 29.738872][ T1] netem: version 1.3 [ 29.745531][ T1] u32 classifier [ 29.750270][ T1] Performance counters on [ 29.756386][ T1] input device check on [ 29.762400][ T1] Actions configured [ 29.775732][ T1] nf_conntrack_irc: failed to register helpers [ 29.783520][ T1] nf_conntrack_sane: failed to register helpers [ 29.906002][ T1] nf_conntrack_sip: failed to register helpers [ 29.927943][ T1] xt_time: kernel timezone is -0000 [ 29.935293][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 29.944989][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 29.955584][ T1] IPVS: ipvs loaded. [ 29.960093][ T1] IPVS: [rr] scheduler registered. [ 29.965789][ T1] IPVS: [wrr] scheduler registered. [ 29.971050][ T1] IPVS: [lc] scheduler registered. [ 29.977430][ T1] IPVS: [wlc] scheduler registered. [ 29.983652][ T1] IPVS: [fo] scheduler registered. [ 29.990341][ T1] IPVS: [ovf] scheduler registered. [ 29.996237][ T1] IPVS: [lblc] scheduler registered. [ 30.001878][ T1] IPVS: [lblcr] scheduler registered. [ 30.007518][ T1] IPVS: [dh] scheduler registered. [ 30.012742][ T1] IPVS: [sh] scheduler registered. [ 30.019219][ T1] IPVS: [mh] scheduler registered. [ 30.026233][ T1] IPVS: [sed] scheduler registered. [ 30.032130][ T1] IPVS: [nq] scheduler registered. [ 30.039175][ T1] IPVS: [twos] scheduler registered. [ 30.046392][ T1] IPVS: [sip] pe registered. [ 30.053631][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 30.066388][ T1] gre: GRE over IPv4 demultiplexor driver [ 30.081153][ T1] ip_gre: GRE over IPv4 tunneling driver [ 30.100872][ T1] IPv4 over IPsec tunneling driver [ 30.116931][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 30.128123][ T1] Initializing XFRM netlink socket [ 30.134164][ T1] IPsec XFRM device driver [ 30.143284][ T1] NET: Registered PF_INET6 protocol family [ 30.184213][ T1] Segment Routing with IPv6 [ 30.189549][ T1] RPL Segment Routing with IPv6 [ 30.196168][ T1] In-situ OAM (IOAM) with IPv6 [ 30.204135][ T1] mip6: Mobile IPv6 [ 30.214327][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 30.231416][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 30.243273][ T1] NET: Registered PF_PACKET protocol family [ 30.251955][ T1] NET: Registered PF_KEY protocol family [ 30.262308][ T1] Bridge firewalling registered [ 30.270737][ T1] NET: Registered PF_X25 protocol family [ 30.278970][ T1] X25: Linux Version 0.2 [ 30.336058][ T1] NET: Registered PF_NETROM protocol family [ 30.374395][ T1] NET: Registered PF_ROSE protocol family [ 30.381349][ T1] NET: Registered PF_AX25 protocol family [ 30.387522][ T1] can: controller area network core [ 30.394232][ T1] NET: Registered PF_CAN protocol family [ 30.400578][ T1] can: raw protocol [ 30.404980][ T1] can: broadcast manager protocol [ 30.413785][ T1] can: netlink gateway - max_hops=1 [ 30.421394][ T1] can: SAE J1939 [ 30.426295][ T1] can: isotp protocol [ 30.432943][ T1] Bluetooth: RFCOMM TTY layer initialized [ 30.440264][ T1] Bluetooth: RFCOMM socket layer initialized [ 30.449065][ T1] Bluetooth: RFCOMM ver 1.11 [ 30.455169][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 30.463380][ T1] Bluetooth: BNEP filters: protocol multicast [ 30.473574][ T1] Bluetooth: BNEP socket layer initialized [ 30.481836][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 30.489700][ T1] Bluetooth: CMTP socket layer initialized [ 30.497359][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 30.506417][ T1] Bluetooth: HIDP socket layer initialized [ 30.536082][ T1] NET: Registered PF_RXRPC protocol family [ 30.544099][ T1] Key type rxrpc registered [ 30.549150][ T1] Key type rxrpc_s registered [ 30.557507][ T1] NET: Registered PF_KCM protocol family [ 30.566273][ T1] lec:lane_module_init: lec.c: initialized [ 30.573198][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 30.580924][ T1] l2tp_core: L2TP core driver, V2.0 [ 30.587173][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 30.593096][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 30.601445][ T1] l2tp_netlink: L2TP netlink interface [ 30.607623][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 30.617688][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 30.630354][ T1] NET: Registered PF_PHONET protocol family [ 30.639040][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 30.695010][ T1] DCCP: Activated CCID 2 (TCP-like) [ 30.701270][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 30.712683][ T1] sctp: Hash tables configured (bind 32/56) [ 30.726016][ T1] NET: Registered PF_RDS protocol family [ 30.734486][ T1] Registered RDS/infiniband transport [ 30.745427][ T1] Registered RDS/tcp transport [ 30.765652][ T1] tipc: Activated (version 2.0.0) [ 30.776666][ T1] NET: Registered PF_TIPC protocol family [ 30.785605][ T1] tipc: Started in single node mode [ 30.794606][ T1] NET: Registered PF_SMC protocol family [ 30.804353][ T1] 9pnet: Installing 9P2000 support [ 30.819204][ T1] NET: Registered PF_CAIF protocol family [ 30.838097][ T1] NET: Registered PF_IEEE802154 protocol family [ 30.846847][ T1] Key type dns_resolver registered [ 30.854608][ T1] Key type ceph registered [ 30.862910][ T1] libceph: loaded (mon/osd proto 15/24) [ 30.876748][ T1] batman_adv: B.A.T.M.A.N. advanced 2022.2 (compatibility version 15) loaded [ 30.888371][ T1] openvswitch: Open vSwitch switching datapath [ 30.930878][ T1] NET: Registered PF_VSOCK protocol family [ 30.940004][ T1] mpls_gso: MPLS GSO support [ 30.976034][ T1] IPI shorthand broadcast: enabled [ 30.983269][ T1] AVX2 version of gcm_enc/dec engaged. [ 30.996855][ T1] AES CTR mode by8 optimization enabled [ 31.021980][ T1] sched_clock: Marking stable (30811237452, 210027287)->(31402962536, -381697797) [ 31.038372][ T1] registered taskstats version 1 [ 31.061560][ T1] Loading compiled-in X.509 certificates [ 31.081008][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 6e60ade3d097a6134e9bac52f758912d52a8e71d' [ 31.110946][ T1] zswap: loaded using pool lzo/zbud [ 31.120064][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 31.156336][ T1] Key type .fscrypt registered [ 31.162791][ T1] Key type fscrypt-provisioning registered [ 31.193469][ T1] kAFS: Red Hat AFS client v0.1 registering. [ 31.249148][ T1] Btrfs loaded, crc32c=crc32c-intel, assert=on, ref-verify=on, zoned=yes, fsverity=yes [ 31.264032][ T1] Key type big_key registered [ 31.280872][ T1] Key type encrypted registered [ 31.286705][ T1] AppArmor: AppArmor sha1 policy hashing enabled [ 31.293664][ T1] ima: No TPM chip found, activating TPM-bypass! [ 31.301548][ T1] Loading compiled-in module X.509 certificates [ 31.313349][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 6e60ade3d097a6134e9bac52f758912d52a8e71d' [ 31.328311][ T1] ima: Allocated hash algorithm: sha256 [ 31.335178][ T1] ima: No architecture policies found [ 31.341750][ T1] evm: Initialising EVM extended attributes: [ 31.348247][ T1] evm: security.selinux (disabled) [ 31.353944][ T1] evm: security.SMACK64 (disabled) [ 31.360778][ T1] evm: security.SMACK64EXEC (disabled) [ 31.367360][ T1] evm: security.SMACK64TRANSMUTE (disabled) [ 31.375022][ T1] evm: security.SMACK64MMAP (disabled) [ 31.381385][ T1] evm: security.apparmor [ 31.386702][ T1] evm: security.ima [ 31.391208][ T1] evm: security.capability [ 31.395973][ T1] evm: HMAC attrs: 0x1 [ 31.753022][ T1] PM: Magic number: 10:608:442 [ 31.759832][ T1] media media6: hash matches [ 31.776327][ T1] printk: console [netcon0] enabled [ 31.782309][ T1] netconsole: network logging started [ 31.789491][ T1] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 31.807384][ T1] rdma_rxe: loaded [ 31.813519][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 31.827475][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 31.840118][ T1765] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 31.849055][ T1] ALSA device list: [ 31.853090][ T1765] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 31.867586][ T1] #0: Dummy 1 [ 31.882679][ T1] #1: Loopback 1 [ 31.887381][ T1] #2: Virtual MIDI Card 1 [ 31.901459][ T1] md: Waiting for all devices to be available before autodetect [ 31.908325][ T1] md: If you don't use raid, use raid=noautodetect [ 31.913826][ T1] md: Autodetecting RAID arrays. [ 31.918069][ T1] md: autorun ... [ 31.921295][ T1] md: ... autorun DONE. [ 31.973048][ T1] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. [ 31.980581][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 31.989932][ T1] devtmpfs: mounted [ 32.735016][ T1] Freeing unused kernel image (initmem) memory: 2732K [ 32.740081][ T1] Write protecting the kernel read-only data: 176128k [ 32.766402][ T1] Freeing unused kernel image (text/rodata gap) memory: 2016K [ 32.777045][ T1] Freeing unused kernel image (rodata/data gap) memory: 260K [ 32.815153][ T1] Failed to set sysctl parameter 'max_rcu_stall_to_panic=1': parameter not found [ 32.822192][ T1] Run /sbin/init as init process [ 33.038407][ T3095] mount (3095) used greatest stack depth: 25568 bytes left [ 33.079953][ T3096] EXT4-fs (sda1): re-mounted. Quota mode: none. mount: mounting smackfs on /sys/fs/smackfs failed: No such file or directory mount: mounting selinuxfs on /sys/fs/selinux failed: No such file or directory mount: mounting mqueue on /dev/mqueue failed: No such file or directory mount: mounting hugetlbfs on /dev/hugepages failed: No such file or dir[ 33.248768][ T3098] mount (3098) used greatest stack depth: 23392 bytes left ectory mount: mounting fuse.lxcfs on /var/lib/lxcfs failed: No such file or directory Starting syslogd: OK Starting acpid: OK Starting klogd: OK Running sysctl: [ 33.857994][ T3125] logger (3125) used greatest stack depth: 23008 bytes left OK Populating /dev using udev: [ 34.064610][ T3127] udevd[3127]: starting version 3.2.10 [ 34.323325][ T3128] udevd[3128]: starting eudev-3.2.10 [ 34.324416][ T3127] udevd (3127) used greatest stack depth: 22088 bytes left done Starting system message bus: done Starting network: OK Starting dhcpcd... dhcpcd-9.4.0 starting dev: loaded udev [ 41.659284][ T3346] ------------[ cut here ]------------ [ 41.664021][ T3346] memcpy: detected field-spanning write (size 28) of single field "&errmsg->msg" at net/netlink/af_netlink.c:2447 (size 16) [ 41.675058][ T3346] WARNING: CPU: 1 PID: 3346 at net/netlink/af_netlink.c:2447 netlink_ack+0x8ac/0xb10 [ 41.681835][ T3346] Modules linked in: [ 41.685547][ T3346] CPU: 1 PID: 3346 Comm: dhcpcd Not tainted 6.0.0-syzkaller-00668-g3eba620e7bd7 #0 [ 41.696465][ T3346] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 41.704388][ T3346] RIP: 0010:netlink_ack+0x8ac/0xb10 [ 41.712936][ T3346] Code: fa ff ff e8 d6 60 e6 f9 b9 10 00 00 00 4c 89 ee 48 c7 c2 60 42 fb 8a 48 c7 c7 c0 42 fb 8a c6 05 9d b2 35 06 01 e8 e0 87 a6 01 <0f> 0b e9 3a fa ff ff 41 be 00 01 00 00 41 bd 14 00 00 00 e9 ea fd [ 41.727157][ T3346] RSP: 0018:ffffc90002d1f758 EFLAGS: 00010282 [ 41.732419][ T3346] RAX: 0000000000000000 RBX: ffff88801a433400 RCX: 0000000000000000 [ 41.738310][ T3346] RDX: ffff88801d320000 RSI: ffffffff8160f548 RDI: fffff520005a3edd [ 41.744000][ T3346] RBP: ffff88801a432b40 R08: 0000000000000005 R09: 0000000000000000 [ 41.749320][ T3346] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000000 [ 41.755312][ T3346] R13: 000000000000001c R14: ffff88801b9e9400 R15: ffff88801b9e9414 [ 41.761950][ T3346] FS: 00007fe920e90740(0000) GS:ffff88802c900000(0000) knlGS:0000000000000000 [ 41.768380][ T3346] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 41.772656][ T3346] CR2: 00007ffe15672ff8 CR3: 000000001e139000 CR4: 0000000000150ee0 [ 41.779430][ T3346] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 41.785469][ T3346] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 41.791609][ T3346] Call Trace: [ 41.794104][ T3346] [ 41.798400][ T3346] ? netlink_sendmsg+0xe10/0xe10 [ 41.802170][ T3346] ? lock_release+0x780/0x780 [ 41.806467][ T3346] netlink_rcv_skb+0x33d/0x420 [ 41.810244][ T3346] ? genl_get_cmd+0x480/0x480 [ 41.813562][ T3346] ? netlink_ack+0xb10/0xb10 [ 41.817108][ T3346] ? netlink_deliver_tap+0x1b1/0xc40 [ 41.821003][ T3346] genl_rcv+0x24/0x40 [ 41.823477][ T3346] netlink_unicast+0x543/0x7f0 [ 41.826860][ T3346] ? netlink_attachskb+0x880/0x880 [ 41.829801][ T3346] ? __phys_addr+0xc4/0x140 [ 41.832618][ T3346] ? __phys_addr_symbol+0x2c/0x70 [ 41.837951][ T3346] ? __check_object_size+0x2de/0x700 [ 41.842145][ T3346] netlink_sendmsg+0x917/0xe10 [ 41.846056][ T3346] ? netlink_unicast+0x7f0/0x7f0 [ 41.849606][ T3346] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 41.853341][ T3346] ? netlink_unicast+0x7f0/0x7f0 [ 41.857454][ T3346] sock_sendmsg+0xcf/0x120 [ 41.861178][ T3346] ____sys_sendmsg+0x712/0x8c0 [ 41.866986][ T3346] ? copy_msghdr_from_user+0xfc/0x150 [ 41.871304][ T3346] ? kernel_sendmsg+0x50/0x50 [ 41.874598][ T3346] ? kernel_recvmsg+0x160/0x160 [ 41.878557][ T3346] ___sys_sendmsg+0x110/0x1b0 [ 41.882064][ T3346] ? do_recvmmsg+0x6e0/0x6e0 [ 41.885319][ T3346] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 41.889607][ T3346] ? _raw_spin_unlock+0x24/0x40 [ 41.893541][ T3346] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 41.897956][ T3346] ? __fget_light+0x20a/0x270 [ 41.901687][ T3346] __sys_sendmsg+0xf3/0x1c0 [ 41.906788][ T3346] ? __sys_sendmsg_sock+0x30/0x30 [ 41.910558][ T3346] ? __secure_computing+0x24e/0x3e0 [ 41.914360][ T3346] do_syscall_64+0x35/0xb0 [ 41.917836][ T3346] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 41.921969][ T3346] RIP: 0033:0x7fe920f88163 [ 41.925444][ T3346] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 89 54 24 1c 48 [ 41.940429][ T3346] RSP: 002b:00007ffe15670f88 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 41.945722][ T3346] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe920f88163 [ 41.951327][ T3346] RDX: 0000000000000000 RSI: 00007ffe15670fd0 RDI: 0000000000000010 [ 41.956852][ T3346] RBP: 00007ffe15675218 R08: 0000000000000000 R09: 0000000000000000 [ 41.961593][ T3346] R10: 00007fe921007fc0 R11: 0000000000000246 R12: 0000000000000010 [ 41.966603][ T3346] R13: 00007ffe15675030 R14: 0000000000000000 R15: 000055602ea52290 [ 41.972527][ T3346] [ 41.974459][ T3346] Kernel panic - not syncing: panic_on_warn set ... [ 41.979242][ T3346] CPU: 1 PID: 3346 Comm: dhcpcd Not tainted 6.0.0-syzkaller-00668-g3eba620e7bd7 #0 [ 41.986596][ T3346] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 41.993255][ T3346] Call Trace: [ 41.995702][ T3346] [ 41.997834][ T3346] dump_stack_lvl+0xcd/0x134 [ 42.001379][ T3346] panic+0x2c8/0x627 [ 42.004423][ T3346] ? panic_print_sys_info.part.0+0x10b/0x10b [ 42.008985][ T3346] ? __warn.cold+0x248/0x2c4 [ 42.012489][ T3346] ? netlink_ack+0x8ac/0xb10 [ 42.016194][ T3346] __warn.cold+0x259/0x2c4 [ 42.019648][ T3346] ? netlink_ack+0x8ac/0xb10 [ 42.022732][ T3346] report_bug+0x1bc/0x210 [ 42.026396][ T3346] handle_bug+0x3c/0x70 [ 42.030322][ T3346] exc_invalid_op+0x14/0x40 [ 42.033395][ T3346] asm_exc_invalid_op+0x16/0x20 [ 42.036762][ T3346] RIP: 0010:netlink_ack+0x8ac/0xb10 [ 42.040107][ T3346] Code: fa ff ff e8 d6 60 e6 f9 b9 10 00 00 00 4c 89 ee 48 c7 c2 60 42 fb 8a 48 c7 c7 c0 42 fb 8a c6 05 9d b2 35 06 01 e8 e0 87 a6 01 <0f> 0b e9 3a fa ff ff 41 be 00 01 00 00 41 bd 14 00 00 00 e9 ea fd [ 42.054757][ T3346] RSP: 0018:ffffc90002d1f758 EFLAGS: 00010282 [ 42.059770][ T3346] RAX: 0000000000000000 RBX: ffff88801a433400 RCX: 0000000000000000 [ 42.065870][ T3346] RDX: ffff88801d320000 RSI: ffffffff8160f548 RDI: fffff520005a3edd [ 42.072064][ T3346] RBP: ffff88801a432b40 R08: 0000000000000005 R09: 0000000000000000 [ 42.078465][ T3346] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000000 [ 42.084341][ T3346] R13: 000000000000001c R14: ffff88801b9e9400 R15: ffff88801b9e9414 [ 42.090265][ T3346] ? vprintk+0x88/0x90 [ 42.093283][ T3346] ? netlink_ack+0x8ac/0xb10 [ 42.095944][ T3346] ? netlink_sendmsg+0xe10/0xe10 [ 42.098895][ T3346] ? lock_release+0x780/0x780 [ 42.102389][ T3346] netlink_rcv_skb+0x33d/0x420 [ 42.106239][ T3346] ? genl_get_cmd+0x480/0x480 [ 42.109917][ T3346] ? netlink_ack+0xb10/0xb10 [ 42.113442][ T3346] ? netlink_deliver_tap+0x1b1/0xc40 [ 42.117456][ T3346] genl_rcv+0x24/0x40 [ 42.120681][ T3346] netlink_unicast+0x543/0x7f0 [ 42.124746][ T3346] ? netlink_attachskb+0x880/0x880 [ 42.128081][ T3346] ? __phys_addr+0xc4/0x140 [ 42.131076][ T3346] ? __phys_addr_symbol+0x2c/0x70 [ 42.134207][ T3346] ? __check_object_size+0x2de/0x700 [ 42.137278][ T3346] netlink_sendmsg+0x917/0xe10 [ 42.139993][ T3346] ? netlink_unicast+0x7f0/0x7f0 [ 42.142825][ T3346] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 42.146268][ T3346] ? netlink_unicast+0x7f0/0x7f0 [ 42.149425][ T3346] sock_sendmsg+0xcf/0x120 [ 42.152327][ T3346] ____sys_sendmsg+0x712/0x8c0 [ 42.155574][ T3346] ? copy_msghdr_from_user+0xfc/0x150 [ 42.159721][ T3346] ? kernel_sendmsg+0x50/0x50 [ 42.163264][ T3346] ? kernel_recvmsg+0x160/0x160 [ 42.166442][ T3346] ___sys_sendmsg+0x110/0x1b0 [ 42.169526][ T3346] ? do_recvmmsg+0x6e0/0x6e0 [ 42.172601][ T3346] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 42.176336][ T3346] ? _raw_spin_unlock+0x24/0x40 [ 42.179380][ T3346] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 42.183055][ T3346] ? __fget_light+0x20a/0x270 [ 42.185677][ T3346] __sys_sendmsg+0xf3/0x1c0 [ 42.188258][ T3346] ? __sys_sendmsg_sock+0x30/0x30 [ 42.191119][ T3346] ? __secure_computing+0x24e/0x3e0 [ 42.195060][ T3346] do_syscall_64+0x35/0xb0 [ 42.197817][ T3346] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 42.201973][ T3346] RIP: 0033:0x7fe920f88163 [ 42.205340][ T3346] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 89 54 24 1c 48 [ 42.218118][ T3346] RSP: 002b:00007ffe15670f88 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 42.223196][ T3346] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe920f88163 [ 42.227988][ T3346] RDX: 0000000000000000 RSI: 00007ffe15670fd0 RDI: 0000000000000010 [ 42.232412][ T3346] RBP: 00007ffe15675218 R08: 0000000000000000 R09: 0000000000000000 [ 42.236833][ T3346] R10: 00007fe921007fc0 R11: 0000000000000246 R12: 0000000000000010 [ 42.241341][ T3346] R13: 00007ffe15675030 R14: 0000000000000000 R15: 000055602ea52290 [ 42.247489][ T3346] [ 42.251138][ T3346] Kernel Offset: disabled [ 42.254834][ T3346] Rebooting in 86400 seconds..