failed to run ["ssh" "-p" "56652" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "-i" "/syzkaller/managers/upstream/latest.tmp/key" "root@localhost" "pwd"]: exit status 255 Connection timed out during banner exchange qemu-system-x86_64: -bt hci: warning: The bluetooth subsystem is deprecated and will be removed soon. If the bluetooth subsystem is still useful for you, please send a mail to qemu-devel@nongnu.org with your usecase. qemu-system-x86_64: -bt device:keyboard: warning: The bluetooth subsystem is deprecated and will be removed soon. If the bluetooth subsystem is still useful for you, please send a mail to qemu-devel@nongnu.org with your usecase. qemu-system-x86_64: -usbdevice tablet: '-usbdevice' is deprecated, please use '-device usb-...' instead ftruncate: Invalid argument qemu-system-x86_64: warning: Default splitting of RAM between nodes is deprecated, Use '-numa node,memdev' to explictly define RAM allocation per node qemu-system-x86_64: warning: hub 0 is not connected to host network early console in extract_kernel input_data: 0x000000000a95a2e0 input_len: 0x0000000003ca5fcf output: 0x0000000001000000 output_len: 0x000000000c165ad8 kernel_total_size: 0x000000000d626000 needed_size: 0x000000000d800000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.9.0-syzkaller (syzkaller@syzkaller) (gcc (GCC) 10.1.0-syz 20200507, GNU ld (GNU Binutils for Debian) 2.28) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 security=selinux lsm=lockdown,yama,safesetid,integrity,selinux,tomoyo,bpf ima_policy=tcb workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] Centaur CentaurHauls [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: xstate_offset[5]: 1088, xstate_sizes[5]: 64 [ 0.000000][ T0] x86/fpu: xstate_offset[6]: 1152, xstate_sizes[6]: 512 [ 0.000000][ T0] x86/fpu: xstate_offset[7]: 1664, xstate_sizes[7]: 1024 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0xe7, context size is 2688 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x000000007ffdcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000007ffdd000-0x000000007fffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.8 present. [ 0.000000][ T0] DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr cd95001, primary cpu clock [ 0.000130][ T0] kvm-clock: using sched offset of 11276505980 cycles [ 0.016125][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.054460][ T0] tsc: Detected 2000.164 MHz processor [ 0.080467][ T0] last_pfn = 0x7ffdd max_arch_pfn = 0x400000000 [ 0.101234][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.135114][ T0] found SMP MP-table at [mem 0x000f5a40-0x000f5a4f] [ 0.150099][ T0] check: Scanning 1 areas for low memory corruption [ 0.173441][ T0] ACPI: Early table checksum verification disabled [ 0.188097][ T0] ACPI: RSDP 0x00000000000F5870 000014 (v00 BOCHS ) [ 0.204870][ T0] ACPI: RSDT 0x000000007FFE1F9D 000040 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.228782][ T0] ACPI: FACP 0x000000007FFE1860 0000F4 (v03 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.249988][ T0] ACPI: DSDT 0x000000007FFDF040 002820 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.275826][ T0] ACPI: FACS 0x000000007FFDF000 000040 [ 0.288902][ T0] ACPI: APIC 0x000000007FFE1954 0000B0 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.309340][ T0] ACPI: HPET 0x000000007FFE1A04 000038 (v01 BOCHS BXPCHPET 00000001 BXPC 00000001) [ 0.335626][ T0] ACPI: SRAT 0x000000007FFE1A3C 000178 (v01 BOCHS BXPCSRAT 00000001 BXPC 00000001) [ 0.358165][ T0] ACPI: MCFG 0x000000007FFE1BB4 00003C (v01 BOCHS BXPCMCFG 00000001 BXPC 00000001) [ 0.378752][ T0] ACPI: SSDT 0x000000007FFE1BF0 0002CD (v01 BOCHS NVDIMM 00000001 BXPC 00000001) [ 0.394789][ T0] ACPI: NFIT 0x000000007FFE1EBD 0000E0 (v01 BOCHS BXPCNFIT 00000001 BXPC 00000001) [ 0.418222][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.426543][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.437726][ T0] SRAT: PXM 0 -> APIC 0x02 -> Node 0 [ 0.450481][ T0] SRAT: PXM 0 -> APIC 0x03 -> Node 0 [ 0.461334][ T0] SRAT: PXM 1 -> APIC 0x04 -> Node 1 [ 0.470416][ T0] SRAT: PXM 1 -> APIC 0x05 -> Node 1 [ 0.479625][ T0] SRAT: PXM 1 -> APIC 0x06 -> Node 1 [ 0.489224][ T0] SRAT: PXM 1 -> APIC 0x07 -> Node 1 [ 0.498199][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.508929][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0x3fffffff] [ 0.520260][ T0] ACPI: SRAT: Node 1 PXM 1 [mem 0x40000000-0x7fffffff] [ 0.536251][ T0] ACPI: SRAT: Node 1 PXM 1 [mem 0x100000000-0x57fffffff] hotplug [ 0.557873][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0x3fffffff] -> [mem 0x00000000-0x3fffffff] [ 0.581404][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000003fffffff] (1024MB) [ 0.594937][ T0] Faking node 1 at [mem 0x0000000040000000-0x000000007ffdcfff] (1023MB) [ 0.611568][ T0] NODE_DATA(0) allocated [mem 0x3fffb000-0x3fffffff] [ 0.628204][ T0] NODE_DATA(1) allocated [mem 0x7ffd7000-0x7ffdbfff] [ 0.714571][ T0] Zone ranges: [ 0.720156][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.730862][ T0] DMA32 [mem 0x0000000001000000-0x000000007ffdcfff] [ 0.741290][ T0] Normal empty [ 0.746906][ T0] Device empty [ 0.752654][ T0] Movable zone start for each node [ 0.760792][ T0] Early memory node ranges [ 0.768797][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.782276][ T0] node 0: [mem 0x0000000000100000-0x000000003fffffff] [ 0.794616][ T0] node 1: [mem 0x0000000040000000-0x000000007ffdcfff] [ 0.809335][ T0] Zeroed struct page in unavailable ranges: 133 pages [ 0.809363][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000003fffffff] [ 0.854527][ T0] Initmem setup node 1 [mem 0x0000000040000000-0x000000007ffdcfff] [ 1.673234][ T0] kasan: KernelAddressSanitizer initialized [ 1.701576][ T0] ACPI: PM-Timer IO Port: 0x608 [ 1.711686][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 1.723708][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 1.736286][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 1.750063][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 1.763606][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 1.777930][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 1.795326][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 1.816169][ T0] Using ACPI (MADT) for SMP configuration information [ 1.832189][ T0] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 1.849924][ T0] TSC deadline timer available [ 1.859538][ T0] smpboot: Allowing 8 CPUs, 4 hotplug CPUs [ 1.872178][ T0] kvm-guest: KVM setup pv remote TLB flush [ 1.885085][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 1.904279][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 1.923264][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 1.941855][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 1.957192][ T0] [mem 0xc0000000-0xfed1bfff] available for PCI devices [ 1.970143][ T0] Booting paravirtualized kernel on KVM [ 1.980063][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.085151][ T0] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:8 nr_node_ids:2 [ 2.116090][ T0] percpu: Embedded 65 pages/cpu s227272 r8192 d30776 u1048576 [ 2.140022][ T0] kvm-guest: stealtime: cpu 0, msr 2cc20a40 [ 2.155995][ T0] kvm-guest: PV spinlocks enabled [ 2.163865][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 2.182236][ T0] Built 2 zonelists, mobility grouping on. Total pages: 515942 [ 2.198278][ T0] Policy zone: DMA32 [ 2.205119][ T0] Kernel command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 security=selinux lsm=lockdown,yama,safesetid,integrity,selinux,tomoyo,bpf ima_policy=tcb workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 [ 2.326981][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 2.583777][ T0] Memory: 1484732K/2096620K available (120863K kernel code, 25785K rwdata, 22556K rodata, 2844K init, 25196K bss, 611632K reserved, 0K cma-reserved) [ 2.687819][ T0] Running RCU self tests [ 2.697315][ T0] rcu: Preemptible hierarchical RCU implementation. [ 2.707915][ T0] rcu: RCU lockdep checking is enabled. [ 2.720252][ T0] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=8. [ 2.738561][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 2.762697][ T0] rcu: RCU debug extended QS entry/exit. [ 2.784307][ T0] All grace periods are expedited (rcu_expedited). [ 2.806533][ T0] Trampoline variant of Tasks RCU enabled. [ 2.829214][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 2.857925][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8 [ 2.908240][ T0] NR_IRQS: 4352, nr_irqs: 488, preallocated irqs: 16 [ 2.970580][ T0] random: get_random_bytes called from start_kernel+0x282/0x4b1 with crng_init=0 [ 3.191761][ T0] Console: colour VGA+ 80x25 [ 3.233460][ T0] printk: console [ttyS0] enabled [ 3.233460][ T0] printk: console [ttyS0] enabled [ 3.268182][ T0] printk: bootconsole [earlyser0] disabled [ 3.268182][ T0] printk: bootconsole [earlyser0] disabled [ 3.299713][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 3.316110][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 3.326275][ T0] ... MAX_LOCK_DEPTH: 48 [ 3.335269][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 3.346789][ T0] ... CLASSHASH_SIZE: 4096 [ 3.359527][ T0] ... MAX_LOCKDEP_ENTRIES: 32768 [ 3.369564][ T0] ... MAX_LOCKDEP_CHAINS: 65536 [ 3.380392][ T0] ... CHAINHASH_SIZE: 32768 [ 3.391985][ T0] memory used by lock dependency info: 6365 kB [ 3.419487][ T0] memory used for stack traces: 4224 kB [ 3.444905][ T0] per task-struct memory footprint: 1920 bytes [ 3.478072][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 3.545164][ T0] ACPI: Core revision 20200925 [ 3.592914][ T0] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns [ 3.652327][ T0] APIC: Switch to symmetric I/O mode setup [ 3.687331][ T0] x2apic enabled [ 3.710105][ T0] Switched APIC routing to physical x2apic. [ 3.732223][ T0] kvm-guest: setup PV IPIs [ 3.846558][ T0] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 3.882517][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1cd4c92266a, max_idle_ns: 440795223404 ns [ 3.922751][ T0] Calibrating delay loop (skipped) preset value.. 4000.32 BogoMIPS (lpj=20001640) [ 3.942104][ T0] pid_max: default: 32768 minimum: 301 [ 3.954742][ T0] LSM: Security Framework initializing [ 3.962259][ T0] LSM: security= is ignored because it is superseded by lsm= [ 3.972421][ T0] Yama: becoming mindful. [ 3.985253][ T0] SELinux: Initializing. [ 3.994353][ T0] TOMOYO Linux initialized [ 4.002745][ T0] LSM support for eBPF active [ 4.015081][ T0] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) [ 4.023377][ T0] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 4.032285][ T0] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, vmalloc) [ 4.041901][ T0] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, vmalloc) [ 4.125758][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 4.147615][ T0] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 4.151850][ T0] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 4.172043][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 4.182086][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 4.182155][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 4.202314][ T0] TAA: Mitigation: Clear CPU buffers [ 4.211848][ T0] MDS: Mitigation: Clear CPU buffers [ 4.300884][ T0] Freeing SMP alternatives memory: 104K [ 4.480390][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.00GHz (family: 0x6, model: 0x55, stepping: 0x3) [ 4.512761][ T1] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. [ 4.532970][ T1] rcu: Hierarchical SRCU implementation. [ 4.551122][ T1] dyndbg: Ignore empty _ddebug table in a CONFIG_DYNAMIC_DEBUG_CORE build [ 4.561483][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 4.577260][ T1] smp: Bringing up secondary CPUs ... [ 4.602604][ T1] x86: Booting SMP configuration: [ 4.611996][ T1] .... node #0, CPUs: #1 [ 0.867666][ T0] kvm-clock: cpu 1, msr cd95041, secondary cpu clock [ 4.686081][ T15] kvm-guest: stealtime: cpu 1, msr 2cd20a40 [ 4.703078][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 4.712766][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 4.736385][ T1] #2 [ 0.867666][ T0] kvm-clock: cpu 2, msr cd95081, secondary cpu clock [ 4.767521][ T20] kvm-guest: stealtime: cpu 2, msr 2ce20a40 [ 4.789006][ T1] #3 [ 0.867666][ T0] kvm-clock: cpu 3, msr cd950c1, secondary cpu clock [ 4.827086][ T25] kvm-guest: stealtime: cpu 3, msr 2cf20a40 [ 4.842213][ T1] smp: Brought up 2 nodes, 4 CPUs [ 4.852041][ T1] smpboot: Max logical packages: 2 [ 4.862013][ T1] smpboot: Total of 4 processors activated (16001.31 BogoMIPS) [ 4.941349][ T1] devtmpfs: initialized [ 4.961050][ T1] x86/mm: Memory block size: 128MB [ 5.078917][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 5.091835][ T33] kworker/u17:0 (33) used greatest stack depth: 27536 bytes left [ 5.096666][ T1] futex hash table entries: 2048 (order: 6, 262144 bytes, vmalloc) [ 5.139634][ T1] PM: RTC time: 17:30:41, date: 2020-10-15 [ 5.196414][ T1] NET: Registered protocol family 16 [ 5.235301][ T1] audit: initializing netlink subsys (disabled) [ 5.294832][ T38] audit: type=2000 audit(1602783041.401:1): state=initialized audit_enabled=0 res=1 [ 5.323508][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 5.332130][ T1] thermal_sys: Registered thermal governor 'user_space' [ 5.354616][ T1] cpuidle: using governor menu [ 5.394621][ T1] NET: Registered protocol family 42 [ 5.458891][ T1] ACPI: bus type PCI registered [ 5.494668][ T1] dca service started, version 1.12.1 [ 5.541835][ T1] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) [ 5.572360][ T1] PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 [ 5.788985][ T1] PCI: Using configuration type 1 for base access [ 5.886035][ T166] kworker/u17:2 (166) used greatest stack depth: 27528 bytes left [ 5.949488][ T324] kworker/u17:1 (324) used greatest stack depth: 26616 bytes left [ 6.325798][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 6.507466][ T1] cryptd: max_cpu_qlen set to 1000 [ 6.784255][ T1] raid6: avx512x4 gen() 12020 MB/s [ 6.981171][ T1] raid6: avx512x4 xor() 4993 MB/s [ 7.155207][ T1] raid6: avx512x2 gen() 10426 MB/s [ 7.340704][ T1] raid6: avx512x2 xor() 5581 MB/s [ 7.518309][ T1] raid6: avx512x1 gen() 6959 MB/s [ 7.717561][ T1] raid6: avx512x1 xor() 2708 MB/s [ 7.904366][ T1] raid6: avx2x4 gen() 8538 MB/s [ 8.090207][ T1] raid6: avx2x4 xor() 4507 MB/s [ 8.271294][ T1] raid6: avx2x2 gen() 6284 MB/s [ 8.449354][ T1] raid6: avx2x2 xor() 3212 MB/s [ 8.629869][ T1] raid6: avx2x1 gen() 4417 MB/s [ 8.812634][ T1] raid6: avx2x1 xor() 1745 MB/s [ 8.992783][ T1] raid6: sse2x4 gen() 5111 MB/s [ 9.167456][ T1] raid6: sse2x4 xor() 2739 MB/s [ 9.349856][ T1] raid6: sse2x2 gen() 3205 MB/s [ 9.540410][ T1] raid6: sse2x2 xor() 1557 MB/s [ 9.713889][ T1] raid6: sse2x1 gen() 2148 MB/s [ 9.901572][ T1] raid6: sse2x1 xor() 822 MB/s [ 9.921926][ T1] raid6: using algorithm avx512x4 gen() 12020 MB/s [ 9.941999][ T1] raid6: .... xor() 4993 MB/s, rmw enabled [ 9.952394][ T1] raid6: using avx512x2 recovery algorithm [ 10.121835][ T1] ACPI: Added _OSI(Module Device) [ 10.148581][ T1] ACPI: Added _OSI(Processor Device) [ 10.162431][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 10.181971][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 10.202345][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 10.221956][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 10.252150][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 10.407435][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 10.630764][ T1] ACPI: Interpreter enabled [ 10.651835][ T1] ACPI: (supports S0 S3 S4 S5) [ 10.662548][ T1] ACPI: Using IOAPIC for interrupt routing [ 10.691084][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 10.747155][ T1] ACPI: Enabled 3 GPEs in block 00 to 3F [ 10.996900][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 11.004908][ T1] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 11.020743][ T1] acpi PNP0A08:00: _OSC: platform does not support [LTR] [ 11.025925][ T1] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] [ 11.059938][ T1] PCI host bridge to bus 0000:00 [ 11.062029][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 11.072953][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 11.081961][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 11.092133][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 11.102010][ T1] pci_bus 0000:00: root bus resource [mem 0x80000000-0xafffffff window] [ 11.112040][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 11.121990][ T1] pci_bus 0000:00: root bus resource [mem 0x580000000-0xd7fffffff window] [ 11.133342][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 11.151738][ T1] pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 [ 11.206133][ T1] pci 0000:00:01.0: [1af4:1050] type 00 class 0x030000 [ 11.271835][ T1] pci 0000:00:01.0: reg 0x10: [mem 0xfe000000-0xfe7fffff pref] [ 11.381835][ T1] pci 0000:00:01.0: reg 0x18: [mem 0xfe800000-0xfe803fff 64bit pref] [ 11.491835][ T1] pci 0000:00:01.0: reg 0x20: [mem 0xfebf4000-0xfebf4fff] [ 11.601603][ T1] pci 0000:00:01.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref] [ 11.835237][ T1] pci 0000:00:02.0: [1af4:1000] type 00 class 0x020000 [ 11.852845][ T1] pci 0000:00:02.0: reg 0x10: [io 0xc680-0xc69f] [ 11.868139][ T1] pci 0000:00:02.0: reg 0x14: [mem 0xfebf5000-0xfebf5fff] [ 11.885076][ T1] pci 0000:00:02.0: reg 0x20: [mem 0xfe804000-0xfe807fff 64bit pref] [ 11.896304][ T1] pci 0000:00:02.0: reg 0x30: [mem 0xfeb40000-0xfeb7ffff pref] [ 11.939595][ T1] pci 0000:00:03.0: [1274:5000] type 00 class 0x040100 [ 11.945657][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc400-0xc4ff] [ 11.970123][ T1] pci 0000:00:04.0: [8086:2415] type 00 class 0x040100 [ 11.976343][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc3ff] [ 11.984487][ T1] pci 0000:00:04.0: reg 0x14: [io 0xc500-0xc5ff] [ 12.024394][ T1] pci 0000:00:05.0: [8086:2668] type 00 class 0x040300 [ 12.034375][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfebf0000-0xfebf3fff] [ 12.069519][ T1] pci 0000:00:06.0: [1af4:1009] type 00 class 0x000200 [ 12.076215][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc6a0-0xc6bf] [ 12.086713][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfebf6000-0xfebf6fff] [ 12.101013][ T1] pci 0000:00:06.0: reg 0x20: [mem 0xfe808000-0xfe80bfff 64bit pref] [ 12.118775][ T1] pci 0000:00:07.0: [8086:100e] type 00 class 0x020000 [ 12.125513][ T1] pci 0000:00:07.0: reg 0x10: [mem 0xfebc0000-0xfebdffff] [ 12.134254][ T1] pci 0000:00:07.0: reg 0x14: [io 0xc600-0xc63f] [ 12.153934][ T1] pci 0000:00:07.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 12.174104][ T1] pci 0000:00:1d.0: [8086:2934] type 00 class 0x0c0300 [ 12.193075][ T1] pci 0000:00:1d.0: reg 0x20: [io 0xc6c0-0xc6df] [ 12.209902][ T1] pci 0000:00:1d.1: [8086:2935] type 00 class 0x0c0300 [ 12.221668][ T1] pci 0000:00:1d.1: reg 0x20: [io 0xc6e0-0xc6ff] [ 12.229742][ T1] pci 0000:00:1d.2: [8086:2936] type 00 class 0x0c0300 [ 12.241141][ T1] pci 0000:00:1d.2: reg 0x20: [io 0xc700-0xc71f] [ 12.253186][ T1] pci 0000:00:1d.7: [8086:293a] type 00 class 0x0c0320 [ 12.264525][ T1] pci 0000:00:1d.7: reg 0x10: [mem 0xfebf7000-0xfebf7fff] [ 12.286646][ T1] pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 [ 12.303211][ T1] pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO [ 12.314372][ T1] pci 0000:00:1f.0: quirk_ich7_lpc+0x0/0x190 took 19531 usecs [ 12.332463][ T1] pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 [ 12.365932][ T1] pci 0000:00:1f.2: reg 0x20: [io 0xc720-0xc73f] [ 12.375292][ T1] pci 0000:00:1f.2: reg 0x24: [mem 0xfebf8000-0xfebf8fff] [ 12.397321][ T1] pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 [ 12.416871][ T1] pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] [ 12.527443][ T1] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 12.537195][ T1] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 12.544557][ T1] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 12.555140][ T1] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 12.567406][ T1] ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) [ 12.574595][ T1] ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) [ 12.584561][ T1] ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) [ 12.595532][ T1] ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) [ 12.602777][ T1] ACPI: PCI Interrupt Link [GSIA] (IRQs *16) [ 12.612249][ T1] ACPI: PCI Interrupt Link [GSIB] (IRQs *17) [ 12.622321][ T1] ACPI: PCI Interrupt Link [GSIC] (IRQs *18) [ 12.632341][ T1] ACPI: PCI Interrupt Link [GSID] (IRQs *19) [ 12.645369][ T1] ACPI: PCI Interrupt Link [GSIE] (IRQs *20) [ 12.652885][ T1] ACPI: PCI Interrupt Link [GSIF] (IRQs *21) [ 12.662333][ T1] ACPI: PCI Interrupt Link [GSIG] (IRQs *22) [ 12.672255][ T1] ACPI: PCI Interrupt Link [GSIH] (IRQs *23) [ 12.766935][ T1] iommu: Default domain type: Translated [ 12.784882][ T1] pci 0000:00:01.0: vgaarb: setting as boot VGA device [ 12.791835][ T1] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 12.832266][ T1] pci 0000:00:01.0: vgaarb: bridge control possible [ 12.852177][ T1] vgaarb: loaded [ 12.903856][ T1] SCSI subsystem initialized [ 12.923242][ T1] ACPI: bus type USB registered [ 12.933209][ T1] usbcore: registered new interface driver usbfs [ 12.942680][ T1] usbcore: registered new interface driver hub [ 12.954263][ T1] usbcore: registered new device driver usb [ 12.987167][ T1] mc: Linux media interface: v0.10 [ 13.003038][ T1] videodev: Linux video capture interface: v2.00 [ 13.039290][ T1] pps_core: LinuxPPS API ver. 1 registered [ 13.062201][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 13.102263][ T1] PTP clock support registered [ 13.127483][ T1] EDAC MC: Ver: 3.0.0 [ 13.174308][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 13.271835][ T1] Bluetooth: Core ver 2.22 [ 13.298302][ T1] NET: Registered protocol family 31 [ 13.311990][ T1] Bluetooth: HCI device and connection manager initialized [ 13.337688][ T1] Bluetooth: HCI socket layer initialized [ 13.362264][ T1] Bluetooth: L2CAP socket layer initialized [ 13.372513][ T1] Bluetooth: SCO socket layer initialized [ 13.393613][ T1] NET: Registered protocol family 8 [ 13.411926][ T1] NET: Registered protocol family 20 [ 13.427627][ T1] NetLabel: Initializing [ 13.442090][ T1] NetLabel: domain hash size = 128 [ 13.462045][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 13.490560][ T1] NetLabel: unlabeled traffic allowed by default [ 13.523023][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 13.534999][ T1] NET: Registered protocol family 39 [ 13.553234][ T1] PCI: Using ACPI for IRQ routing [ 15.365518][ T1] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 [ 15.381923][ T1] hpet0: 3 comparators, 64-bit 100.000000 MHz counter [ 15.403351][ T1] clocksource: Switched to clocksource kvm-clock [ 18.806185][ T1] VFS: Disk quotas dquot_6.6.0 [ 18.855153][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 18.888545][ T1] FS-Cache: Loaded [ 18.906552][ T1] CacheFiles: Loaded [ 18.921176][ T1] TOMOYO: 2.6.0 [ 18.929510][ T1] Mandatory Access Control activated. [ 18.945390][ T1] pnp: PnP ACPI init [ 19.011736][ T1] pnp: PnP ACPI: found 6 devices [ 19.162935][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 19.196385][ T1] NET: Registered protocol family 2 [ 19.246474][ T1] tcp_listen_portaddr_hash hash table entries: 1024 (order: 4, 81920 bytes, vmalloc) [ 19.271758][ T1] TCP established hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 19.292695][ T1] TCP bind hash table entries: 16384 (order: 8, 1179648 bytes, vmalloc) [ 19.314064][ T1] TCP: Hash tables configured (established 16384 bind 16384) [ 19.334104][ T1] MPTCP token hash table entries: 2048 (order: 5, 180224 bytes, vmalloc) [ 19.360710][ T1] UDP hash table entries: 1024 (order: 5, 163840 bytes, vmalloc) [ 19.380419][ T1] UDP-Lite hash table entries: 1024 (order: 5, 163840 bytes, vmalloc) [ 19.409729][ T1] NET: Registered protocol family 1 [ 19.439166][ T1] RPC: Registered named UNIX socket transport module. [ 19.452279][ T1] RPC: Registered udp transport module. [ 19.468559][ T1] RPC: Registered tcp transport module. [ 19.478756][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 19.499440][ T1] NET: Registered protocol family 44 [ 19.513924][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 19.528257][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 19.541598][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 19.554510][ T1] pci_bus 0000:00: resource 7 [mem 0x80000000-0xafffffff window] [ 19.570088][ T1] pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] [ 19.590566][ T1] pci_bus 0000:00: resource 9 [mem 0x580000000-0xd7fffffff window] [ 19.617864][ T1] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 19.642179][ T1] pci 0000:00:01.0: pci_fixup_video+0x0/0x270 took 24524 usecs [ 19.684072][ T1] PCI Interrupt Link [GSIA] enabled at IRQ 16 [ 19.741276][ T1] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x1130 took 76066 usecs [ 19.774985][ T1] PCI Interrupt Link [GSIB] enabled at IRQ 17 [ 19.801510][ T1] pci 0000:00:1d.1: quirk_usb_early_handoff+0x0/0x1130 took 39113 usecs [ 19.834429][ T1] PCI Interrupt Link [GSIC] enabled at IRQ 18 [ 19.862673][ T1] pci 0000:00:1d.2: quirk_usb_early_handoff+0x0/0x1130 took 41565 usecs [ 19.896373][ T1] PCI Interrupt Link [GSID] enabled at IRQ 19 [ 19.932727][ T1] pci 0000:00:1d.7: quirk_usb_early_handoff+0x0/0x1130 took 51349 usecs [ 19.966465][ T1] PCI: CLS 0 bytes, default 64 [ 20.025110][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 20.060319][ T1] software IO TLB: mapped [mem 0x000000007ac00000-0x000000007ec00000] (64MB) [ 20.107373][ T1] kvm: no hardware support [ 20.122584][ T1] has_svm: not amd or hygon [ 20.138165][ T1] kvm: no hardware support [ 20.149574][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1cd4c92266a, max_idle_ns: 440795223404 ns [ 20.187412][ T1] clocksource: Switched to clocksource tsc [ 20.216041][ T1] mce: Machine check injector initialized [ 20.268680][ T1] check: Scanning for low memory corruption every 60 seconds [ 20.754244][ T1] Initialise system trusted keyrings [ 20.798453][ T1] workingset: timestamp_bits=40 max_order=19 bucket_order=0 [ 20.838193][ T1] zbud: loaded [ 20.894031][ T1] DLM installed [ 20.924787][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 20.993553][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 21.041545][ T1] NFS: Registering the id_resolver key type [ 21.078638][ T1] Key type id_resolver registered [ 21.116669][ T1] Key type id_legacy registered [ 21.157178][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 21.198453][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 21.261064][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 21.287661][ T1] Key type cifs.spnego registered [ 21.300720][ T1] Key type cifs.idmap registered [ 21.310744][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 21.326509][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 21.336661][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 21.354769][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 21.368633][ T1] QNX4 filesystem 0.2.3 registered. [ 21.380700][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 21.399949][ T1] fuse: init (API version 7.31) [ 21.419974][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 21.437249][ T1] orangefs_init: module version upstream loaded [ 21.457415][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 21.506646][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 21.553047][ T1] 9p: Installing v9fs 9p2000 file system support [ 21.575240][ T1] FS-Cache: Netfs '9p' registered for caching [ 21.603317][ T1] NILFS version 2 loaded [ 21.622400][ T1] befs: version: 0.9.3 [ 21.636981][ T1] ocfs2: Registered cluster interface o2cb [ 21.654560][ T1] ocfs2: Registered cluster interface user [ 21.682297][ T1] OCFS2 User DLM kernel interface loaded [ 21.751646][ T1] gfs2: GFS2 installed [ 21.794058][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 21.826682][ T1] ceph: loaded (mds proto 32) [ 21.903037][ T1] NET: Registered protocol family 38 [ 21.925250][ T1] xor: automatically using best checksumming function avx [ 21.954047][ T1] async_tx: api initialized (async) [ 21.968988][ T1] Key type asymmetric registered [ 21.987568][ T1] Asymmetric key parser 'x509' registered [ 22.006514][ T1] Asymmetric key parser 'pkcs8' registered [ 22.026084][ T1] Key type pkcs7_test registered [ 22.042429][ T1] Asymmetric key parser 'tpm_parser' registered [ 22.066175][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 242) [ 22.171507][ T1] io scheduler mq-deadline registered [ 22.200556][ T1] io scheduler kyber registered [ 22.226417][ T1] io scheduler bfq registered [ 22.311829][ T1] hgafb: HGA card not detected. [ 22.336363][ T1] hgafb: probe of hgafb.0 failed with error -22 [ 22.369469][ T1] usbcore: registered new interface driver udlfb [ 22.409617][ T1] uvesafb: failed to execute /sbin/v86d [ 22.431626][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 22.452506][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 22.473398][ T1] uvesafb: vbe_init() failed with -22 [ 22.485858][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 22.504352][ T1] vga16fb: mapped to 0x00000000ff130bf9 [ 41.035230][ T1] Console: switching to colour frame buffer device 80x30 [ 48.571004][ C3] hrtimer: interrupt took 30116623 ns [ 85.871010][ T1] fb0: VGA16 VGA frame buffer device [ 86.230129][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 86.353923][ T1] ACPI: Power Button [PWRF] [ 86.908572][ T1] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 87.020653][ T1] PCI Interrupt Link [GSIF] enabled at IRQ 21 [ 87.175585][ T1] PCI Interrupt Link [GSIG] enabled at IRQ 22 [ 88.167182][ T1] N_HDLC line discipline registered with maxframe=4096 [ 88.198391][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 88.247390][ T1] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 88.335739][ T1] Cyclades driver 2.6 [ 88.356573][ T1] Initializing Nozomi driver 2.1d [ 88.384810][ T1] RocketPort device driver module, version 2.09, 12-June-2003 [ 88.415483][ T1] No rocketport ports found; unloading driver [ 88.460453][ T1] Non-volatile memory driver v1.3 [ 88.480467][ T1] Linux agpgart interface v0.103 [ 88.559310][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 88.632833][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 88.666135][ T1] usbcore: registered new interface driver udl [ 88.701356][ T1] [drm] pci: virtio-vga detected at 0000:00:01.0 [ 88.730363][ T1] fb0: switching to virtiodrmfb from VGA16 VGA [ 103.847259][ T1] Console: switching to colour VGA+ 80x25 [ 103.917329][ T1] virtio-pci 0000:00:01.0: vgaarb: deactivate vga console [ 104.044445][ T1] Console: switching to colour dummy device 80x25 [ 104.098047][ T1] [drm] features: -virgl +edid [ 104.187463][ T1] [drm] number of scanouts: 1 [ 104.202691][ T1] [drm] number of cap sets: 0 [ 104.293789][ T1] [drm] Initialized virtio_gpu 0.1.0 0 for virtio0 on minor 2 [ 104.509909][ T1] Console: switching to colour frame buffer device 128x48 [ 104.559189][ T1] virtio_gpu virtio0: [drm] fb0: virtio_gpudrmfb frame buffer device [ 104.739557][ T797] Floppy drive(s): fd1 is 2.88M AMI BIOS [ 104.834072][ T797] FDC 0 is a S82078B [ 105.080514][ T1] brd: module loaded [ 105.580952][ T1] loop: module loaded [ 106.666595][ T1] zram: Added device: zram0 [ 106.838427][ T1] null_blk: module loaded [ 106.855536][ T1] Guest personality initialized and is inactive [ 106.876453][ T1] VMCI host device registered (name=vmci, major=10, minor=55) [ 106.894538][ T1] Initialized host personality [ 106.933046][ T1] lpc_ich 0000:00:1f.0: I/O space for GPIO uninitialized [ 106.995592][ T1] nfcsim 0.2 initialized [ 107.118513][ T1] Loading iSCSI transport class v2.0-870. [ 107.185934][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 107.387758][ T1] ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode [ 107.440077][ T1] ahci 0000:00:1f.2: flags: 64bit ncq only [ 107.576196][ T1] scsi host0: ahci [ 107.607424][ T1] scsi host1: ahci [ 107.631143][ T1] scsi host2: ahci [ 107.660599][ T1] scsi host3: ahci [ 107.685734][ T1] scsi host4: ahci [ 107.710090][ T1] scsi host5: ahci [ 107.741205][ T1] ata1: SATA max UDMA/133 abar m4096@0xfebf8000 port 0xfebf8100 irq 27 [ 107.788796][ T1] ata2: SATA max UDMA/133 abar m4096@0xfebf8000 port 0xfebf8180 irq 27 [ 107.837208][ T1] ata3: SATA max UDMA/133 abar m4096@0xfebf8000 port 0xfebf8200 irq 27 [ 107.872982][ T1] ata4: SATA max UDMA/133 abar m4096@0xfebf8000 port 0xfebf8280 irq 27 [ 107.910007][ T1] ata5: SATA max UDMA/133 abar m4096@0xfebf8000 port 0xfebf8300 irq 27 [ 107.943717][ T1] ata6: SATA max UDMA/133 abar m4096@0xfebf8000 port 0xfebf8380 irq 27 [ 108.003697][ T1] slram: not enough parameters. [ 108.080464][ T1] ftl_cs: FTL header not found. [ 108.287028][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 108.317432][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 108.346231][ T2668] ata6: SATA link down (SStatus 0 SControl 300) [ 108.354562][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 108.380779][ T2644] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 108.417443][ T1] MACsec IEEE 802.1AE [ 108.438400][ T2644] ata1.00: ATA-7: QEMU HARDDISK, 2.5+, max UDMA/100 [ 108.455343][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 108.467414][ T2644] ata1.00: 4194304 sectors, multi 16: LBA48 NCQ (depth 32) [ 108.523843][ T2644] ata1.00: applying bridge limits [ 108.574406][ T2649] ata2: SATA link down (SStatus 0 SControl 300) [ 108.577966][ T1] vcan: Virtual CAN interface driver [ 108.600864][ T2659] ata4: SATA link down (SStatus 0 SControl 300) [ 108.617045][ T1] vxcan: Virtual CAN Tunnel driver [ 108.653887][ T2654] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 108.674277][ T1] slcan: serial line CAN interface driver [ 108.674283][ T1] slcan: 10 dynamic interface channels. [ 108.674303][ T1] CAN device driver interface [ 108.675318][ T1] e100: Intel(R) PRO/100 Network Driver [ 108.708612][ T2654] ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 [ 108.732172][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 108.732611][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 108.754523][ T2654] ata3.00: applying bridge limits [ 108.770577][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 108.798968][ T1] PCI Interrupt Link [GSIH] enabled at IRQ 23 [ 108.820631][ T2664] ata5: SATA link down (SStatus 0 SControl 300) [ 108.982993][ T2644] ata1.00: configured for UDMA/100 [ 109.034744][ T2654] ata3.00: configured for UDMA/100 [ 109.047026][ T124] scsi 0:0:0:0: Direct-Access ATA QEMU HARDDISK 2.5+ PQ: 0 ANSI: 5 [ 109.133058][ T124] sd 0:0:0:0: Attached scsi generic sg0 type 0 [ 109.140793][ T2714] sd 0:0:0:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 109.173569][ T797] scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 [ 109.197759][ T2714] sd 0:0:0:0: [sda] Write Protect is off [ 109.252570][ T797] sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray [ 109.297520][ T797] cdrom: Uniform CD-ROM driver Revision: 3.20 [ 109.300015][ T2714] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 109.413355][ T2714] sda: sda1 [ 109.465802][ T2714] sd 0:0:0:0: [sda] Attached SCSI disk [ 109.517514][ T797] sr 2:0:0:0: Attached scsi generic sg1 type 5 [ 111.257205][ T1] e1000 0000:00:07.0 eth1: (PCI:33MHz:32-bit) 52:54:00:12:34:57 [ 111.280446][ T1] e1000 0000:00:07.0 eth1: Intel(R) PRO/1000 Network Connection [ 111.306718][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 111.327214][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 111.360189][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 111.381702][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 111.400398][ T1] AX.25: bpqether driver version 004 [ 111.416181][ T1] PPP generic driver version 2.4.2 [ 111.435681][ T1] PPP BSD Compression module registered [ 111.458016][ T1] PPP Deflate Compression module registered [ 111.480609][ T1] PPP MPPE Compression module registered [ 111.500829][ T1] NET: Registered protocol family 24 [ 111.523903][ T1] PPTP driver version 0.8.5 [ 111.543880][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 111.584567][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 111.619846][ T1] SLIP linefill/keepalive option. [ 111.637510][ T1] hdlc: HDLC support module revision 1.22 [ 111.659762][ T1] x25_asy: X.25 async: version 0.00 ALPHA (dynamic channels, max=256) [ 111.680175][ T1] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org. [ 111.707922][ T1] LAPB Ethernet driver version 0.02 [ 111.738136][ T1] usbcore: registered new interface driver rndis_wlan [ 111.780456][ T1] mac80211_hwsim: initializing netlink [ 111.914146][ T1] fakelb driver is marked as deprecated, please use mac802154_hwsim! [ 111.958726][ T1] ieee802154fakelb ieee802154fakelb: added 2 fake ieee802154 hardware devices [ 112.000923][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 112.033238][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 112.065318][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 112.098990][ T1] usbcore: registered new interface driver pegasus [ 112.124046][ T1] usbcore: registered new interface driver rtl8150 [ 112.154891][ T1] usbcore: registered new interface driver r8152 [ 112.175688][ T1] usbcore: registered new interface driver asix [ 112.200969][ T1] usbcore: registered new interface driver ax88179_178a [ 112.230375][ T1] usbcore: registered new interface driver cdc_ether [ 112.257906][ T1] usbcore: registered new interface driver dm9601 [ 112.285807][ T1] usbcore: registered new interface driver smsc75xx [ 112.310934][ T1] usbcore: registered new interface driver smsc95xx [ 112.329480][ T1] usbcore: registered new interface driver net1080 [ 112.346744][ T1] usbcore: registered new interface driver rndis_host [ 112.366007][ T1] usbcore: registered new interface driver cdc_subset [ 112.392762][ T1] usbcore: registered new interface driver zaurus [ 112.419434][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 112.452827][ T1] usbcore: registered new interface driver cdc_ncm [ 112.481115][ T1] usbcore: registered new interface driver cdc_mbim [ 112.535238][ T1] VFIO - User Level meta-driver version: 0.3 [ 112.573556][ T1] aoe: AoE v85 initialised. [ 112.596058][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 112.620618][ T1] ehci-pci: EHCI PCI platform driver [ 112.664408][ T1] ehci-pci 0000:00:1d.7: EHCI Host Controller [ 112.689802][ T1] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1 [ 112.730510][ T1] ehci-pci 0000:00:1d.7: irq 19, io mem 0xfebf7000 [ 112.792796][ T1] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00 [ 112.827264][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 112.856521][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 112.884711][ T1] usb usb1: Product: EHCI Host Controller [ 112.904283][ T1] usb usb1: Manufacturer: Linux 5.9.0-syzkaller ehci_hcd [ 112.925142][ T1] usb usb1: SerialNumber: 0000:00:1d.7 [ 112.958067][ T1] hub 1-0:1.0: USB hub found [ 112.983578][ T1] hub 1-0:1.0: 6 ports detected [ 113.037264][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 113.077609][ T1] ohci-pci: OHCI PCI platform driver [ 113.107852][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 113.199011][ T1] uhci_hcd 0000:00:1d.0: UHCI Host Controller [ 113.249847][ T1] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2 [ 113.339390][ T1] uhci_hcd 0000:00:1d.0: irq 16, io base 0x0000c6c0 [ 113.436651][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.09 [ 113.490539][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 113.503846][ T115] usb 1-1: new high-speed USB device number 2 using ehci-pci [ 113.544105][ T1] usb usb2: Product: UHCI Host Controller [ 113.544123][ T1] usb usb2: Manufacturer: Linux 5.9.0-syzkaller uhci_hcd [ 113.544187][ T1] usb usb2: SerialNumber: 0000:00:1d.0 [ 113.555425][ T1] hub 2-0:1.0: USB hub found [ 113.778568][ T1] hub 2-0:1.0: 2 ports detected [ 113.833897][ T115] usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00 [ 113.889579][ T1] uhci_hcd 0000:00:1d.1: UHCI Host Controller [ 113.893132][ T1] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3 [ 113.901621][ T1] uhci_hcd 0000:00:1d.1: irq 17, io base 0x0000c6e0 [ 113.936023][ T115] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=10 [ 113.988073][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.09 [ 114.021834][ T115] usb 1-1: Product: QEMU USB Tablet [ 114.022555][ T115] usb 1-1: Manufacturer: QEMU [ 114.022563][ T115] usb 1-1: SerialNumber: 28754-0000:00:1d.7-1 [ 114.213436][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 114.280848][ T1] usb usb3: Product: UHCI Host Controller [ 114.321524][ T1] usb usb3: Manufacturer: Linux 5.9.0-syzkaller uhci_hcd [ 114.375239][ T1] usb usb3: SerialNumber: 0000:00:1d.1 [ 114.421092][ T1] hub 3-0:1.0: USB hub found [ 114.444870][ T1] hub 3-0:1.0: 2 ports detected [ 114.501536][ T1] uhci_hcd 0000:00:1d.2: UHCI Host Controller [ 114.524882][ T1] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4 [ 114.554226][ T1] uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000c700 [ 114.574403][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.09 [ 114.604484][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 114.635175][ T1] usb usb4: Product: UHCI Host Controller [ 114.664420][ T1] usb usb4: Manufacturer: Linux 5.9.0-syzkaller uhci_hcd [ 114.692195][ T1] usb usb4: SerialNumber: 0000:00:1d.2 [ 114.712606][ T1] hub 4-0:1.0: USB hub found [ 114.726612][ T1] hub 4-0:1.0: 2 ports detected [ 114.754240][ T1] usbcore: registered new interface driver cdc_acm [ 114.772205][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 114.799612][ T1] usbcore: registered new interface driver usblp [ 114.816205][ T1] usbcore: registered new interface driver cdc_wdm [ 114.838642][ T1] usbcore: registered new interface driver uas [ 114.860264][ T1] usbcore: registered new interface driver usb-storage [ 114.877965][ T1] usbcore: registered new interface driver ums-realtek [ 114.896090][ T1] usbcore: registered new interface driver usbserial_generic [ 114.915722][ T1] usbserial: USB Serial support registered for generic [ 114.938929][ T1] usbcore: registered new interface driver ch341 [ 114.953455][ T1] usbserial: USB Serial support registered for ch341-uart [ 114.969875][ T1] usbcore: registered new interface driver cp210x [ 114.989926][ T1] usbserial: USB Serial support registered for cp210x [ 115.010415][ T1] usbcore: registered new interface driver ftdi_sio [ 115.029551][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 115.048710][ T1] usbcore: registered new interface driver keyspan [ 115.063275][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 115.083256][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 115.102759][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 115.124101][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 115.145001][ T1] usbcore: registered new interface driver option [ 115.165520][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 115.191473][ T1] usbcore: registered new interface driver oti6858 [ 115.207129][ T1] usbserial: USB Serial support registered for oti6858 [ 115.227745][ T1] usbcore: registered new interface driver pl2303 [ 115.247617][ T1] usbserial: USB Serial support registered for pl2303 [ 115.274704][ T1] usbcore: registered new interface driver qcserial [ 115.300895][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 115.335756][ T1] usbcore: registered new interface driver sierra [ 115.362605][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 115.381437][ T1] usbcore: registered new interface driver usb_serial_simple [ 115.402415][ T1] usbserial: USB Serial support registered for carelink [ 115.421399][ T1] usbserial: USB Serial support registered for zio [ 115.440124][ T1] usbserial: USB Serial support registered for funsoft [ 115.461426][ T1] usbserial: USB Serial support registered for flashloader [ 115.486724][ T1] usbserial: USB Serial support registered for google [ 115.509178][ T1] usbserial: USB Serial support registered for libtransistor [ 115.528934][ T1] usbserial: USB Serial support registered for vivopay [ 115.550960][ T1] usbserial: USB Serial support registered for moto_modem [ 115.571096][ T1] usbserial: USB Serial support registered for motorola_tetra [ 115.592567][ T1] usbserial: USB Serial support registered for novatel_gps [ 115.615005][ T1] usbserial: USB Serial support registered for hp4x [ 115.637257][ T1] usbserial: USB Serial support registered for suunto [ 115.663191][ T1] usbserial: USB Serial support registered for siemens_mpi [ 115.696540][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 115.729292][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 115.752573][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 5 [ 115.780697][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 115.807091][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 115.833168][ T1] usb usb5: Product: Dummy host controller [ 115.851675][ T1] usb usb5: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 115.871459][ T1] usb usb5: SerialNumber: dummy_hcd.0 [ 115.890536][ T1] hub 5-0:1.0: USB hub found [ 115.906553][ T1] hub 5-0:1.0: 1 port detected [ 115.929691][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 115.955412][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 115.971632][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 6 [ 116.000026][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 116.026965][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 116.049146][ T1] usb usb6: Product: Dummy host controller [ 116.066732][ T1] usb usb6: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 116.087923][ T1] usb usb6: SerialNumber: dummy_hcd.1 [ 116.111601][ T1] hub 6-0:1.0: USB hub found [ 116.132400][ T1] hub 6-0:1.0: 1 port detected [ 116.159430][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 116.184465][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 116.209691][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 7 [ 116.235470][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 116.281251][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 116.318580][ T1] usb usb7: Product: Dummy host controller [ 116.356139][ T1] usb usb7: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 116.391647][ T1] usb usb7: SerialNumber: dummy_hcd.2 [ 116.415750][ T1] hub 7-0:1.0: USB hub found [ 116.429771][ T1] hub 7-0:1.0: 1 port detected [ 116.445153][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 116.465022][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 116.479853][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 8 [ 116.502714][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 116.502732][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 116.502739][ T1] usb usb8: Product: Dummy host controller [ 116.502745][ T1] usb usb8: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 116.502752][ T1] usb usb8: SerialNumber: dummy_hcd.3 [ 116.505549][ T1] hub 8-0:1.0: USB hub found [ 116.619619][ T1] hub 8-0:1.0: 1 port detected [ 116.646697][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 116.672619][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 116.698035][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 9 [ 116.734115][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 116.763999][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 116.793116][ T1] usb usb9: Product: Dummy host controller [ 116.811319][ T1] usb usb9: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 116.828103][ T1] usb usb9: SerialNumber: dummy_hcd.4 [ 116.844122][ T1] hub 9-0:1.0: USB hub found [ 116.857071][ T1] hub 9-0:1.0: 1 port detected [ 116.871579][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 116.891906][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 116.910173][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 10 [ 116.935860][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 116.961461][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 116.985589][ T1] usb usb10: Product: Dummy host controller [ 117.006892][ T1] usb usb10: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 117.027423][ T1] usb usb10: SerialNumber: dummy_hcd.5 [ 117.042158][ T1] hub 10-0:1.0: USB hub found [ 117.053783][ T1] hub 10-0:1.0: 1 port detected [ 117.071043][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 117.092347][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 117.111442][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 11 [ 117.137721][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 117.213252][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 117.240033][ T1] usb usb11: Product: Dummy host controller [ 117.255257][ T1] usb usb11: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 117.284079][ T1] usb usb11: SerialNumber: dummy_hcd.6 [ 117.323368][ T1] hub 11-0:1.0: USB hub found [ 117.339995][ T1] hub 11-0:1.0: 1 port detected [ 117.368907][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 117.393393][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 117.416308][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 12 [ 117.445521][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 117.469994][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 117.495039][ T1] usb usb12: Product: Dummy host controller [ 117.512677][ T1] usb usb12: Manufacturer: Linux 5.9.0-syzkaller dummy_hcd [ 117.533088][ T1] usb usb12: SerialNumber: dummy_hcd.7 [ 117.557725][ T1] hub 12-0:1.0: USB hub found [ 117.575071][ T1] hub 12-0:1.0: 1 port detected [ 117.660176][ T1] using random self ethernet address [ 117.682741][ T1] using random host ethernet address [ 117.708844][ T1] Mass Storage Function, version: 2009/09/11 [ 117.725946][ T1] LUN: removable file: (no medium) [ 117.739915][ T1] no file given for LUN0 [ 117.751805][ T1] printk: console [ttyGS0] disabled [ 117.798281][ T1] g_multi dummy_udc.0: failed to start g_multi: -22 [ 117.825829][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 117.848778][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 13 [ 117.877368][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 117.891740][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 117.914765][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 117.940007][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 117.956479][ T1] usb usb13: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 117.973394][ T1] usb usb13: SerialNumber: vhci_hcd.0 [ 117.989278][ T1] hub 13-0:1.0: USB hub found [ 118.000968][ T1] hub 13-0:1.0: 8 ports detected [ 118.018629][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 118.037894][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 14 [ 118.060166][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 118.087787][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 118.109690][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 118.134989][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 118.151419][ T1] usb usb14: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 118.168160][ T1] usb usb14: SerialNumber: vhci_hcd.0 [ 118.185253][ T1] hub 14-0:1.0: USB hub found [ 118.205538][ T1] hub 14-0:1.0: 8 ports detected [ 118.236228][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 118.260429][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 15 [ 118.292675][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 118.318084][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 118.340423][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 118.361268][ T1] usb usb15: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 118.379732][ T1] usb usb15: SerialNumber: vhci_hcd.1 [ 118.399018][ T1] hub 15-0:1.0: USB hub found [ 118.413054][ T1] hub 15-0:1.0: 8 ports detected [ 118.432536][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 118.451411][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 16 [ 118.472520][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 118.502713][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 118.528126][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 118.551586][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 118.569943][ T1] usb usb16: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 118.588079][ T1] usb usb16: SerialNumber: vhci_hcd.1 [ 118.604824][ T1] hub 16-0:1.0: USB hub found [ 118.617513][ T1] hub 16-0:1.0: 8 ports detected [ 118.639057][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 118.663794][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 17 [ 118.693458][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 118.724913][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 118.748323][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 118.765951][ T1] usb usb17: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 118.784727][ T1] usb usb17: SerialNumber: vhci_hcd.2 [ 118.805437][ T1] hub 17-0:1.0: USB hub found [ 118.818260][ T1] hub 17-0:1.0: 8 ports detected [ 118.839067][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 118.861692][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 18 [ 118.892937][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 118.927601][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 118.968217][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 119.003152][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 119.033888][ T1] usb usb18: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 119.067644][ T1] usb usb18: SerialNumber: vhci_hcd.2 [ 119.096323][ T1] hub 18-0:1.0: USB hub found [ 119.119887][ T1] hub 18-0:1.0: 8 ports detected [ 119.149073][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 119.180990][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 19 [ 119.217376][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 119.259623][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 119.286325][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 119.308924][ T1] usb usb19: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 119.328440][ T1] usb usb19: SerialNumber: vhci_hcd.3 [ 119.353874][ T1] hub 19-0:1.0: USB hub found [ 119.367322][ T1] hub 19-0:1.0: 8 ports detected [ 119.387818][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 119.405504][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 20 [ 119.435288][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 119.458324][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 119.480681][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 119.507288][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 119.526087][ T1] usb usb20: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 119.547053][ T1] usb usb20: SerialNumber: vhci_hcd.3 [ 119.565528][ T1] hub 20-0:1.0: USB hub found [ 119.583994][ T1] hub 20-0:1.0: 8 ports detected [ 119.608450][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 119.684547][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 21 [ 119.730085][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 119.796235][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 119.833955][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 119.861022][ T1] usb usb21: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 119.891794][ T1] usb usb21: SerialNumber: vhci_hcd.4 [ 119.923538][ T1] hub 21-0:1.0: USB hub found [ 119.947275][ T1] hub 21-0:1.0: 8 ports detected [ 119.969059][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 120.001339][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 22 [ 120.035086][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 120.078343][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 120.124108][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 120.156809][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 120.184115][ T1] usb usb22: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 120.219574][ T1] usb usb22: SerialNumber: vhci_hcd.4 [ 120.238684][ T1] hub 22-0:1.0: USB hub found [ 120.250340][ T1] hub 22-0:1.0: 8 ports detected [ 120.270900][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 120.288597][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 23 [ 120.309080][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 120.341047][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 120.381300][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 120.401042][ T1] usb usb23: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 120.419487][ T1] usb usb23: SerialNumber: vhci_hcd.5 [ 120.438637][ T1] hub 23-0:1.0: USB hub found [ 120.449771][ T1] hub 23-0:1.0: 8 ports detected [ 120.467093][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 120.483470][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 24 [ 120.502951][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 120.529852][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 120.554939][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 120.579508][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 120.596495][ T1] usb usb24: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 120.616332][ T1] usb usb24: SerialNumber: vhci_hcd.5 [ 120.633829][ T1] hub 24-0:1.0: USB hub found [ 120.651045][ T1] hub 24-0:1.0: 8 ports detected [ 120.677035][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 120.709118][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 25 [ 120.748592][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 120.800044][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 120.838866][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 120.876943][ T1] usb usb25: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 120.905073][ T1] usb usb25: SerialNumber: vhci_hcd.6 [ 120.929413][ T1] hub 25-0:1.0: USB hub found [ 120.946295][ T1] hub 25-0:1.0: 8 ports detected [ 120.966406][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 120.984866][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 26 [ 121.007044][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 121.037551][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 121.060966][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 121.080747][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 121.097450][ T1] usb usb26: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 121.118894][ T1] usb usb26: SerialNumber: vhci_hcd.6 [ 121.137681][ T1] hub 26-0:1.0: USB hub found [ 121.157088][ T1] hub 26-0:1.0: 8 ports detected [ 121.178177][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 121.200003][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 27 [ 121.233109][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 121.288615][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 121.338716][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 121.364025][ T1] usb usb27: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 121.386629][ T1] usb usb27: SerialNumber: vhci_hcd.7 [ 121.408483][ T1] hub 27-0:1.0: USB hub found [ 121.427800][ T1] hub 27-0:1.0: 8 ports detected [ 121.449621][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 121.471682][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 28 [ 121.502634][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 121.529591][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 121.567612][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 121.598915][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 121.622947][ T1] usb usb28: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 121.643972][ T1] usb usb28: SerialNumber: vhci_hcd.7 [ 121.660788][ T1] hub 28-0:1.0: USB hub found [ 121.679031][ T1] hub 28-0:1.0: 8 ports detected [ 121.698206][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 121.719832][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 29 [ 121.740561][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 121.764873][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 121.795151][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 121.820055][ T1] usb usb29: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 121.840957][ T1] usb usb29: SerialNumber: vhci_hcd.8 [ 121.860767][ T1] hub 29-0:1.0: USB hub found [ 121.874724][ T1] hub 29-0:1.0: 8 ports detected [ 121.891823][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 121.913252][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 30 [ 121.945108][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 121.976405][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 122.015741][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 122.043801][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 122.064343][ T1] usb usb30: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 122.088524][ T1] usb usb30: SerialNumber: vhci_hcd.8 [ 122.107080][ T1] hub 30-0:1.0: USB hub found [ 122.122412][ T1] hub 30-0:1.0: 8 ports detected [ 122.144154][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 122.164161][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 31 [ 122.187042][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 122.213074][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 122.237266][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 122.264268][ T1] usb usb31: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 122.287042][ T1] usb usb31: SerialNumber: vhci_hcd.9 [ 122.303786][ T1] hub 31-0:1.0: USB hub found [ 122.317028][ T1] hub 31-0:1.0: 8 ports detected [ 122.338080][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 122.357735][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 32 [ 122.378586][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 122.400961][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 122.424106][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 122.451016][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 122.472486][ T1] usb usb32: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 122.491541][ T1] usb usb32: SerialNumber: vhci_hcd.9 [ 122.518930][ T1] hub 32-0:1.0: USB hub found [ 122.532552][ T1] hub 32-0:1.0: 8 ports detected [ 122.551721][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 122.573305][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 33 [ 122.597056][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 122.626948][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 122.652084][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 122.670252][ T1] usb usb33: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 122.687499][ T1] usb usb33: SerialNumber: vhci_hcd.10 [ 122.712916][ T1] hub 33-0:1.0: USB hub found [ 122.728523][ T1] hub 33-0:1.0: 8 ports detected [ 122.758153][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 122.790503][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 34 [ 122.833104][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 122.879764][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 122.933221][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 122.980743][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 123.004910][ T1] usb usb34: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 123.028977][ T1] usb usb34: SerialNumber: vhci_hcd.10 [ 123.056376][ T1] hub 34-0:1.0: USB hub found [ 123.079201][ T1] hub 34-0:1.0: 8 ports detected [ 123.104206][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 123.132646][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 35 [ 123.167099][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 123.200283][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 123.228146][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 123.250275][ T1] usb usb35: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 123.270239][ T1] usb usb35: SerialNumber: vhci_hcd.11 [ 123.293973][ T1] hub 35-0:1.0: USB hub found [ 123.308155][ T1] hub 35-0:1.0: 8 ports detected [ 123.330629][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 123.356664][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 36 [ 123.379314][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 123.403769][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 123.430539][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 123.455142][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 123.471599][ T1] usb usb36: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 123.488985][ T1] usb usb36: SerialNumber: vhci_hcd.11 [ 123.504744][ T1] hub 36-0:1.0: USB hub found [ 123.518259][ T1] hub 36-0:1.0: 8 ports detected [ 123.541819][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 123.574330][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 37 [ 123.602772][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 123.629673][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 123.657086][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 123.674896][ T1] usb usb37: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 123.692003][ T1] usb usb37: SerialNumber: vhci_hcd.12 [ 123.709101][ T1] hub 37-0:1.0: USB hub found [ 123.723361][ T1] hub 37-0:1.0: 8 ports detected [ 123.747533][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 123.767240][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 38 [ 123.788615][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 123.816894][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 123.841392][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 123.862568][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 123.879023][ T1] usb usb38: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 123.897350][ T1] usb usb38: SerialNumber: vhci_hcd.12 [ 123.918702][ T1] hub 38-0:1.0: USB hub found [ 123.938127][ T1] hub 38-0:1.0: 8 ports detected [ 123.963457][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 123.986563][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 39 [ 124.012409][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 124.035488][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 124.056817][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 124.074735][ T1] usb usb39: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 124.093240][ T1] usb usb39: SerialNumber: vhci_hcd.13 [ 124.110908][ T1] hub 39-0:1.0: USB hub found [ 124.122756][ T1] hub 39-0:1.0: 8 ports detected [ 124.140298][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 124.156486][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 40 [ 124.178920][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 124.203015][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 124.230869][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 124.259604][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 124.278511][ T1] usb usb40: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 124.303792][ T1] usb usb40: SerialNumber: vhci_hcd.13 [ 124.325119][ T1] hub 40-0:1.0: USB hub found [ 124.337292][ T1] hub 40-0:1.0: 8 ports detected [ 124.356936][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 124.384897][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 41 [ 124.410476][ T1] usb usb41: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 124.436749][ T1] usb usb41: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 124.459937][ T1] usb usb41: Product: USB/IP Virtual Host Controller [ 124.481614][ T1] usb usb41: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 124.506168][ T1] usb usb41: SerialNumber: vhci_hcd.14 [ 124.527276][ T1] hub 41-0:1.0: USB hub found [ 124.542904][ T1] hub 41-0:1.0: 8 ports detected [ 124.565772][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 124.589001][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 42 [ 124.616140][ T1] usb usb42: We don't know the algorithms for LPM for this host, disabling LPM. [ 124.646939][ T1] usb usb42: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 124.676162][ T1] usb usb42: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 124.711999][ T1] usb usb42: Product: USB/IP Virtual Host Controller [ 124.735641][ T1] usb usb42: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 124.764425][ T1] usb usb42: SerialNumber: vhci_hcd.14 [ 124.792848][ T1] hub 42-0:1.0: USB hub found [ 124.808826][ T1] hub 42-0:1.0: 8 ports detected [ 124.832320][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 124.854868][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 43 [ 124.882559][ T1] usb usb43: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.09 [ 124.919402][ T1] usb usb43: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 124.952685][ T1] usb usb43: Product: USB/IP Virtual Host Controller [ 124.979907][ T1] usb usb43: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 125.007098][ T1] usb usb43: SerialNumber: vhci_hcd.15 [ 125.029576][ T1] hub 43-0:1.0: USB hub found [ 125.046579][ T1] hub 43-0:1.0: 8 ports detected [ 125.069509][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 125.088675][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 44 [ 125.113383][ T1] usb usb44: We don't know the algorithms for LPM for this host, disabling LPM. [ 125.141730][ T1] usb usb44: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.09 [ 125.173633][ T1] usb usb44: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 125.198089][ T1] usb usb44: Product: USB/IP Virtual Host Controller [ 125.215492][ T1] usb usb44: Manufacturer: Linux 5.9.0-syzkaller vhci_hcd [ 125.238450][ T1] usb usb44: SerialNumber: vhci_hcd.15 [ 125.262554][ T1] hub 44-0:1.0: USB hub found [ 125.279880][ T1] hub 44-0:1.0: 8 ports detected [ 125.309220][ T1] usbcore: registered new device driver usbip-host [ 125.338582][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 125.401081][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 125.431105][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 128.003288][ T1] mousedev: PS/2 mouse device common for all mice [ 128.050083][ T1] usbcore: registered new interface driver xpad [ 128.094043][ T1243] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 128.104366][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 128.229652][ T1] rtc_cmos 00:00: registered as rtc0 [ 128.254553][ T1] rtc_cmos 00:00: alarms up to one day, y3k, 114 bytes nvram, hpet irqs [ 128.299874][ T1] i2c /dev entries driver [ 128.353152][ T1] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt [ 128.407356][ T1] i2c i2c-0: 1/1 memory slots populated (from DMI) [ 128.427441][ T1] i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD [ 128.463246][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 128.490634][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 128.513033][ T1] IR NEC protocol handler initialized [ 128.530005][ T1] IR RC5(x/sz) protocol handler initialized [ 128.553762][ T1] IR RC6 protocol handler initialized [ 128.572749][ T1] IR JVC protocol handler initialized [ 128.587770][ T1] IR Sony protocol handler initialized [ 128.612440][ T1] IR SANYO protocol handler initialized [ 128.636730][ T1] IR Sharp protocol handler initialized [ 128.658258][ T1] IR MCE Keyboard/mouse protocol handler initialized [ 128.682366][ T1] IR XMP protocol handler initialized [ 128.701459][ T1] usbcore: registered new interface driver uvcvideo [ 128.715717][ C2] random: fast init done [ 128.719183][ T1] USB Video Class driver (1.1.1) [ 128.752556][ T1] gspca_main: v2.14.0 registered [ 128.851361][ T1] vivid-000: using single planar format API [ 129.011818][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 129.024221][ T1243] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 [ 129.041813][ T1] vivid-000: V4L2 capture device registered as video3 [ 129.097935][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 129.129042][ T1] vivid-000: V4L2 output device registered as video4 [ 129.155807][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 129.184018][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 129.213199][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 129.243958][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 129.275075][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 129.304300][ T1] vivid-000: V4L2 metadata capture device registered as video5 [ 129.337568][ T1] vivid-000: V4L2 metadata output device registered as video6 [ 129.369557][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 129.397338][ T1] vivid-001: using multiplanar format API [ 129.481408][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 129.510331][ T1] vivid-001: V4L2 capture device registered as video7 [ 129.541578][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 129.564662][ T1] vivid-001: V4L2 output device registered as video8 [ 129.592443][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 129.628088][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 129.659679][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 129.688216][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 129.711539][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 129.735252][ T1] vivid-001: V4L2 metadata capture device registered as video9 [ 129.757256][ T1] vivid-001: V4L2 metadata output device registered as video10 [ 129.775865][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 129.796544][ T1] vivid-002: using single planar format API [ 129.856903][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 129.880828][ T1] vivid-002: V4L2 capture device registered as video11 [ 129.908970][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 129.935503][ T1] vivid-002: V4L2 output device registered as video12 [ 129.957602][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 129.992863][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 130.025351][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 130.053170][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 130.078429][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 130.102481][ T1] vivid-002: V4L2 metadata capture device registered as video13 [ 130.125842][ T1] vivid-002: V4L2 metadata output device registered as video14 [ 130.151429][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 130.183358][ T1] vivid-003: using multiplanar format API [ 130.258706][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 130.282561][ T1] vivid-003: V4L2 capture device registered as video15 [ 130.307723][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 130.338010][ T1] vivid-003: V4L2 output device registered as video16 [ 130.363144][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 130.390899][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 130.422860][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 130.445534][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 130.476188][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 130.501736][ T1] vivid-003: V4L2 metadata capture device registered as video17 [ 130.528565][ T1] vivid-003: V4L2 metadata output device registered as video18 [ 130.558912][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 130.588012][ T1] vivid-004: using single planar format API [ 130.638869][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 130.662536][ T1] vivid-004: V4L2 capture device registered as video19 [ 130.681674][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 130.701205][ T1] vivid-004: V4L2 output device registered as video20 [ 130.721557][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 130.749591][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 130.776302][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 130.799243][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 130.819880][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 130.838598][ T1] vivid-004: V4L2 metadata capture device registered as video21 [ 130.857427][ T1] vivid-004: V4L2 metadata output device registered as video22 [ 130.875096][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 130.894637][ T1] vivid-005: using multiplanar format API [ 130.935307][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 130.958307][ T1] vivid-005: V4L2 capture device registered as video23 [ 130.981130][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 131.003928][ T1] vivid-005: V4L2 output device registered as video24 [ 131.025131][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 131.054180][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 131.078260][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 131.100741][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 131.118711][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 131.139965][ T1] vivid-005: V4L2 metadata capture device registered as video25 [ 131.160639][ T1] vivid-005: V4L2 metadata output device registered as video26 [ 131.184923][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 131.209184][ T1] vivid-006: using single planar format API [ 131.273688][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 131.303604][ T1] vivid-006: V4L2 capture device registered as video27 [ 131.325848][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 131.347978][ T1] vivid-006: V4L2 output device registered as video28 [ 131.367501][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 131.393552][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 131.422663][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 131.447550][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 131.475708][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 131.492860][ T1] vivid-006: V4L2 metadata capture device registered as video29 [ 131.513677][ T1] vivid-006: V4L2 metadata output device registered as video30 [ 131.544744][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 131.583745][ T1] vivid-007: using multiplanar format API [ 131.655350][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 131.693893][ T1] vivid-007: V4L2 capture device registered as video31 [ 131.715806][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 131.734615][ T1] vivid-007: V4L2 output device registered as video32 [ 131.751747][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 131.777475][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 131.817379][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 131.848385][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 131.871449][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 131.901301][ T1] vivid-007: V4L2 metadata capture device registered as video33 [ 131.938312][ T1] vivid-007: V4L2 metadata output device registered as video34 [ 131.965375][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 131.992832][ T1] vivid-008: using single planar format API [ 132.066251][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 132.105748][ T1] vivid-008: V4L2 capture device registered as video35 [ 132.127915][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 132.156745][ T1] vivid-008: V4L2 output device registered as video36 [ 132.180620][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 132.216624][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 132.247687][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 132.269632][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 132.296533][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 132.320679][ T1] vivid-008: V4L2 metadata capture device registered as video37 [ 132.344014][ T1] vivid-008: V4L2 metadata output device registered as video38 [ 132.370673][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 132.396802][ T1] vivid-009: using multiplanar format API [ 132.439948][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 132.464931][ T1] vivid-009: V4L2 capture device registered as video39 [ 132.491466][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 132.535387][ T1] vivid-009: V4L2 output device registered as video40 [ 132.553877][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 132.577599][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 132.611216][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 132.658353][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 132.700560][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 132.758735][ T1] vivid-009: V4L2 metadata capture device registered as video41 [ 132.803170][ T1] vivid-009: V4L2 metadata output device registered as video42 [ 132.847068][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 132.888398][ T1] vivid-010: using single planar format API [ 132.948465][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 132.988641][ T1] vivid-010: V4L2 capture device registered as video43 [ 133.027061][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 133.066572][ T1] vivid-010: V4L2 output device registered as video44 [ 133.111076][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 133.181429][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 133.230327][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 133.280149][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 133.323351][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 133.360445][ T1] vivid-010: V4L2 metadata capture device registered as video45 [ 133.403653][ T1] vivid-010: V4L2 metadata output device registered as video46 [ 133.455343][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 133.501738][ T1] vivid-011: using multiplanar format API [ 133.564319][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 133.604069][ T1] vivid-011: V4L2 capture device registered as video47 [ 133.643721][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 133.691206][ T1] vivid-011: V4L2 output device registered as video48 [ 133.735340][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 133.797846][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 133.853284][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 133.887795][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 133.923704][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 133.963595][ T1] vivid-011: V4L2 metadata capture device registered as video49 [ 134.010585][ T1] vivid-011: V4L2 metadata output device registered as video50 [ 134.056235][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 134.105311][ T1] vivid-012: using single planar format API [ 134.194490][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 134.225515][ T1] vivid-012: V4L2 capture device registered as video51 [ 134.246003][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 134.288116][ T1] vivid-012: V4L2 output device registered as video52 [ 134.315066][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 134.351579][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 134.386671][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 134.411334][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 134.438264][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 134.464933][ T1] vivid-012: V4L2 metadata capture device registered as video53 [ 134.490876][ T1] vivid-012: V4L2 metadata output device registered as video54 [ 134.516291][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 134.542932][ T1] vivid-013: using multiplanar format API [ 134.585202][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 134.602671][ T1] vivid-013: V4L2 capture device registered as video55 [ 134.619934][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 134.641215][ T1] vivid-013: V4L2 output device registered as video56 [ 134.662713][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 134.688934][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 134.723385][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 134.740821][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 134.758893][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 134.780018][ T1] vivid-013: V4L2 metadata capture device registered as video57 [ 134.803016][ T1] vivid-013: V4L2 metadata output device registered as video58 [ 134.823252][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 134.844193][ T1] vivid-014: using single planar format API [ 134.889206][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 134.913521][ T1] vivid-014: V4L2 capture device registered as video59 [ 134.939595][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 134.957008][ T1] vivid-014: V4L2 output device registered as video60 [ 134.975282][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 135.000246][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 135.023703][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 135.051801][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 135.075992][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 135.096794][ T1] vivid-014: V4L2 metadata capture device registered as video61 [ 135.120623][ T1] vivid-014: V4L2 metadata output device registered as video62 [ 135.143408][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 135.167318][ T1] vivid-015: using multiplanar format API [ 135.208034][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 135.228016][ T1] vivid-015: V4L2 capture device registered as video63 [ 135.247269][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 135.265459][ T1] vivid-015: V4L2 output device registered as video64 [ 135.289871][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 135.315195][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 135.336058][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 135.353012][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 135.375960][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 135.398685][ T1] vivid-015: V4L2 metadata capture device registered as video65 [ 135.422318][ T1] vivid-015: V4L2 metadata output device registered as video66 [ 135.445407][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 135.473916][ T1] vim2m vim2m.0: Device registered as /dev/video67 [ 135.496999][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video68 [ 135.517791][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video69 [ 135.539197][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video70 [ 135.569602][ T1] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11 [ 135.593896][ T1] iTCO_wdt: Found a ICH9 TCO device (Version=2, TCOBASE=0x0660) [ 135.618024][ T1] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0) [ 135.633753][ T1] iTCO_vendor_support: vendor-support=0 [ 135.652650][ T1] device-mapper: uevent: version 1.0.3 [ 135.674694][ T1] device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com [ 135.705071][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 135.723325][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 135.742916][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 135.760376][ T1] device-mapper: raid: Loading target version 1.15.1 [ 135.779824][ T1] Bluetooth: HCI UART driver ver 2.3 [ 135.792709][ T1] Bluetooth: HCI UART protocol H4 registered [ 135.810866][ T1] Bluetooth: HCI UART protocol BCSP registered [ 135.828181][ T1] Bluetooth: HCI UART protocol LL registered [ 135.843775][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 135.860354][ T1] Bluetooth: HCI UART protocol QCA registered [ 135.876483][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 135.898099][ T1] Bluetooth: HCI UART protocol Marvell registered [ 135.917109][ T1] usbcore: registered new interface driver bfusb [ 135.936502][ T1] usbcore: registered new interface driver btusb [ 135.958245][ T1] CAPI 2.0 started up with major 68 (middleware) [ 135.978521][ T1] Modular ISDN core version 1.1.29 [ 135.997491][ T1] NET: Registered protocol family 34 [ 136.012453][ T1] DSP module 2.0 [ 136.023025][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 136.061457][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 136.091796][ T1] 0 virtual devices registered [ 136.108183][ T1] intel_pstate: CPU model not supported [ 136.146201][ T1] usnic_verbs: Cisco VIC (USNIC) Verbs Driver v1.0.3 (December 19, 2013) [ 136.183286][ T1] usnic_verbs:usnic_uiom_init:563: [ 136.183316][ T1] IOMMU required but not present or enabled. USNIC QPs will not function w/o enabling IOMMU [ 136.236800][ T1] usnic_verbs:usnic_ib_init:667: [ 136.236807][ T1] Unable to initialize umem with err -1 [ 136.279810][ T1] iscsi: registered transport (iser) [ 136.301138][ T1] SoftiWARP attached [ 136.317173][ T1] Driver 'framebuffer' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 136.350901][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 136.378588][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 136.426229][ T1] hid: raw HID events driver (C) Jiri Kosina [ 136.502390][ T1] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:1d.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input4 [ 136.543869][ T1] hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:1d.7-1/input0 [ 136.577485][ T1] usbcore: registered new interface driver usbhid [ 136.592512][ T1] usbhid: USB HID core driver [ 136.619104][ T1] ashmem: initialized [ 136.794366][ T1] usbcore: registered new interface driver snd-usb-audio [ 136.825452][ T1] drop_monitor: Initializing network drop monitor service [ 136.858620][ T1] NET: Registered protocol family 26 [ 136.877074][ T1] GACT probability on [ 136.889365][ T1] Mirror/redirect action on [ 136.905733][ T5] snd_hda_codec_generic hdaudioC3D0: autoconfig for Generic: line_outs=1 (0x3/0x0/0x0/0x0/0x0) type:line [ 136.907161][ T1] Simple TC action Loaded [ 136.930510][ T5] snd_hda_codec_generic hdaudioC3D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) [ 136.954462][ T1] netem: version 1.3 [ 136.967452][ T5] snd_hda_codec_generic hdaudioC3D0: hp_outs=0 (0x0/0x0/0x0/0x0/0x0) [ 136.977509][ T1] u32 classifier [ 136.999306][ T5] snd_hda_codec_generic hdaudioC3D0: mono: mono_out=0x0 [ 136.999315][ T5] snd_hda_codec_generic hdaudioC3D0: inputs: [ 136.999614][ T5] snd_hda_codec_generic hdaudioC3D0: Line=0x5 [ 137.009792][ T1] Performance counters on [ 137.069674][ T1] input device check on [ 137.082450][ T1] Actions configured [ 137.128936][ T1] nf_conntrack_irc: failed to register helpers [ 137.145101][ T1] nf_conntrack_sane: failed to register helpers [ 137.183097][ T1] nf_conntrack_sip: failed to register helpers [ 137.219121][ T1] xt_time: kernel timezone is -0000 [ 137.232839][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 137.249575][ T1] IPVS: Connection hash table configured (size=4096, memory=64Kbytes) [ 137.277772][ T1] IPVS: ipvs loaded. [ 137.288114][ T1] IPVS: [rr] scheduler registered. [ 137.300103][ T1] IPVS: [wrr] scheduler registered. [ 137.312069][ T1] IPVS: [lc] scheduler registered. [ 137.323418][ T1] IPVS: [wlc] scheduler registered. [ 137.341138][ T1] IPVS: [fo] scheduler registered. [ 137.356356][ T1] IPVS: [ovf] scheduler registered. [ 137.372514][ T1] IPVS: [lblc] scheduler registered. [ 137.389509][ T1] IPVS: [lblcr] scheduler registered. [ 137.406070][ T1] IPVS: [dh] scheduler registered. [ 137.419339][ T1] IPVS: [sh] scheduler registered. [ 137.433147][ T1] IPVS: [mh] scheduler registered. [ 137.451887][ T1] IPVS: [sed] scheduler registered. [ 137.467527][ T1] IPVS: [nq] scheduler registered. [ 137.485187][ T1] IPVS: ftp: loaded support on port[0] = 21 [ 137.505311][ T1] IPVS: [sip] pe registered. [ 137.523362][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 137.545866][ T1] gre: GRE over IPv4 demultiplexor driver [ 137.562286][ T1] ip_gre: GRE over IPv4 tunneling driver [ 137.589184][ T1] IPv4 over IPsec tunneling driver [ 137.628945][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 137.657093][ T1] Initializing XFRM netlink socket [ 137.670538][ T1] IPsec XFRM device driver [ 137.684972][ T1] NET: Registered protocol family 10 [ 137.769688][ T1] Segment Routing with IPv6 [ 137.784625][ T1] RPL Segment Routing with IPv6 [ 137.806613][ T1] mip6: Mobile IPv6 [ 137.851307][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 137.884331][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 137.908515][ T1] NET: Registered protocol family 17 [ 137.930446][ T1] NET: Registered protocol family 15 [ 137.949777][ T1] Bridge firewalling registered [ 137.969665][ T1] NET: Registered protocol family 9 [ 137.987165][ T1] X25: Linux Version 0.2 [ 138.065691][ T1] NET: Registered protocol family 6 [ 138.126593][ T1] NET: Registered protocol family 11 [ 138.144598][ T1] NET: Registered protocol family 3 [ 138.167193][ T1] can: controller area network core (rev 20170425 abi 9) [ 138.211515][ T1] NET: Registered protocol family 29 [ 138.235361][ T1] can: raw protocol (rev 20170425) [ 138.255920][ T1] can: broadcast manager protocol (rev 20170425 t) [ 138.286348][ T1] can: netlink gateway (rev 20190810) max_hops=1 [ 138.313992][ T1] can: SAE J1939 [ 138.333344][ T1] Bluetooth: RFCOMM TTY layer initialized [ 138.359285][ T1] Bluetooth: RFCOMM socket layer initialized [ 138.386594][ T1] Bluetooth: RFCOMM ver 1.11 [ 138.406647][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 138.430995][ T1] Bluetooth: BNEP filters: protocol multicast [ 138.452838][ T1] Bluetooth: BNEP socket layer initialized [ 138.473990][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 138.497596][ T1] Bluetooth: CMTP socket layer initialized [ 138.519301][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 138.542551][ T1] Bluetooth: HIDP socket layer initialized [ 138.567765][ T1] RPC: Registered rdma transport module. [ 138.584932][ T1] RPC: Registered rdma backchannel transport module. [ 138.611660][ T1] NET: Registered protocol family 33 [ 138.628199][ T1] Key type rxrpc registered [ 138.641264][ T1] Key type rxrpc_s registered [ 138.664702][ T1] NET: Registered protocol family 41 [ 138.686202][ T1] lec:lane_module_init: lec.c: initialized [ 138.699933][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 138.712955][ T1] l2tp_core: L2TP core driver, V2.0 [ 138.726215][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 138.740133][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 138.760368][ T1] l2tp_netlink: L2TP netlink interface [ 138.778868][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 138.798706][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 138.823415][ T1] NET: Registered protocol family 35 [ 138.838092][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 138.903231][ T1] DCCP: Activated CCID 2 (TCP-like) [ 138.917466][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 138.943145][ T1] sctp: Hash tables configured (bind 32/56) [ 138.967020][ T1] NET: Registered protocol family 21 [ 138.984989][ T1] Registered RDS/infiniband transport [ 139.005769][ T1] Registered RDS/tcp transport [ 139.017789][ T1] tipc: Activated (version 2.0.0) [ 139.039241][ T1] NET: Registered protocol family 30 [ 139.064241][ T1] tipc: Started in single node mode [ 139.085880][ T1] NET: Registered protocol family 43 [ 139.108092][ T1] 9pnet: Installing 9P2000 support [ 139.148832][ T1] NET: Registered protocol family 37 [ 139.179065][ T1] NET: Registered protocol family 36 [ 139.201413][ T1] Key type dns_resolver registered [ 139.217996][ T1] Key type ceph registered [ 139.234411][ T1] libceph: loaded (mon/osd proto 15/24) [ 139.265171][ T1] batman_adv: B.A.T.M.A.N. advanced 2020.3 (compatibility version 15) loaded [ 139.295543][ T1] openvswitch: Open vSwitch switching datapath [ 139.334009][ T1] NET: Registered protocol family 40 [ 139.354524][ T1] mpls_gso: MPLS GSO support [ 139.407517][ T1] IPI shorthand broadcast: enabled [ 139.425994][ T1] AVX2 version of gcm_enc/dec engaged. [ 139.442107][ T1] AES CTR mode by8 optimization enabled [ 139.476255][ T1] registered taskstats version 1 [ 139.488676][ T1] Loading compiled-in X.509 certificates [ 139.529905][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: f850c787ad998c396ae089c083b940ff0a9abb77' [ 139.579279][ T1] zswap: loaded using pool lzo/zbud [ 139.619469][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 139.672924][ T1] Key type ._fscrypt registered [ 139.690588][ T1] Key type .fscrypt registered [ 139.708899][ T1] Key type fscrypt-provisioning registered [ 139.759825][ T1] kAFS: Red Hat AFS client v0.1 registering. [ 139.785946][ T1] FS-Cache: Netfs 'afs' registered for caching [ 139.903725][ T1] Btrfs loaded, crc32c=crc32c-intel [ 139.938983][ T1] Key type big_key registered [ 139.979584][ T1] Key type encrypted registered [ 139.995538][ T1] ima: No TPM chip found, activating TPM-bypass! [ 140.011363][ T1] ima: Allocated hash algorithm: sha256 [ 140.034268][ T1] ima: No architecture policies found [ 140.051698][ T1] evm: Initialising EVM extended attributes: [ 140.069131][ T1] evm: security.selinux [ 140.079685][ T1] evm: security.SMACK64 [ 140.089652][ T1] evm: security.SMACK64EXEC [ 140.100320][ T1] evm: security.SMACK64TRANSMUTE [ 140.113290][ T1] evm: security.SMACK64MMAP [ 140.127550][ T1] evm: security.apparmor [ 140.140694][ T1] evm: security.ima [ 140.150088][ T1] evm: security.capability [ 140.160211][ T1] evm: HMAC attrs: 0x1 [ 140.185295][ T1] PM: Magic number: 8:433:542 [ 140.196896][ T1] media media11: hash matches [ 140.225176][ T1] printk: console [netcon0] enabled [ 140.243480][ T1] netconsole: network logging started [ 140.263066][ T1] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 140.296983][ T1] rdma_rxe: loaded [ 140.308589][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 140.336210][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 140.358611][ T2779] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 140.375082][ T1] Unstable clock detected, switching default tracing clock to "global" [ 140.375082][ T1] If you want to keep using the local clock, then add: [ 140.375082][ T1] "trace_clock=local" [ 140.375082][ T1] on the kernel command line [ 140.383867][ T2779] cfg80211: failed to load regulatory.db [ 140.464205][ T1] ALSA device list: [ 140.477022][ T1] #0: Dummy 1 [ 140.487217][ T1] #1: Loopback 1 [ 140.496790][ T1] #2: Virtual MIDI Card 1 [ 140.508818][ T1] #3: HDA Intel at 0xfebf0000 irq 31 [ 140.549059][ T1] md: Waiting for all devices to be available before autodetect [ 140.568794][ T1] md: If you don't use raid, use raid=noautodetect [ 140.584540][ T1] md: Autodetecting RAID arrays. [ 140.595484][ T1] md: autorun ... [ 140.603371][ T1] md: ... autorun DONE. [ 140.715537][ T1] EXT4-fs (sda1): mounted filesystem without journal. Opts: (null) [ 140.741081][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 140.778664][ T1] devtmpfs: mounted [ 140.862642][ T1] Freeing unused kernel image (initmem) memory: 2844K [ 140.881115][ T1] Write protecting the kernel read-only data: 147456k [ 141.021532][ T1] Freeing unused kernel image (text/rodata gap) memory: 2016K [ 141.083184][ T1] Freeing unused kernel image (rodata/data gap) memory: 2020K [ 141.126911][ T1] Run /sbin/init as init process [ 141.803832][ T1] SELinux: Permission validate_trans in class security not defined in policy. [ 141.845436][ T1] SELinux: Permission getrlimit in class process not defined in policy. [ 141.873744][ T1] SELinux: Class process2 not defined in policy. [ 141.900302][ T1] SELinux: Permission module_load in class system not defined in policy. [ 141.931392][ T1] SELinux: Permission watch in class filesystem not defined in policy. [ 141.972894][ T1] SELinux: Permission map in class file not defined in policy. [ 142.009269][ T1] SELinux: Permission watch in class file not defined in policy. [ 142.037549][ T1] SELinux: Permission watch_mount in class file not defined in policy. [ 142.067174][ T1] SELinux: Permission watch_sb in class file not defined in policy. [ 142.094138][ T1] SELinux: Permission watch_with_perm in class file not defined in policy. [ 142.129166][ T1] SELinux: Permission watch_reads in class file not defined in policy. [ 142.172883][ T1] SELinux: Permission map in class dir not defined in policy. [ 142.200475][ T1] SELinux: Permission watch in class dir not defined in policy. [ 142.225547][ T1] SELinux: Permission watch_mount in class dir not defined in policy. [ 142.257188][ T1] SELinux: Permission watch_sb in class dir not defined in policy. [ 142.281046][ T1] SELinux: Permission watch_with_perm in class dir not defined in policy. [ 142.311818][ T1] SELinux: Permission watch_reads in class dir not defined in policy. [ 142.343744][ T1] SELinux: Permission map in class lnk_file not defined in policy. [ 142.368712][ T1] SELinux: Permission watch in class lnk_file not defined in policy. [ 142.396942][ T1] SELinux: Permission watch_mount in class lnk_file not defined in policy. [ 142.425607][ T1] SELinux: Permission watch_sb in class lnk_file not defined in policy. [ 142.452270][ T1] SELinux: Permission watch_with_perm in class lnk_file not defined in policy. [ 142.482173][ T1] SELinux: Permission watch_reads in class lnk_file not defined in policy. [ 142.506880][ T1] SELinux: Permission map in class chr_file not defined in policy. [ 142.535917][ T1] SELinux: Permission watch in class chr_file not defined in policy. [ 142.568006][ T1] SELinux: Permission watch_mount in class chr_file not defined in policy. [ 142.591674][ T1] SELinux: Permission watch_sb in class chr_file not defined in policy. [ 142.610181][ T1] SELinux: Permission watch_with_perm in class chr_file not defined in policy. [ 142.637687][ T1] SELinux: Permission watch_reads in class chr_file not defined in policy. [ 142.664048][ T1] SELinux: Permission map in class blk_file not defined in policy. [ 142.684492][ T1] SELinux: Permission watch in class blk_file not defined in policy. [ 142.725183][ T1] SELinux: Permission watch_mount in class blk_file not defined in policy. [ 142.772469][ T1] SELinux: Permission watch_sb in class blk_file not defined in policy. [ 142.819832][ T1] SELinux: Permission watch_with_perm in class blk_file not defined in policy. [ 142.872571][ T1] SELinux: Permission watch_reads in class blk_file not defined in policy. [ 142.923302][ T1] SELinux: Permission map in class sock_file not defined in policy. [ 142.964719][ T1] SELinux: Permission watch in class sock_file not defined in policy. [ 143.007259][ T1] SELinux: Permission watch_mount in class sock_file not defined in policy. [ 143.055668][ T1] SELinux: Permission watch_sb in class sock_file not defined in policy. [ 143.096554][ T1] SELinux: Permission watch_with_perm in class sock_file not defined in policy. [ 143.148480][ T1] SELinux: Permission watch_reads in class sock_file not defined in policy. [ 143.196802][ T1] SELinux: Permission map in class fifo_file not defined in policy. [ 143.238900][ T1] SELinux: Permission watch in class fifo_file not defined in policy. [ 143.282992][ T1] SELinux: Permission watch_mount in class fifo_file not defined in policy. [ 143.324313][ T1] SELinux: Permission watch_sb in class fifo_file not defined in policy. [ 143.367943][ T1] SELinux: Permission watch_with_perm in class fifo_file not defined in policy. [ 143.398020][ T1] SELinux: Permission watch_reads in class fifo_file not defined in policy. [ 143.427241][ T1] SELinux: Permission map in class socket not defined in policy. [ 143.460409][ T1] SELinux: Permission map in class tcp_socket not defined in policy. [ 143.493514][ T1] SELinux: Permission map in class udp_socket not defined in policy. [ 143.524874][ T1] SELinux: Permission map in class rawip_socket not defined in policy. [ 143.565534][ T1] SELinux: Permission map in class netlink_socket not defined in policy. [ 143.599568][ T1] SELinux: Permission map in class packet_socket not defined in policy. [ 143.638262][ T1] SELinux: Permission map in class key_socket not defined in policy. [ 143.670131][ T1] SELinux: Permission map in class unix_stream_socket not defined in policy. [ 143.711199][ T1] SELinux: Permission map in class unix_dgram_socket not defined in policy. [ 143.753811][ T1] SELinux: Permission map in class netlink_route_socket not defined in policy. [ 143.799395][ T1] SELinux: Permission map in class netlink_tcpdiag_socket not defined in policy. [ 143.846725][ T1] SELinux: Permission map in class netlink_nflog_socket not defined in policy. [ 143.887677][ T1] SELinux: Permission map in class netlink_xfrm_socket not defined in policy. [ 143.927561][ T1] SELinux: Permission map in class netlink_selinux_socket not defined in policy. [ 143.964342][ T1] SELinux: Class netlink_iscsi_socket not defined in policy. [ 144.000007][ T1] SELinux: Permission map in class netlink_audit_socket not defined in policy. [ 144.027549][ T1] SELinux: Class netlink_fib_lookup_socket not defined in policy. [ 144.051661][ T1] SELinux: Class netlink_connector_socket not defined in policy. [ 144.079777][ T1] SELinux: Class netlink_netfilter_socket not defined in policy. [ 144.109622][ T1] SELinux: Permission map in class netlink_dnrt_socket not defined in policy. [ 144.143792][ T1] SELinux: Permission map in class netlink_kobject_uevent_socket not defined in policy. [ 144.191626][ T1] SELinux: Class netlink_generic_socket not defined in policy. [ 144.227625][ T1] SELinux: Class netlink_scsitransport_socket not defined in policy. [ 144.257655][ T1] SELinux: Class netlink_rdma_socket not defined in policy. [ 144.284951][ T1] SELinux: Class netlink_crypto_socket not defined in policy. [ 144.314388][ T1] SELinux: Permission map in class appletalk_socket not defined in policy. [ 144.344839][ T1] SELinux: Permission map in class dccp_socket not defined in policy. [ 144.375243][ T1] SELinux: Permission wake_alarm in class capability2 not defined in policy. [ 144.410134][ T1] SELinux: Permission block_suspend in class capability2 not defined in policy. [ 144.448812][ T1] SELinux: Permission audit_read in class capability2 not defined in policy. [ 144.479152][ T1] SELinux: Permission perfmon in class capability2 not defined in policy. [ 144.506742][ T1] SELinux: Permission bpf in class capability2 not defined in policy. [ 144.539722][ T1] SELinux: Permission checkpoint_restore in class capability2 not defined in policy. [ 144.576499][ T1] SELinux: Permission map in class tun_socket not defined in policy. [ 144.611385][ T1] SELinux: Permission attach_queue in class tun_socket not defined in policy. [ 144.644823][ T1] SELinux: Class binder not defined in policy. [ 144.670563][ T1] SELinux: Class cap_userns not defined in policy. [ 144.698687][ T1] SELinux: Class cap2_userns not defined in policy. [ 144.724050][ T1] SELinux: Class sctp_socket not defined in policy. [ 144.750006][ T1] SELinux: Class icmp_socket not defined in policy. [ 144.771260][ T1] SELinux: Class ax25_socket not defined in policy. [ 144.791367][ T1] SELinux: Class ipx_socket not defined in policy. [ 144.813842][ T1] SELinux: Class netrom_socket not defined in policy. [ 144.848596][ T1] SELinux: Class atmpvc_socket not defined in policy. [ 144.873440][ T1] SELinux: Class x25_socket not defined in policy. [ 144.891295][ T1] SELinux: Class rose_socket not defined in policy. [ 144.912604][ T1] SELinux: Class decnet_socket not defined in policy. [ 144.941588][ T1] SELinux: Class atmsvc_socket not defined in policy. [ 144.962990][ T1] SELinux: Class rds_socket not defined in policy. [ 144.978438][ T1] SELinux: Class irda_socket not defined in policy. [ 144.994058][ T1] SELinux: Class pppox_socket not defined in policy. [ 145.010674][ T1] SELinux: Class llc_socket not defined in policy. [ 145.025988][ T1] SELinux: Class can_socket not defined in policy. [ 145.041204][ T1] SELinux: Class tipc_socket not defined in policy. [ 145.058120][ T1] SELinux: Class bluetooth_socket not defined in policy. [ 145.076378][ T1] SELinux: Class iucv_socket not defined in policy. [ 145.095573][ T1] SELinux: Class rxrpc_socket not defined in policy. [ 145.123031][ T1] SELinux: Class isdn_socket not defined in policy. [ 145.147123][ T1] SELinux: Class phonet_socket not defined in policy. [ 145.169087][ T1] SELinux: Class ieee802154_socket not defined in policy. [ 145.191718][ T1] SELinux: Class caif_socket not defined in policy. [ 145.206672][ T1] SELinux: Class alg_socket not defined in policy. [ 145.222921][ T1] SELinux: Class nfc_socket not defined in policy. [ 145.241291][ T1] SELinux: Class vsock_socket not defined in policy. [ 145.259395][ T1] SELinux: Class kcm_socket not defined in policy. [ 145.278271][ T1] SELinux: Class qipcrtr_socket not defined in policy. [ 145.302416][ T1] SELinux: Class smc_socket not defined in policy. [ 145.327004][ T1] SELinux: Class infiniband_pkey not defined in policy. [ 145.361976][ T1] SELinux: Class infiniband_endport not defined in policy. [ 145.388480][ T1] SELinux: Class bpf not defined in policy. [ 145.412880][ T1] SELinux: Class xdp_socket not defined in policy. [ 145.434974][ T1] SELinux: Class perf_event not defined in policy. [ 145.454567][ T1] SELinux: Class lockdown not defined in policy. [ 145.473729][ T1] SELinux: the above unknown classes and permissions will be denied [ 145.547695][ T1] SELinux: policy capability network_peer_controls=1 [ 145.564416][ T1] SELinux: policy capability open_perms=1 [ 145.580276][ T1] SELinux: policy capability extended_socket_class=0 [ 145.598853][ T1] SELinux: policy capability always_check_network=0 [ 145.616056][ T1] SELinux: policy capability cgroup_seclabel=0 [ 145.636467][ T1] SELinux: policy capability nnp_nosuid_transition=0 [ 145.660576][ T1] SELinux: policy capability genfs_seclabel_symlinks=0 [ 146.150049][ T38] audit: type=1403 audit(1602783182.257:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 146.181595][ T38] audit: type=1400 audit(1602783182.287:3): avc: denied { map } for pid=1 comm="init" path="/sbin/init" dev="sda1" ino=16100 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 INIT: version 2.88 booting [ 146.489431][ T4101] stty (4101) used greatest stack depth: 25472 bytes left [ 146.678559][ T4103] uname (4103) used greatest stack depth: 23976 bytes left [ 146.762400][ T4105] tput (4105) used greatest stack depth: 23456 bytes left [info] Using makefile-style concurrent boot in runlevel S. [ 146.917707][ T38] audit: type=1800 audit(1602783183.027:4): pid=4110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mountkernfs.sh" dev="sda1" ino=2463 res=0 errno=0 [ 148.203755][ T38] audit: type=1800 audit(1602783184.307:5): pid=4110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="udev" dev="sda1" ino=2457 res=0 errno=0 [ 150.749457][ T38] audit: type=1400 audit(1602783186.857:6): avc: denied { associate } for pid=4208 comm="restorecon" name="pts" dev="devtmpfs" ino=1176 scontext=system_u:object_r:devpts_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [....] Starting the hotplug events dispatcher: udevd[ 151.006272][ T4216] udevd[4216]: starting version 175 [ 151.040038][ T38] audit: type=1400 audit(1602783187.147:7): avc: denied { watch } for pid=4216 comm="udevd" path="/lib/udev/rules.d" dev="sda1" ino=2832 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=dir permissive=1 [ 151.159599][ T38] audit: type=1400 audit(1602783187.157:8): avc: denied { watch } for pid=4216 comm="udevd" path="/run/udev/rules.d" dev="tmpfs" ino=10 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Synthesizing the initial hotplug events...[ 153.064894][ C2] random: crng init done [ 154.333493][ T38] audit: type=1400 audit(1602783190.437:9): avc: denied { watch } for pid=4251 comm="udevd" path="/dev/pmem0" dev="devtmpfs" ino=685 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 157.498658][ T38] audit: type=1400 audit(1602783193.547:10): avc: denied { watch } for pid=4248 comm="udevd" path="/dev/sda" dev="devtmpfs" ino=698 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [?25l[?1c7udevd[4257]: symlink '../../video24' '/dev/v4l/by-path/platform-vivid.0-video-index1.udev-tmp' failed: File exists [ ok 8[?25h[?0cdone. [....] Waiting for /dev to be fully populated...udevd[4318]: symlink '../../video53' '/dev/v4l/by-path/platform-vivid.0-video-index7.udev-tmp' failed: File exists udevd[4248]: symlink '../../video58' '/dev/v4l/by-path/platform-vivid.0-video-index8.udev-tmp' failed: File exists [?25l[?1c7[ ok 8[?25h[?0cdone. [ 185.628818][ T38] audit: type=1800 audit(1602783221.721:11): pid=4110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="hostname.sh" dev="sda1" ino=2448 res=0 errno=0 [ 186.034106][ T38] audit: type=1800 audit(1602783222.141:12): pid=4110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mountdevsubfs.sh" dev="sda1" ino=2453 res=0 errno=0 [ 187.818047][ T38] audit: type=1800 audit(1602783223.921:13): pid=4110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="hwclock.sh" dev="sda1" ino=2455 res=0 errno=0 [ 188.006619][ T38] audit: type=1800 audit(1602783224.031:14): pid=4110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="checkroot.sh" dev="sda1" ino=2484 res=0 errno=0 [....] Activating swap...[?25l[?1c7[ ok 8[?25h[?0cdone. [ 193.067465][ T6836] EXT4-fs (sda1): re-mounted. Opts: (null) [....] Creating compatibility symlink from /etc/mtab to /proc/mounts. ...[?25l[?1c7[warn8[?25h[?0c (warning). [ 194.298518][ T38] audit: type=1800 audit(1602783230.401:15): pid=4110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="checkroot-bootclean.sh" dev="sda1" ino=2478 res=0 errno=0 [....] Cleaning up temporary files... /tmp[?25l[?1c7[ ok 8[?25h[?0c. [ 195.566468][ T38] audit: type=1800 audit(1602783231.671:16): pid=4110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="kmod" dev="sda1" ino=2449 res=0 errno=0 [ 195.656224][ T38] audit: type=1800 audit(1602783231.751:17): pid=4110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mtab.sh" dev="sda1" ino=2488 res=0 errno=0 [ 202.526550][ T38] audit: type=1800 audit(1602783238.631:18): pid=4110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="checkfs.sh" dev="sda1" ino=2471 res=0 errno=0 [....] Activating lvm and md swap...[?25l[?1c7[ ok 8[?25h[?0cdone. [....] Checking file systems...fsck from util-linux 2.20.1 [?25l[?1c7[ ok 8[?25h[?0cdone. [ 203.647487][ T38] audit: type=1800 audit(1602783239.751:19): pid=4110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mountall.sh" dev="sda1" ino=2451 res=0 errno=0 [....] Mounting local filesystems...[?25l[?1c7[ ok 8[?25h[?0cdone. [....] Activating swapfile swap...[?25l[?1c7[ ok 8[?25h[?0cdone. [ 206.688436][ T38] audit: type=1800 audit(1602783242.791:20): pid=4110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mountall-bootclean.sh" dev="sda1" ino=2473 res=0 errno=0 [....] Cleaning up temporary files...[?25l[?1c7[ ok 8[?25h[?0c. [ 207.057518][ T38] audit: type=1800 audit(1602783243.161:21): pid=4110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="procps" dev="sda1" ino=2485 res=0 errno=0 [....] Setting kernel variables ...[?25l[?1c7[ ok 8[?25h[?0cdone. [ 207.464549][ T38] audit: type=1800 audit(1602783243.571:22): pid=4110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="udev-mtab" dev="sda1" ino=2464 res=0 errno=0 [ 207.989764][ T38] audit: type=1800 audit(1602783244.091:23): pid=4110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="urandom" dev="sda1" ino=2461 res=0 errno=0 [ 208.266019][ T38] audit: type=1800 audit(1602783244.371:24): pid=4110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="networking" dev="sda1" ino=2468 res=0 errno=0 [....] Configuring network interfaces...[ 208.966645][T10133] ip (10133) used greatest stack depth: 22856 bytes left Internet Systems Consortium DHCP Client 4.2.2 Copyright 2004-2011 Internet Systems Consortium. All rights reserved. For info, please visit https://www.isc.org/software/dhcp/ [ 210.115725][T10275] 8021q: adding VLAN 0 to HW filter on device eth0 Listening on LPF/eth0/52:54:00:12:34:56 Sending on LPF/eth0/52:54:00:12:34:56 Sending on Socket/fallback DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 5 DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 6 DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 12 DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 17 DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 20 DHCPDISCOVER on eth0 to 255.255.255.255 port 67 interval 1 No DHCPOFFERS received. No working leases in persistent database - sleeping. [?25l[?1c7[ ok 8[?25h[?0cdone. [ 281.882867][ T38] audit: type=1800 audit(1602783317.881:25): pid=4110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mountnfs.sh" dev="sda1" ino=2470 res=0 errno=0 [ 283.026303][ T38] audit: type=1800 audit(1602783319.131:26): pid=4110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mountnfs-bootclean.sh" dev="sda1" ino=2483 res=0 errno=0 [....] Cleaning up temporary files...[?25l[?1c7[ ok 8[?25h[?0c. [ 284.991167][ T38] audit: type=1800 audit(1602783321.081:27): pid=4110 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="bootmisc.sh" dev="sda1" ino=2479 res=0 errno=0 INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [ 288.691615][ T38] audit: type=1800 audit(1602783324.791:28): pid=10394 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 errno=0 [ 289.064546][ T38] audit: type=1800 audit(1602783325.171:29): pid=10394 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 errno=0 [ 289.458335][ T38] audit: type=1800 audit(1602783325.181:30): pid=10394 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rsyslog" dev="sda1" ino=2475 res=0 errno=0 [ 289.876761][ T38] audit: type=1800 audit(1602783325.201:31): pid=10394 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="sudo" dev="sda1" ino=2487 res=0 errno=0 [....] Starting enhanced syslogd: rsyslogd[ 292.161655][ T38] audit: type=1400 audit(1602783328.261:32): avc: denied { syslog } for pid=10429 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [ 294.615741][ T38] audit: type=1800 audit(1602783330.711:33): pid=10394 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 errno=0 [ 295.050641][ T38] audit: type=1800 audit(1602783330.771:34): pid=10394 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 errno=0 [ 295.620283][ T38] audit: type=1800 audit(1602783330.811:35): pid=10394 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 errno=0 [ 296.050025][ T38] audit: type=1800 audit(1602783330.811:36): pid=10394 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 errno=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[ 299.459665][ T38] audit: type=1400 audit(1602783335.561:37): avc: denied { watch } for pid=10481 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16181 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 299.701332][ T38] audit: type=1400 audit(1602783335.561:38): avc: denied { watch } for pid=10481 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2280 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [ 300.145328][ T38] audit: type=1800 audit(1602783336.251:39): pid=10394 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 errno=0 [ 300.374043][ T38] audit: type=1800 audit(1602783336.251:40): pid=10394 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 errno=0 Debian GNU/Linux 7 syzkaller ttyS0