failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.1.204" "pwd"]: exit status 255 ssh: connect to host 10.128.1.204 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-bpf-next-kasan-gce-test-1 port 1 (session ID: fe4694b207448ec223376486d018504066108d56dff54222b5b81889a222eb08, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID acd3e96f-d6cf-3000-cb75-86986ad58e9b found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f24a0: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c1122bf input_len: 0x00000000046ee9df output: 0x0000000001000000 output_len: 0x000000000e309ad8 kernel_total_size: 0x000000000f826000 needed_size: 0x000000000fa00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.15.0-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr ef33001, primary cpu clock [ 0.000008][ T0] kvm-clock: using sched offset of 5784646172 cycles [ 0.001177][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.004131][ T0] tsc: Detected 2200.220 MHz processor [ 0.009480][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.010697][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011914][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.019182][ T0] found SMP MP-table at [mem 0x000f2760-0x000f276f] [ 0.020285][ T0] Using GB pages for direct mapping [ 0.022829][ T0] ACPI: Early table checksum verification disabled [ 0.024431][ T0] ACPI: RSDP 0x00000000000F24E0 000014 (v00 Google) [ 0.025510][ T0] ACPI: RSDT 0x00000000BFFFFF90 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.026742][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.028055][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.029905][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.031226][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.031959][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.033358][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.036198][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.039547][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.040822][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.041933][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.043229][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.044768][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.045947][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.047892][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.049055][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.051098][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.053358][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.055133][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.056114][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.057240][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.058420][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.059970][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.063219][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.065554][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.067639][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.070010][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.072142][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.112012][ T0] Zone ranges: [ 0.113224][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.114851][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.116124][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.117360][ T0] Device empty [ 0.118101][ T0] Movable zone start for each node [ 0.119369][ T0] Early memory node ranges [ 0.120477][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.122058][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.123987][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.125286][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.126711][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.127889][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.129190][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.129351][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.168625][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.521682][ T0] kasan: KernelAddressSanitizer initialized [ 0.524443][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.525642][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.527253][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.529029][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.530915][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.532126][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.533591][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.535078][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.536702][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.538216][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.539937][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.541678][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.543487][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.545336][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.547045][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.548521][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.550612][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.551789][ T0] Booting paravirtualized kernel on KVM [ 0.553164][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.617630][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.620311][ T0] percpu: Embedded 69 pages/cpu s242440 r8192 d31992 u1048576 [ 0.622341][ T0] kvm-guest: stealtime: cpu 0, msr b9c27480 [ 0.623380][ T0] kvm-guest: PV spinlocks enabled [ 0.624324][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.626107][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.627877][ T0] Policy zone: Normal [ 0.628917][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.650443][ T0] Unknown command line parameters: spec_store_bypass_disable=prctl BOOT_IMAGE=/vmlinuz [ 0.653248][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.560683][ T0] Memory: 6844348K/8388204K available (137249K kernel code, 33882K rwdata, 29388K rodata, 4500K init, 25564K bss, 1543600K reserved, 0K cma-reserved) [ 1.565654][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.579939][ T0] Dynamic Preempt: none [ 1.581626][ T0] Running RCU self tests [ 1.582601][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.583731][ T0] rcu: RCU lockdep checking is enabled. [ 1.584515][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.585705][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.586779][ T0] rcu: RCU debug extended QS entry/exit. [ 1.587978][ T0] All grace periods are expedited (rcu_expedited). [ 1.588941][ T0] Trampoline variant of Tasks RCU enabled. [ 1.590749][ T0] Tracing variant of Tasks RCU enabled. [ 1.591600][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.593358][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.628856][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.630902][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.633349][ T0] random: crng done (trusting CPU's manufacturer) [ 1.635724][ T0] Console: colour VGA+ 80x25 [ 1.637034][ T0] printk: console [ttyS0] enabled [ 1.637034][ T0] printk: console [ttyS0] enabled [ 1.638915][ T0] printk: bootconsole [earlyser0] disabled [ 1.638915][ T0] printk: bootconsole [earlyser0] disabled [ 1.640486][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.641669][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.642686][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.643390][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.644322][ T0] ... CLASSHASH_SIZE: 4096 [ 1.645374][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.646557][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.647551][ T0] ... CHAINHASH_SIZE: 65536 [ 1.648293][ T0] memory used by lock dependency info: 11129 kB [ 1.649202][ T0] memory used for stack traces: 8320 kB [ 1.650174][ T0] per task-struct memory footprint: 1920 bytes [ 1.651402][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.653175][ T0] ACPI: Core revision 20210730 [ 1.654660][ T0] APIC: Switch to symmetric I/O mode setup [ 1.661381][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.662862][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb702bab20, max_idle_ns: 440795313305 ns [ 1.665195][ T0] Calibrating delay loop (skipped) preset value.. 4400.44 BogoMIPS (lpj=22002200) [ 1.666529][ T0] pid_max: default: 32768 minimum: 301 [ 1.667862][ T0] LSM: Security Framework initializing [ 1.669447][ T0] landlock: Up and running. [ 1.670225][ T0] Yama: becoming mindful. [ 1.671194][ T0] TOMOYO Linux initialized [ 1.672526][ T0] AppArmor: AppArmor initialized [ 1.673369][ T0] LSM support for eBPF active [ 1.682798][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.688737][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.690623][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.692362][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.697334][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.698450][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.699810][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.701555][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.701616][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.705244][ T0] TAA: Mitigation: Clear CPU buffers [ 1.706602][ T0] MDS: Mitigation: Clear CPU buffers [ 1.709618][ T0] Freeing SMP alternatives memory: 108K [ 1.831705][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.835180][ T1] Running RCU-tasks wait API self tests [ 1.935647][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 1.937990][ T1] rcu: Hierarchical SRCU implementation. [ 1.942656][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.944669][ T1] smp: Bringing up secondary CPUs ... [ 1.946904][ T1] x86: Booting SMP configuration: [ 1.947751][ T1] .... node #0, CPUs: #1 [ 0.024591][ T0] kvm-clock: cpu 1, msr ef33041, secondary cpu clock [ 1.951452][ T17] kvm-guest: stealtime: cpu 1, msr b9d27480 [ 1.951452][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.955265][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 1.958410][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.959988][ T1] smpboot: Max logical packages: 1 [ 1.961125][ T1] smpboot: Total of 2 processors activated (8800.88 BogoMIPS) [ 1.975724][ T12] Callback from call_rcu_tasks_trace() invoked. [ 2.024668][ T1] allocated 100663296 bytes of page_ext [ 2.025436][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 2.033200][ T1] Node 0, zone DMA32: page owner found early allocated 14910 pages [ 2.046279][ T1] Node 0, zone Normal: page owner found early allocated 165 pages [ 2.051104][ T1] Node 1, zone Normal: page owner found early allocated 14254 pages [ 2.053629][ T1] devtmpfs: initialized [ 2.053629][ T1] x86/mm: Memory block size: 128MB [ 2.089464][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.095204][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.095204][ T1] PM: RTC time: 11:28:42, date: 2021-11-08 [ 2.097716][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.105350][ T1] audit: initializing netlink subsys (disabled) [ 2.115280][ T26] audit: type=2000 audit(1636370922.142:1): state=initialized audit_enabled=0 res=1 [ 2.115201][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.115201][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.115201][ T1] cpuidle: using governor menu [ 2.115260][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.121904][ T1] ACPI: bus type PCI registered [ 2.124092][ T1] PCI: Using configuration type 1 for base access [ 2.155857][ T11] Callback from call_rcu_tasks() invoked. [ 2.305930][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.315862][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.316932][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.326820][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.327646][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 2.335205][ T1] raid6: using avx2x2 recovery algorithm [ 2.335205][ T1] ACPI: Added _OSI(Module Device) [ 2.335205][ T1] ACPI: Added _OSI(Processor Device) [ 2.335205][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.335205][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.335224][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.336053][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.337039][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.391053][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.412914][ T1] ACPI: Interpreter enabled [ 2.414100][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.414865][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.415410][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.418881][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.491626][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.492881][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.494459][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.500528][ T1] PCI host bridge to bus 0000:00 [ 2.501619][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.502745][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.505201][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.506234][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.507937][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.509483][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.512212][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.522024][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.551796][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.576594][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.582893][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.592260][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.599792][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.629387][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.640856][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.648692][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.678890][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.700578][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.732368][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.743540][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.775198][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.785204][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.796720][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.825203][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.827005][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.835314][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.845743][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.845743][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.855434][ T1] iommu: Default domain type: Translated [ 2.856332][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.858611][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.860635][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.865200][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.866206][ T1] vgaarb: loaded [ 2.870029][ T1] SCSI subsystem initialized [ 2.871075][ T1] ACPI: bus type USB registered [ 2.871075][ T1] usbcore: registered new interface driver usbfs [ 2.871075][ T1] usbcore: registered new interface driver hub [ 2.875210][ T1] usbcore: registered new device driver usb [ 2.875210][ T1] mc: Linux media interface: v0.10 [ 2.875210][ T1] videodev: Linux video capture interface: v2.00 [ 2.875210][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.875210][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.877173][ T1] PTP clock support registered [ 2.885356][ T1] EDAC MC: Ver: 3.0.0 [ 2.887246][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.889279][ T1] Bluetooth: Core ver 2.22 [ 2.889279][ T1] NET: Registered PF_BLUETOOTH protocol family [ 2.889279][ T1] Bluetooth: HCI device and connection manager initialized [ 2.895212][ T1] Bluetooth: HCI socket layer initialized [ 2.895212][ T1] Bluetooth: L2CAP socket layer initialized [ 2.895212][ T1] Bluetooth: SCO socket layer initialized [ 2.895212][ T1] NET: Registered PF_ATMPVC protocol family [ 2.895212][ T1] NET: Registered PF_ATMSVC protocol family [ 2.895212][ T1] NetLabel: Initializing [ 2.895212][ T1] NetLabel: domain hash size = 128 [ 2.896255][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.897751][ T1] NetLabel: unlabeled traffic allowed by default [ 2.900122][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.901305][ T1] NET: Registered PF_NFC protocol family [ 2.902349][ T1] PCI: Using ACPI for IRQ routing [ 2.915263][ T1] clocksource: Switched to clocksource kvm-clock [ 3.477020][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.478243][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.480381][ T1] FS-Cache: Loaded [ 3.482871][ T1] CacheFiles: Loaded [ 3.484595][ T1] TOMOYO: 2.6.0 [ 3.485532][ T1] Mandatory Access Control activated. [ 3.489836][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.491898][ T1] pnp: PnP ACPI init [ 3.511351][ T1] pnp: PnP ACPI: found 7 devices [ 3.557275][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.560325][ T1] NET: Registered PF_INET protocol family [ 3.566047][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.575518][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 3.579154][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.595832][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 3.603210][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.608763][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.613020][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.616790][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.619982][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.623615][ T1] RPC: Registered named UNIX socket transport module. [ 3.624851][ T1] RPC: Registered udp transport module. [ 3.626277][ T1] RPC: Registered tcp transport module. [ 3.627142][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.631127][ T1] NET: Registered PF_XDP protocol family [ 3.632312][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.633788][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.634902][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.636220][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.638475][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.639864][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.641610][ T1] PCI: CLS 0 bytes, default 64 [ 3.642749][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.643873][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 3.645465][ T1] ACPI: bus type thunderbolt registered [ 3.666455][ T54] kworker/u4:1 (54) used greatest stack depth: 27832 bytes left [ 6.637504][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 6.682071][ T1] kvm: already loaded the other module [ 6.683226][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb702bab20, max_idle_ns: 440795313305 ns [ 6.685811][ T1] clocksource: Switched to clocksource tsc [ 6.692962][ T60] kworker/u4:3 (60) used greatest stack depth: 27792 bytes left [ 6.719215][ T1] Initialise system trusted keyrings [ 6.723723][ T93] kworker/u4:0 (93) used greatest stack depth: 27264 bytes left [ 6.724392][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.771099][ T1] zbud: loaded [ 6.779453][ T1] DLM installed [ 6.787708][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.796997][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 6.800597][ T1] NFS: Registering the id_resolver key type [ 6.801653][ T1] Key type id_resolver registered [ 6.802442][ T1] Key type id_legacy registered [ 6.803685][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.805840][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.807131][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 6.815122][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 6.818503][ T1] Key type cifs.spnego registered [ 6.819496][ T1] Key type cifs.idmap registered [ 6.821398][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.824512][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.826007][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.832180][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.833838][ T1] QNX4 filesystem 0.2.3 registered. [ 6.835499][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.838580][ T1] fuse: init (API version 7.34) [ 6.844080][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.846255][ T1] orangefs_init: module version upstream loaded [ 6.848169][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.866121][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 6.877254][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.879432][ T1] FS-Cache: Netfs '9p' registered for caching [ 6.881711][ T1] NILFS version 2 loaded [ 6.882530][ T1] befs: version: 0.9.3 [ 6.884817][ T1] ocfs2: Registered cluster interface o2cb [ 6.886601][ T1] ocfs2: Registered cluster interface user [ 6.888210][ T1] OCFS2 User DLM kernel interface loaded [ 6.900355][ T1] gfs2: GFS2 installed [ 6.914075][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 6.915766][ T1] ceph: loaded (mds proto 32) [ 6.929040][ T1] NET: Registered PF_ALG protocol family [ 6.930491][ T1] xor: automatically using best checksumming function avx [ 6.931841][ T1] async_tx: api initialized (async) [ 6.932599][ T1] Key type asymmetric registered [ 6.933492][ T1] Asymmetric key parser 'x509' registered [ 6.934592][ T1] Asymmetric key parser 'pkcs8' registered [ 6.935500][ T1] Key type pkcs7_test registered [ 6.936319][ T1] Asymmetric key parser 'tpm_parser' registered [ 6.937874][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 6.939808][ T1] io scheduler mq-deadline registered [ 6.940652][ T1] io scheduler kyber registered [ 6.942107][ T1] io scheduler bfq registered [ 6.958839][ T1] usbcore: registered new interface driver udlfb [ 6.960586][ T1] usbcore: registered new interface driver smscufx [ 6.970801][ T1] uvesafb: failed to execute /sbin/v86d [ 6.971767][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 6.973122][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 6.974549][ T1] uvesafb: vbe_init() failed with -22 [ 6.975787][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 6.977893][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 7.044935][ T1] Console: switching to colour frame buffer device 80x30 [ 7.342838][ T1] fb0: VGA16 VGA frame buffer device [ 7.345027][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.350245][ T1] ACPI: button: Power Button [PWRF] [ 7.351829][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.353408][ T1] ACPI: button: Sleep Button [SLPF] [ 7.378807][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.379946][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.396866][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.397937][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.417003][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.418179][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.433636][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.465580][ T224] kworker/u4:0 (224) used greatest stack depth: 26792 bytes left [ 7.841337][ T1] N_HDLC line discipline registered with maxframe=4096 [ 7.842625][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.844745][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.851456][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.858595][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.864888][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.878000][ T1] Non-volatile memory driver v1.3 [ 7.895727][ T1] Linux agpgart interface v0.103 [ 7.906766][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.913708][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 7.935108][ T1] platform vkms: [drm] fb1: vkms frame buffer device [ 7.937133][ T1] usbcore: registered new interface driver udl [ 7.997134][ T1] brd: module loaded [ 8.058944][ T1] loop: module loaded [ 8.107163][ T1] zram: Added device: zram0 [ 8.115992][ T1] null_blk: module loaded [ 8.117143][ T1] Guest personality initialized and is inactive [ 8.118811][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 8.120259][ T1] Initialized host personality [ 8.121839][ T1] usbcore: registered new interface driver rtsx_usb [ 8.123803][ T1] usbcore: registered new interface driver viperboard [ 8.125422][ T1] usbcore: registered new interface driver dln2 [ 8.127138][ T1] usbcore: registered new interface driver pn533_usb [ 8.131643][ T1] nfcsim 0.2 initialized [ 8.132496][ T1] usbcore: registered new interface driver port100 [ 8.133912][ T1] usbcore: registered new interface driver nfcmrvl [ 8.139523][ T1] Loading iSCSI transport class v2.0-870. [ 8.173107][ T1] scsi host0: Virtio SCSI HBA [ 8.218166][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.224802][ T10] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.252867][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.255380][ T1] db_root: cannot open: /etc/target [ 8.257355][ T1] slram: not enough parameters. [ 8.264957][ T1] ftl_cs: FTL header not found. [ 8.293555][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 8.295472][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 8.297707][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.307036][ T1] MACsec IEEE 802.1AE [ 8.311653][ T1] libphy: Fixed MDIO Bus: probed [ 8.316309][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 8.386264][ T1] vcan: Virtual CAN interface driver [ 8.387261][ T1] vxcan: Virtual CAN Tunnel driver [ 8.388542][ T1] slcan: serial line CAN interface driver [ 8.389429][ T1] slcan: 10 dynamic interface channels. [ 8.390307][ T1] CAN device driver interface [ 8.391492][ T1] usbcore: registered new interface driver usb_8dev [ 8.393102][ T1] usbcore: registered new interface driver ems_usb [ 8.394502][ T1] usbcore: registered new interface driver esd_usb2 [ 8.395936][ T1] usbcore: registered new interface driver gs_usb [ 8.397678][ T1] usbcore: registered new interface driver kvaser_usb [ 8.399027][ T1] usbcore: registered new interface driver mcba_usb [ 8.400243][ T1] usbcore: registered new interface driver peak_usb [ 8.402159][ T1] e100: Intel(R) PRO/100 Network Driver [ 8.403230][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.404505][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 8.405699][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.407154][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 8.408079][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.427607][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.428763][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 8.429947][ T1] AX.25: bpqether driver version 004 [ 8.430928][ T1] PPP generic driver version 2.4.2 [ 8.433193][ T1] PPP BSD Compression module registered [ 8.434312][ T1] PPP Deflate Compression module registered [ 8.435489][ T1] PPP MPPE Compression module registered [ 8.436359][ T1] NET: Registered PF_PPPOX protocol family [ 8.437410][ T1] PPTP driver version 0.8.5 [ 8.439547][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.442264][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 8.444988][ T1] SLIP linefill/keepalive option. [ 8.446056][ T1] hdlc: HDLC support module revision 1.22 [ 8.447328][ T1] LAPB Ethernet driver version 0.02 [ 8.449169][ T1] usbcore: registered new interface driver ath9k_htc [ 8.450632][ T1] usbcore: registered new interface driver carl9170 [ 8.452127][ T1] usbcore: registered new interface driver ath6kl_usb [ 8.453635][ T1] usbcore: registered new interface driver ar5523 [ 8.455720][ T1] usbcore: registered new interface driver ath10k_usb [ 8.457250][ T1] usbcore: registered new interface driver rndis_wlan [ 8.458820][ T1] mac80211_hwsim: initializing netlink [ 8.485960][ T1] usbcore: registered new interface driver atusb [ 8.503634][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.505895][ T1] VMware vmxnet3 virtual NIC driver - version 1.6.0.0-k-NAPI [ 8.507685][ T1] usbcore: registered new interface driver catc [ 8.509001][ T1] usbcore: registered new interface driver kaweth [ 8.510141][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 8.511400][ T1] usbcore: registered new interface driver pegasus [ 8.512675][ T1] usbcore: registered new interface driver rtl8150 [ 8.513834][ T1] usbcore: registered new interface driver r8152 [ 8.514881][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 8.516643][ T1] usbcore: registered new interface driver hso [ 8.518489][ T1] usbcore: registered new interface driver lan78xx [ 8.520330][ T1] usbcore: registered new interface driver asix [ 8.521621][ T1] usbcore: registered new interface driver ax88179_178a [ 8.523432][ T1] usbcore: registered new interface driver cdc_ether [ 8.524695][ T1] usbcore: registered new interface driver cdc_eem [ 8.526263][ T1] usbcore: registered new interface driver dm9601 [ 8.527823][ T1] usbcore: registered new interface driver sr9700 [ 8.529176][ T1] usbcore: registered new interface driver CoreChips [ 8.530433][ T1] usbcore: registered new interface driver smsc75xx [ 8.531791][ T1] usbcore: registered new interface driver smsc95xx [ 8.533537][ T1] usbcore: registered new interface driver gl620a [ 8.534747][ T1] usbcore: registered new interface driver net1080 [ 8.536198][ T1] usbcore: registered new interface driver plusb [ 8.537556][ T1] usbcore: registered new interface driver rndis_host [ 8.538860][ T1] usbcore: registered new interface driver cdc_subset [ 8.540468][ T1] usbcore: registered new interface driver zaurus [ 8.541896][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.543556][ T1] usbcore: registered new interface driver int51x1 [ 8.544888][ T1] usbcore: registered new interface driver cdc_phonet [ 8.546308][ T1] usbcore: registered new interface driver kalmia [ 8.547461][ T1] usbcore: registered new interface driver ipheth [ 8.548721][ T1] usbcore: registered new interface driver sierra_net [ 8.550112][ T1] usbcore: registered new interface driver cx82310_eth [ 8.551624][ T1] usbcore: registered new interface driver cdc_ncm [ 8.553056][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 8.555335][ T1] usbcore: registered new interface driver lg-vl600 [ 8.556945][ T1] usbcore: registered new interface driver qmi_wwan [ 8.558768][ T1] usbcore: registered new interface driver cdc_mbim [ 8.560523][ T1] usbcore: registered new interface driver ch9200 [ 8.573227][ T1] VFIO - User Level meta-driver version: 0.3 [ 8.586798][ T1] aoe: AoE v85 initialised. [ 8.592811][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.594370][ T1] ehci-pci: EHCI PCI platform driver [ 8.595947][ T1] ehci-platform: EHCI generic platform driver [ 8.597657][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.599080][ T1] ohci-pci: OHCI PCI platform driver [ 8.600733][ T1] ohci-platform: OHCI generic platform driver [ 8.602195][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 8.606016][ T1] driver u132_hcd [ 8.614359][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.616253][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.619225][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 8.621293][ T1] usbcore: registered new interface driver cdc_acm [ 8.622639][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.625267][ T1] usbcore: registered new interface driver usblp [ 8.627205][ T1] usbcore: registered new interface driver cdc_wdm [ 8.627385][ T1] usbcore: registered new interface driver usbtmc [ 8.630668][ T1] usbcore: registered new interface driver uas [ 8.632569][ T1] usbcore: registered new interface driver usb-storage [ 8.634140][ T1] usbcore: registered new interface driver ums-alauda [ 8.636222][ T1] usbcore: registered new interface driver ums-cypress [ 8.638066][ T1] usbcore: registered new interface driver ums-datafab [ 8.640151][ T1] usbcore: registered new interface driver ums_eneub6250 [ 8.641951][ T1] usbcore: registered new interface driver ums-freecom [ 8.643752][ T1] usbcore: registered new interface driver ums-isd200 [ 8.645719][ T1] usbcore: registered new interface driver ums-jumpshot [ 8.647732][ T1] usbcore: registered new interface driver ums-karma [ 8.649896][ T1] usbcore: registered new interface driver ums-onetouch [ 8.652335][ T1] usbcore: registered new interface driver ums-realtek [ 8.654239][ T1] usbcore: registered new interface driver ums-sddr09 [ 8.656118][ T1] usbcore: registered new interface driver ums-sddr55 [ 8.658005][ T1] usbcore: registered new interface driver ums-usbat [ 8.660124][ T1] usbcore: registered new interface driver mdc800 [ 8.661917][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.664509][ T1] usbcore: registered new interface driver microtekX6 [ 8.666496][ T1] usbcore: registered new interface driver usbserial_generic [ 8.668705][ T1] usbserial: USB Serial support registered for generic [ 8.670832][ T1] usbcore: registered new interface driver aircable [ 8.673584][ T1] usbserial: USB Serial support registered for aircable [ 8.675017][ T1] usbcore: registered new interface driver ark3116 [ 8.676397][ T1] usbserial: USB Serial support registered for ark3116 [ 8.677944][ T1] usbcore: registered new interface driver belkin_sa [ 8.679187][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.681564][ T1] usbcore: registered new interface driver ch341 [ 8.683042][ T1] usbserial: USB Serial support registered for ch341-uart [ 8.684963][ T1] usbcore: registered new interface driver cp210x [ 8.687130][ T1] usbserial: USB Serial support registered for cp210x [ 8.689208][ T1] usbcore: registered new interface driver cyberjack [ 8.691051][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.693172][ T1] usbcore: registered new interface driver cypress_m8 [ 8.694757][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.696653][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.698815][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.701538][ T1] usbcore: registered new interface driver usb_debug [ 8.703000][ T1] usbserial: USB Serial support registered for debug [ 8.704547][ T1] usbserial: USB Serial support registered for xhci_dbc [ 8.706311][ T1] usbcore: registered new interface driver digi_acceleport [ 8.707889][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.710214][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.712561][ T1] usbcore: registered new interface driver io_edgeport [ 8.714298][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.716361][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.718614][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.721086][ T1] usbserial: USB Serial support registered for EPiC device [ 8.723063][ T1] usbcore: registered new interface driver io_ti [ 8.724871][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.727557][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.729936][ T1] usbcore: registered new interface driver empeg [ 8.731737][ T1] usbserial: USB Serial support registered for empeg [ 8.734061][ T1] usbcore: registered new interface driver f81534a_ctrl [ 8.736527][ T1] usbcore: registered new interface driver f81232 [ 8.738851][ T1] usbserial: USB Serial support registered for f81232 [ 8.740879][ T1] usbserial: USB Serial support registered for f81534a [ 8.743046][ T1] usbcore: registered new interface driver f81534 [ 8.745259][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.747119][ T1] usbcore: registered new interface driver ftdi_sio [ 8.748858][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.750822][ T1] usbcore: registered new interface driver garmin_gps [ 8.753213][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.756448][ T1] usbcore: registered new interface driver ipaq [ 8.757813][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 8.760187][ T1] usbcore: registered new interface driver ipw [ 8.761741][ T1] usbserial: USB Serial support registered for IPWireless converter [ 8.764194][ T1] usbcore: registered new interface driver ir_usb [ 8.766821][ T1] usbserial: USB Serial support registered for IR Dongle [ 8.768949][ T1] usbcore: registered new interface driver iuu_phoenix [ 8.770897][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 8.772845][ T1] usbcore: registered new interface driver keyspan [ 8.774585][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.776403][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.779005][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.781275][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.783642][ T1] usbcore: registered new interface driver keyspan_pda [ 8.785796][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 8.787752][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.790202][ T1] usbcore: registered new interface driver kl5kusb105 [ 8.791599][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.793792][ T1] usbcore: registered new interface driver kobil_sct [ 8.795595][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.797451][ T1] usbcore: registered new interface driver mct_u232 [ 8.798739][ T1] usbserial: USB Serial support registered for MCT U232 [ 8.800492][ T1] usbcore: registered new interface driver metro_usb [ 8.802690][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.805166][ T1] usbcore: registered new interface driver mos7720 [ 8.807072][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.809362][ T1] usbcore: registered new interface driver mos7840 [ 8.811125][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.813962][ T1] usbcore: registered new interface driver mxuport [ 8.816246][ T1] usbserial: USB Serial support registered for MOXA UPort [ 8.818980][ T1] usbcore: registered new interface driver navman [ 8.820665][ T1] usbserial: USB Serial support registered for navman [ 8.822530][ T1] usbcore: registered new interface driver omninet [ 8.825683][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 8.827725][ T1] usbcore: registered new interface driver opticon [ 8.829567][ T1] usbserial: USB Serial support registered for opticon [ 8.831633][ T1] usbcore: registered new interface driver option [ 8.833193][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.835752][ T1] usbcore: registered new interface driver oti6858 [ 8.837742][ T1] usbserial: USB Serial support registered for oti6858 [ 8.839757][ T1] usbcore: registered new interface driver pl2303 [ 8.842323][ T1] usbserial: USB Serial support registered for pl2303 [ 8.843790][ T1] usbcore: registered new interface driver qcaux [ 8.845490][ T1] usbserial: USB Serial support registered for qcaux [ 8.847141][ T1] usbcore: registered new interface driver qcserial [ 8.848532][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.850017][ T1] usbcore: registered new interface driver quatech2 [ 8.851225][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.854546][ T1] usbcore: registered new interface driver safe_serial [ 8.856044][ T1] usbserial: USB Serial support registered for safe_serial [ 8.857359][ T1] usbcore: registered new interface driver sierra [ 8.858586][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 8.860257][ T1] usbcore: registered new interface driver usb_serial_simple [ 8.861642][ T1] usbserial: USB Serial support registered for carelink [ 8.863319][ T1] usbserial: USB Serial support registered for zio [ 8.865090][ T1] usbserial: USB Serial support registered for funsoft [ 8.866461][ T1] usbserial: USB Serial support registered for flashloader [ 8.867905][ T1] usbserial: USB Serial support registered for google [ 8.869428][ T1] usbserial: USB Serial support registered for libtransistor [ 8.870925][ T1] usbserial: USB Serial support registered for vivopay [ 8.872476][ T1] usbserial: USB Serial support registered for moto_modem [ 8.873970][ T1] usbserial: USB Serial support registered for motorola_tetra [ 8.875518][ T1] usbserial: USB Serial support registered for novatel_gps [ 8.876969][ T1] usbserial: USB Serial support registered for hp4x [ 8.878512][ T1] usbserial: USB Serial support registered for suunto [ 8.879854][ T1] usbserial: USB Serial support registered for siemens_mpi [ 8.881726][ T1] usbcore: registered new interface driver spcp8x5 [ 8.882939][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 8.884454][ T1] usbcore: registered new interface driver ssu100 [ 8.885876][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.887937][ T1] usbcore: registered new interface driver symbolserial [ 8.889667][ T1] usbserial: USB Serial support registered for symbol [ 8.891037][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.892230][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.893705][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.895363][ T1] usbcore: registered new interface driver upd78f0730 [ 8.897148][ T1] usbserial: USB Serial support registered for upd78f0730 [ 8.898822][ T1] usbcore: registered new interface driver visor [ 8.900514][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.902452][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.904209][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.906287][ T1] usbcore: registered new interface driver wishbone_serial [ 8.907960][ T1] usbserial: USB Serial support registered for wishbone_serial [ 8.909791][ T1] usbcore: registered new interface driver whiteheat [ 8.911499][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.913266][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.914966][ T1] usbcore: registered new interface driver xr_serial [ 8.916473][ T1] usbserial: USB Serial support registered for xr_serial [ 8.918114][ T1] usbcore: registered new interface driver xsens_mt [ 8.919338][ T1] usbserial: USB Serial support registered for xsens_mt [ 8.920796][ T1] usbcore: registered new interface driver adutux [ 8.922204][ T1] usbcore: registered new interface driver appledisplay [ 8.923522][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 8.924995][ T1] usbcore: registered new interface driver cytherm [ 8.927022][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 8.928622][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 8.930252][ T1] ftdi_elan: driver ftdi-elan [ 8.931294][ T1] usbcore: registered new interface driver ftdi-elan [ 8.932853][ T1] usbcore: registered new interface driver idmouse [ 8.934656][ T1] usbcore: registered new interface driver iowarrior [ 8.936196][ T1] usbcore: registered new interface driver isight_firmware [ 8.937852][ T1] usbcore: registered new interface driver usblcd [ 8.939155][ T1] usbcore: registered new interface driver ldusb [ 8.940401][ T1] usbcore: registered new interface driver legousbtower [ 8.942027][ T1] usbcore: registered new interface driver usbtest [ 8.943518][ T1] usbcore: registered new interface driver usb_ehset_test [ 8.944788][ T1] usbcore: registered new interface driver trancevibrator [ 8.946416][ T1] usbcore: registered new interface driver uss720 [ 8.947664][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 8.949488][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 8.950738][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 8.951924][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 8.953523][ T1] usbcore: registered new interface driver usbsevseg [ 8.955271][ T1] usbcore: registered new interface driver yurex [ 8.957153][ T1] usbcore: registered new interface driver chaoskey [ 8.958605][ T1] usbcore: registered new interface driver sisusb [ 8.960467][ T1] usbcore: registered new interface driver lvs [ 8.961858][ T1] usbcore: registered new interface driver cxacru [ 8.963305][ T1] usbcore: registered new interface driver speedtch [ 8.964878][ T1] usbcore: registered new interface driver ueagle-atm [ 8.966221][ T1] xusbatm: malformed module parameters [ 8.969990][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.971871][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 8.983455][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 8.988356][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 8.990013][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.991512][ T1] usb usb1: Product: Dummy host controller [ 8.992403][ T1] usb usb1: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 8.993522][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 9.001167][ T1] hub 1-0:1.0: USB hub found [ 9.002616][ T1] hub 1-0:1.0: 1 port detected [ 9.009751][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.011352][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.016402][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.019131][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.020798][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.022464][ T1] usb usb2: Product: Dummy host controller [ 9.023559][ T1] usb usb2: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.024704][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 9.029687][ T1] hub 2-0:1.0: USB hub found [ 9.030947][ T1] hub 2-0:1.0: 1 port detected [ 9.034694][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.036459][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.041453][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.045147][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.046969][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.048396][ T1] usb usb3: Product: Dummy host controller [ 9.049878][ T1] usb usb3: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.051279][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 9.055432][ T1] hub 3-0:1.0: USB hub found [ 9.057213][ T1] hub 3-0:1.0: 1 port detected [ 9.061834][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.063092][ T10] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.063191][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.071196][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.074672][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.076699][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.077660][ T1014] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 9.078244][ T1] usb usb4: Product: Dummy host controller [ 9.079975][ T1014] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 9.080783][ T1] usb usb4: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.082784][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 9.085343][ T1014] sd 0:0:1:0: [sda] Write Protect is off [ 9.087847][ T1] hub 4-0:1.0: USB hub found [ 9.088628][ T1014] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 9.089156][ T1] hub 4-0:1.0: 1 port detected [ 9.094531][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.097190][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.099260][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.103302][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.106343][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.108245][ T1] usb usb5: Product: Dummy host controller [ 9.110189][ T1] usb usb5: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.112760][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 9.118193][ T1] hub 5-0:1.0: USB hub found [ 9.120124][ T1] hub 5-0:1.0: 1 port detected [ 9.122788][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.124737][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.128381][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.130923][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.132905][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.134430][ T1] usb usb6: Product: Dummy host controller [ 9.136397][ T1] usb usb6: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.139117][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 9.142591][ T1] hub 6-0:1.0: USB hub found [ 9.144114][ T1] hub 6-0:1.0: 1 port detected [ 9.147561][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.149544][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.152181][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.155338][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.157441][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.159404][ T1] usb usb7: Product: Dummy host controller [ 9.160962][ T1] usb usb7: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.162573][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 9.166705][ T1] hub 7-0:1.0: USB hub found [ 9.167950][ T1] hub 7-0:1.0: 1 port detected [ 9.171428][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.172654][ T1014] sda: sda1 [ 9.173404][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.178051][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.180501][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.182321][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.183725][ T1] usb usb8: Product: Dummy host controller [ 9.184741][ T1] usb usb8: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.185939][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 9.188971][ T1] hub 8-0:1.0: USB hub found [ 9.189802][ T1] hub 8-0:1.0: 1 port detected [ 9.207962][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.218773][ T1014] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.224130][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.226129][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.227899][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 9.229710][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.231044][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.232260][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 9.233465][ T1] usb usb9: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.235046][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 9.239625][ T1] hub 9-0:1.0: USB hub found [ 9.240770][ T1] hub 9-0:1.0: 8 ports detected [ 9.246437][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.249496][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.251227][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.253362][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.255158][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.256733][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 9.257920][ T1] usb usb10: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.258972][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 9.262051][ T1] hub 10-0:1.0: USB hub found [ 9.263078][ T1] hub 10-0:1.0: 8 ports detected [ 9.270326][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.272603][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.275739][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.277173][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.278831][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 9.279841][ T1] usb usb11: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.281001][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 9.284026][ T1] hub 11-0:1.0: USB hub found [ 9.285619][ T1] hub 11-0:1.0: 8 ports detected [ 9.290900][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.293023][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.295095][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.297084][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.298842][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.300478][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 9.302565][ T1] usb usb12: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.303834][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 9.307242][ T1] hub 12-0:1.0: USB hub found [ 9.308197][ T1] hub 12-0:1.0: 8 ports detected [ 9.314465][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.317991][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.319944][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.321295][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.322766][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 9.327429][ T1] usb usb13: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.328580][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 9.331766][ T1] hub 13-0:1.0: USB hub found [ 9.332851][ T1] hub 13-0:1.0: 8 ports detected [ 9.337757][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.339887][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.341761][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.343730][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.345711][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.347064][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 9.348042][ T1] usb usb14: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.349060][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 9.351858][ T1] hub 14-0:1.0: USB hub found [ 9.352850][ T1] hub 14-0:1.0: 8 ports detected [ 9.358774][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.360874][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.363257][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.365164][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.367151][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 9.368639][ T1] usb usb15: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.370020][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 9.373129][ T1] hub 15-0:1.0: USB hub found [ 9.374385][ T1] hub 15-0:1.0: 8 ports detected [ 9.379990][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.382472][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.384040][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.386396][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.387715][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.389159][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 9.390089][ T1] usb usb16: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.391256][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 9.394217][ T1] hub 16-0:1.0: USB hub found [ 9.395643][ T1] hub 16-0:1.0: 8 ports detected [ 9.401384][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.403533][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.406235][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.407968][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.409544][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 9.410456][ T1] usb usb17: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.411462][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 9.414281][ T1] hub 17-0:1.0: USB hub found [ 9.415926][ T1] hub 17-0:1.0: 8 ports detected [ 9.420722][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.423394][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.425461][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.427385][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.429458][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.430602][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 9.431526][ T1] usb usb18: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.432639][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 9.435754][ T1] hub 18-0:1.0: USB hub found [ 9.436734][ T1] hub 18-0:1.0: 8 ports detected [ 9.442553][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.446704][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.449083][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.450511][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.451847][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 9.452822][ T1] usb usb19: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.454000][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 9.457589][ T1] hub 19-0:1.0: USB hub found [ 9.458730][ T1] hub 19-0:1.0: 8 ports detected [ 9.463779][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.465697][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.467827][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.470183][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.472382][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.473979][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 9.475105][ T1] usb usb20: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.476675][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 9.480304][ T1] hub 20-0:1.0: USB hub found [ 9.481295][ T1] hub 20-0:1.0: 8 ports detected [ 9.487364][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.489857][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.492439][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.494099][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.495849][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 9.497523][ T1] usb usb21: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.498803][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 9.501915][ T1] hub 21-0:1.0: USB hub found [ 9.502875][ T1] hub 21-0:1.0: 8 ports detected [ 9.508044][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.509987][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.511776][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.514225][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.516285][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.518066][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 9.519902][ T1] usb usb22: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.521001][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 9.524168][ T1] hub 22-0:1.0: USB hub found [ 9.525864][ T1] hub 22-0:1.0: 8 ports detected [ 9.531734][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.534215][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 9.536994][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.538998][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.540327][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 9.541437][ T1] usb usb23: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.542454][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 9.546113][ T1] hub 23-0:1.0: USB hub found [ 9.547517][ T1] hub 23-0:1.0: 8 ports detected [ 9.551976][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.555318][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 9.557234][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.559119][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.560714][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.562142][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 9.563311][ T1] usb usb24: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.564444][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 9.568280][ T1] hub 24-0:1.0: USB hub found [ 9.569435][ T1] hub 24-0:1.0: 8 ports detected [ 9.575514][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.577640][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 9.580527][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.582561][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.583705][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 9.584671][ T1] usb usb25: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.585816][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 9.588691][ T1] hub 25-0:1.0: USB hub found [ 9.590050][ T1] hub 25-0:1.0: 8 ports detected [ 9.595529][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.599011][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 9.601551][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.604541][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.606630][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.608161][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 9.609100][ T1] usb usb26: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.611720][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 9.615587][ T1] hub 26-0:1.0: USB hub found [ 9.616806][ T1] hub 26-0:1.0: 8 ports detected [ 9.622664][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.624865][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 9.627491][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.629180][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.630495][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 9.631794][ T1] usb usb27: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.633175][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 9.636975][ T1] hub 27-0:1.0: USB hub found [ 9.638003][ T1] hub 27-0:1.0: 8 ports detected [ 9.642832][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.645504][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 9.647467][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.649471][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.650927][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.653777][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 9.654904][ T1] usb usb28: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.656551][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 9.660386][ T1] hub 28-0:1.0: USB hub found [ 9.662046][ T1] hub 28-0:1.0: 8 ports detected [ 9.668170][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.671530][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 9.674072][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.676267][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.678508][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 9.679842][ T1] usb usb29: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.680884][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 9.684112][ T1] hub 29-0:1.0: USB hub found [ 9.686654][ T1] hub 29-0:1.0: 8 ports detected [ 9.692143][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.694638][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 9.696669][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.699661][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.701831][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.704148][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 9.705293][ T1] usb usb30: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.707150][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 9.710279][ T1] hub 30-0:1.0: USB hub found [ 9.711657][ T1] hub 30-0:1.0: 8 ports detected [ 9.718164][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.720697][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 9.723459][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.725744][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.727812][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 9.729332][ T1] usb usb31: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.730667][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 9.734785][ T1] hub 31-0:1.0: USB hub found [ 9.737302][ T1] hub 31-0:1.0: 8 ports detected [ 9.742364][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.744924][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 9.747447][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.750662][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.752622][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.754833][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 9.756524][ T1] usb usb32: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.758097][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 9.760953][ T1] hub 32-0:1.0: USB hub found [ 9.762492][ T1] hub 32-0:1.0: 8 ports detected [ 9.768676][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.772308][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 9.774709][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.777201][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.778649][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 9.779699][ T1] usb usb33: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.780791][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 9.783654][ T1] hub 33-0:1.0: USB hub found [ 9.784582][ T1] hub 33-0:1.0: 8 ports detected [ 9.791525][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.794321][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 9.796445][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.798573][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.800171][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.802181][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 9.803770][ T1] usb usb34: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.806337][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 9.809392][ T1] hub 34-0:1.0: USB hub found [ 9.810693][ T1] hub 34-0:1.0: 8 ports detected [ 9.816813][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.819768][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 9.822537][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.824421][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.826343][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 9.827952][ T1] usb usb35: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.829519][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 9.833431][ T1] hub 35-0:1.0: USB hub found [ 9.834478][ T1] hub 35-0:1.0: 8 ports detected [ 9.839926][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.842707][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 9.844609][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.848047][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.850516][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.852082][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 9.853467][ T1] usb usb36: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.854924][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 9.858341][ T1] hub 36-0:1.0: USB hub found [ 9.859836][ T1] hub 36-0:1.0: 8 ports detected [ 9.866209][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.869617][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 9.872585][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.874566][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.876517][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 9.877831][ T1] usb usb37: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.879242][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 9.882691][ T1] hub 37-0:1.0: USB hub found [ 9.883923][ T1] hub 37-0:1.0: 8 ports detected [ 9.889244][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.891981][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 9.893971][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.896831][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.898773][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.900461][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 9.902029][ T1] usb usb38: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.903510][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 9.906766][ T1] hub 38-0:1.0: USB hub found [ 9.908551][ T1] hub 38-0:1.0: 8 ports detected [ 9.914857][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.918691][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 9.920965][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.923173][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.924774][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 9.926447][ T1] usb usb39: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.927930][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 9.931357][ T1] hub 39-0:1.0: USB hub found [ 9.932609][ T1] hub 39-0:1.0: 8 ports detected [ 9.938341][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.941400][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 9.943270][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.945625][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.947620][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.949120][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 9.950526][ T1] usb usb40: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.952184][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 9.955340][ T1] hub 40-0:1.0: USB hub found [ 9.956858][ T1] hub 40-0:1.0: 8 ports detected [ 9.964357][ T1] usbcore: registered new device driver usbip-host [ 9.969532][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.973107][ T1] i8042: Warning: Keylock active [ 9.980163][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.981599][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.988016][ T1] mousedev: PS/2 mouse device common for all mice [ 9.992173][ T1] usbcore: registered new interface driver appletouch [ 9.994567][ T1] usbcore: registered new interface driver bcm5974 [ 9.997053][ T1] usbcore: registered new interface driver synaptics_usb [ 9.999586][ T1] usbcore: registered new interface driver iforce [ 10.001650][ T1] usbcore: registered new interface driver xpad [ 10.003229][ T1] usbcore: registered new interface driver usb_acecad [ 10.005601][ T1] usbcore: registered new interface driver aiptek [ 10.007315][ T1] usbcore: registered new interface driver hanwang [ 10.008889][ T1] usbcore: registered new interface driver kbtab [ 10.010461][ T1] usbcore: registered new interface driver pegasus_notetaker [ 10.012467][ T1] usbcore: registered new interface driver usbtouchscreen [ 10.014215][ T1] usbcore: registered new interface driver sur40 [ 10.017037][ T1] usbcore: registered new interface driver ati_remote2 [ 10.018606][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 10.020069][ T1] usbcore: registered new interface driver cm109 [ 10.021361][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 10.023021][ T1] usbcore: registered new interface driver ims_pcu [ 10.024660][ T1] usbcore: registered new interface driver keyspan_remote [ 10.026701][ T1] usbcore: registered new interface driver powermate [ 10.030531][ T1] usbcore: registered new interface driver yealink [ 10.033603][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 10.043774][ T1] rtc_cmos 00:00: registered as rtc0 [ 10.045155][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 10.047284][ T1] i2c_dev: i2c /dev entries driver [ 10.050069][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 10.052179][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 10.054624][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 10.058451][ T1] usbcore: registered new interface driver ati_remote [ 10.060695][ T1] usbcore: registered new interface driver imon [ 10.064034][ T1] usbcore: registered new interface driver mceusb [ 10.066669][ T1] usbcore: registered new interface driver redrat3 [ 10.068902][ T1] usbcore: registered new interface driver streamzap [ 10.070558][ T1] usbcore: registered new interface driver igorplugusb [ 10.073138][ T1] usbcore: registered new interface driver iguanair [ 10.075810][ T1] usbcore: registered new interface driver ttusbir [ 10.078160][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 10.080608][ T1] usbcore: registered new interface driver ttusb-dec [ 10.082265][ T1] usbcore: registered new interface driver ttusb [ 10.084244][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 10.086979][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 10.088621][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 10.090597][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 10.092405][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 10.094347][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 10.096402][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 10.098496][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 10.099991][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 10.101916][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 10.103374][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 10.105093][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 10.106631][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 10.108444][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 10.110844][ T1] usbcore: registered new interface driver opera1 [ 10.112398][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 10.114975][ T1] usbcore: registered new interface driver pctv452e [ 10.117240][ T1] usbcore: registered new interface driver dw2102 [ 10.119094][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 10.120564][ T1] usbcore: registered new interface driver cinergyT2 [ 10.122526][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 10.124284][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 10.126414][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 10.128306][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 10.130759][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 10.132128][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 10.134305][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 10.136131][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 10.138945][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 10.140855][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 10.142723][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 10.144765][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 10.147043][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 10.148637][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 10.150356][ T1] usbcore: registered new interface driver zd1301 [ 10.152112][ T1] usbcore: registered new interface driver smsusb [ 10.153810][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 10.155827][ T1] usbcore: registered new interface driver zr364xx [ 10.157599][ T1] usbcore: registered new interface driver stkwebcam [ 10.159284][ T1] usbcore: registered new interface driver s2255 [ 10.161464][ T1] usbcore: registered new interface driver uvcvideo [ 10.162869][ T1] gspca_main: v2.14.0 registered [ 10.164658][ T1] usbcore: registered new interface driver benq [ 10.166649][ T1] usbcore: registered new interface driver conex [ 10.168535][ T1] usbcore: registered new interface driver cpia1 [ 10.170061][ T1] usbcore: registered new interface driver dtcs033 [ 10.171677][ T1] usbcore: registered new interface driver etoms [ 10.173298][ T1] usbcore: registered new interface driver finepix [ 10.175274][ T1] usbcore: registered new interface driver jeilinj [ 10.176678][ T1] usbcore: registered new interface driver jl2005bcd [ 10.178064][ T1] usbcore: registered new interface driver kinect [ 10.179381][ T1] usbcore: registered new interface driver konica [ 10.180603][ T1] usbcore: registered new interface driver mars [ 10.182299][ T1] usbcore: registered new interface driver mr97310a [ 10.183758][ T1] usbcore: registered new interface driver nw80x [ 10.185797][ T1] usbcore: registered new interface driver ov519 [ 10.187667][ T1] usbcore: registered new interface driver ov534 [ 10.189419][ T1] usbcore: registered new interface driver ov534_9 [ 10.191227][ T1] usbcore: registered new interface driver pac207 [ 10.193728][ T1] usbcore: registered new interface driver gspca_pac7302 [ 10.195823][ T1] usbcore: registered new interface driver pac7311 [ 10.197439][ T1] usbcore: registered new interface driver se401 [ 10.199402][ T1] usbcore: registered new interface driver sn9c2028 [ 10.201268][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 10.202777][ T1] usbcore: registered new interface driver sonixb [ 10.204101][ T1] usbcore: registered new interface driver sonixj [ 10.205690][ T1] usbcore: registered new interface driver spca500 [ 10.206910][ T1] usbcore: registered new interface driver spca501 [ 10.208591][ T1] usbcore: registered new interface driver spca505 [ 10.209869][ T1] usbcore: registered new interface driver spca506 [ 10.211231][ T1] usbcore: registered new interface driver spca508 [ 10.212620][ T1] usbcore: registered new interface driver spca561 [ 10.214017][ T1] usbcore: registered new interface driver spca1528 [ 10.215498][ T1] usbcore: registered new interface driver sq905 [ 10.217080][ T1] usbcore: registered new interface driver sq905c [ 10.218393][ T1] usbcore: registered new interface driver sq930x [ 10.219784][ T1] usbcore: registered new interface driver sunplus [ 10.221052][ T1] usbcore: registered new interface driver stk014 [ 10.222293][ T1] usbcore: registered new interface driver stk1135 [ 10.223786][ T1] usbcore: registered new interface driver stv0680 [ 10.225104][ T1] usbcore: registered new interface driver t613 [ 10.226519][ T1] usbcore: registered new interface driver gspca_topro [ 10.228919][ T1] usbcore: registered new interface driver touptek [ 10.230339][ T1] usbcore: registered new interface driver tv8532 [ 10.232514][ T1] usbcore: registered new interface driver vc032x [ 10.234031][ T1] usbcore: registered new interface driver vicam [ 10.236431][ T1] usbcore: registered new interface driver xirlink-cit [ 10.238901][ T1] usbcore: registered new interface driver gspca_zc3xx [ 10.239432][ T1016] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 10.240786][ T1] usbcore: registered new interface driver ALi m5602 [ 10.245072][ T1] usbcore: registered new interface driver STV06xx [ 10.246955][ T1] usbcore: registered new interface driver gspca_gl860 [ 10.249091][ T1] usbcore: registered new interface driver Philips webcam [ 10.250793][ T1] usbcore: registered new interface driver airspy [ 10.252540][ T1] usbcore: registered new interface driver hackrf [ 10.254610][ T1] usbcore: registered new interface driver msi2500 [ 10.256331][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 10.258898][ T1] usbcore: registered new interface driver cpia2 [ 10.260651][ T1] au0828: au0828 driver loaded [ 10.262231][ T1] usbcore: registered new interface driver au0828 [ 10.264098][ T1] usbcore: registered new interface driver hdpvr [ 10.268073][ T1] usbcore: registered new interface driver pvrusb2 [ 10.269326][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 10.270942][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 10.272178][ T1] usbcore: registered new interface driver stk1160 [ 10.274406][ T1] usbcore: registered new interface driver cx231xx [ 10.277186][ T1] usbcore: registered new interface driver tm6000 [ 10.279315][ T1] usbcore: registered new interface driver em28xx [ 10.280766][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 10.282338][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 10.283617][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 10.284923][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 10.286337][ T1] usbcore: registered new interface driver usbtv [ 10.287684][ T1] usbcore: registered new interface driver go7007 [ 10.289044][ T1] usbcore: registered new interface driver go7007-loader [ 10.290686][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 10.309555][ T1] vivid-000: using single planar format API [ 10.332407][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 10.334202][ T1] vivid-000: V4L2 capture device registered as video3 [ 10.336512][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 10.338530][ T1] vivid-000: V4L2 output device registered as video4 [ 10.340096][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 10.341992][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 10.344452][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 10.346172][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 10.348682][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 10.350719][ T1] vivid-000: V4L2 metadata capture device registered as video5 [ 10.352682][ T1] vivid-000: V4L2 metadata output device registered as video6 [ 10.354320][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 10.356193][ T1] vivid-001: using multiplanar format API [ 10.370171][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 10.371932][ T1] vivid-001: V4L2 capture device registered as video7 [ 10.373440][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 10.374922][ T1] vivid-001: V4L2 output device registered as video8 [ 10.377154][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 10.379309][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 10.382143][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 10.384200][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 10.387007][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 10.388749][ T1] vivid-001: V4L2 metadata capture device registered as video9 [ 10.390941][ T1] vivid-001: V4L2 metadata output device registered as video10 [ 10.392564][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 10.394736][ T1] vivid-002: using single planar format API [ 10.409628][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 10.412093][ T1] vivid-002: V4L2 capture device registered as video11 [ 10.414798][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 10.417403][ T1] vivid-002: V4L2 output device registered as video12 [ 10.419476][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 10.421874][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 10.425102][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 10.427926][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 10.430036][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 10.431712][ T1] vivid-002: V4L2 metadata capture device registered as video13 [ 10.433394][ T1] vivid-002: V4L2 metadata output device registered as video14 [ 10.434918][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 10.436643][ T1] vivid-003: using multiplanar format API [ 10.450539][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 10.452463][ T1] vivid-003: V4L2 capture device registered as video15 [ 10.454125][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 10.456134][ T1] vivid-003: V4L2 output device registered as video16 [ 10.458130][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 10.460249][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 10.463172][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 10.465238][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 10.467446][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 10.470031][ T1] vivid-003: V4L2 metadata capture device registered as video17 [ 10.472340][ T1] vivid-003: V4L2 metadata output device registered as video18 [ 10.474358][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 10.476866][ T1] vivid-004: using single planar format API [ 10.491577][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 10.493985][ T1] vivid-004: V4L2 capture device registered as video19 [ 10.496297][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 10.498421][ T1] vivid-004: V4L2 output device registered as video20 [ 10.500410][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 10.502899][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 10.506045][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 10.508479][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 10.510636][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 10.512884][ T1] vivid-004: V4L2 metadata capture device registered as video21 [ 10.515326][ T1] vivid-004: V4L2 metadata output device registered as video22 [ 10.517002][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 10.519779][ T1] vivid-005: using multiplanar format API [ 10.534479][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 10.537413][ T1] vivid-005: V4L2 capture device registered as video23 [ 10.539960][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 10.542309][ T1] vivid-005: V4L2 output device registered as video24 [ 10.544703][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 10.548382][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 10.551127][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 10.553324][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 10.555842][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 10.557774][ T1] vivid-005: V4L2 metadata capture device registered as video25 [ 10.560393][ T1] vivid-005: V4L2 metadata output device registered as video26 [ 10.562324][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 10.564483][ T1] vivid-006: using single planar format API [ 10.579658][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 10.582372][ T1] vivid-006: V4L2 capture device registered as video27 [ 10.584402][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 10.587383][ T1] vivid-006: V4L2 output device registered as video28 [ 10.589476][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 10.591994][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 10.594232][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 10.596692][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 10.598562][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 10.600321][ T1] vivid-006: V4L2 metadata capture device registered as video29 [ 10.602349][ T1] vivid-006: V4L2 metadata output device registered as video30 [ 10.604290][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 10.606229][ T1] vivid-007: using multiplanar format API [ 10.620933][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 10.622988][ T1] vivid-007: V4L2 capture device registered as video31 [ 10.625083][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 10.627415][ T1] vivid-007: V4L2 output device registered as video32 [ 10.629045][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 10.631014][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 10.633300][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 10.635031][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 10.637080][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 10.639197][ T1] vivid-007: V4L2 metadata capture device registered as video33 [ 10.641436][ T1] vivid-007: V4L2 metadata output device registered as video34 [ 10.643551][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 10.646930][ T1] vivid-008: using single planar format API [ 10.661103][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 10.662855][ T1] vivid-008: V4L2 capture device registered as video35 [ 10.664558][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 10.666951][ T1] vivid-008: V4L2 output device registered as video36 [ 10.669324][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 10.672099][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 10.674629][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 10.676924][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 10.678369][ T1016] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 10.679014][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 10.683125][ T1] vivid-008: V4L2 metadata capture device registered as video37 [ 10.685316][ T1] vivid-008: V4L2 metadata output device registered as video38 [ 10.688385][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 10.690737][ T1] vivid-009: using multiplanar format API [ 10.706021][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 10.708176][ T1] vivid-009: V4L2 capture device registered as video39 [ 10.710524][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 10.712247][ T1] vivid-009: V4L2 output device registered as video40 [ 10.713823][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 10.717201][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 10.719858][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 10.722107][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 10.724140][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 10.726084][ T1] vivid-009: V4L2 metadata capture device registered as video41 [ 10.727760][ T1] vivid-009: V4L2 metadata output device registered as video42 [ 10.729707][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 10.732512][ T1] vivid-010: using single planar format API [ 10.747315][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 10.749661][ T1] vivid-010: V4L2 capture device registered as video43 [ 10.751859][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 10.754177][ T1] vivid-010: V4L2 output device registered as video44 [ 10.755954][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 10.758631][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 10.760940][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 10.763315][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 10.765290][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 10.767907][ T1] vivid-010: V4L2 metadata capture device registered as video45 [ 10.770039][ T1] vivid-010: V4L2 metadata output device registered as video46 [ 10.772021][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 10.774358][ T1] vivid-011: using multiplanar format API [ 10.789569][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 10.791957][ T1] vivid-011: V4L2 capture device registered as video47 [ 10.793586][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 10.795995][ T1] vivid-011: V4L2 output device registered as video48 [ 10.797751][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 10.799984][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 10.802721][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 10.804806][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 10.806940][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 10.808995][ T1] vivid-011: V4L2 metadata capture device registered as video49 [ 10.811103][ T1] vivid-011: V4L2 metadata output device registered as video50 [ 10.813291][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 10.815847][ T1] vivid-012: using single planar format API [ 10.830208][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 10.832415][ T1] vivid-012: V4L2 capture device registered as video51 [ 10.834318][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 10.836821][ T1] vivid-012: V4L2 output device registered as video52 [ 10.838727][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 10.841168][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 10.843674][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 10.846076][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 10.848024][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 10.850173][ T1] vivid-012: V4L2 metadata capture device registered as video53 [ 10.851985][ T1] vivid-012: V4L2 metadata output device registered as video54 [ 10.854359][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 10.856808][ T1] vivid-013: using multiplanar format API [ 10.871125][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 10.873285][ T1] vivid-013: V4L2 capture device registered as video55 [ 10.874931][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 10.877555][ T1] vivid-013: V4L2 output device registered as video56 [ 10.879629][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 10.882066][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 10.884288][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 10.886222][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 10.888131][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 10.890597][ T1] vivid-013: V4L2 metadata capture device registered as video57 [ 10.892584][ T1] vivid-013: V4L2 metadata output device registered as video58 [ 10.894988][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 10.897430][ T1] vivid-014: using single planar format API [ 10.912664][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 10.914884][ T1] vivid-014: V4L2 capture device registered as video59 [ 10.917195][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 10.919247][ T1] vivid-014: V4L2 output device registered as video60 [ 10.921133][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 10.923550][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 10.927364][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 10.929573][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 10.931372][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 10.933744][ T1] vivid-014: V4L2 metadata capture device registered as video61 [ 10.936314][ T1] vivid-014: V4L2 metadata output device registered as video62 [ 10.938681][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 10.941464][ T1] vivid-015: using multiplanar format API [ 10.956392][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 10.959051][ T1] vivid-015: V4L2 capture device registered as video63 [ 10.961622][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 10.964417][ T1] vivid-015: V4L2 output device registered as video64 [ 10.966567][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 10.968984][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 10.971659][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 10.973792][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 10.976268][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 10.978955][ T1] vivid-015: V4L2 metadata capture device registered as video65 [ 10.981419][ T1] vivid-015: V4L2 metadata output device registered as video66 [ 10.983806][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 10.986980][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 10.991627][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video68 [ 10.995431][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video69 [ 10.996183][ T44] floppy0: no floppy controllers found [ 10.998228][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video70 [ 10.999608][ T44] work still pending [ 11.006208][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 11.016823][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 11.019709][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 11.029836][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 11.036438][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 11.038680][ T1] usbcore: registered new interface driver radioshark [ 11.040656][ T1] usbcore: registered new interface driver radioshark2 [ 11.042397][ T1] usbcore: registered new interface driver dsbr100 [ 11.044027][ T1] usbcore: registered new interface driver radio-si470x [ 11.046773][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 11.048506][ T1] usbcore: registered new interface driver radio-mr800 [ 11.050245][ T1] usbcore: registered new interface driver radio-keene [ 11.051975][ T1] usbcore: registered new interface driver radio-ma901 [ 11.054498][ T1] usbcore: registered new interface driver radio-raremono [ 11.058296][ T1] usbcore: registered new interface driver pcwd_usb [ 11.062539][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 11.065985][ T1] device-mapper: uevent: version 1.0.3 [ 11.068419][ T1] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 11.072645][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 11.074125][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 11.075611][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 11.077524][ T1] device-mapper: raid: Loading target version 1.15.1 [ 11.080525][ T1] Bluetooth: HCI UART driver ver 2.3 [ 11.081568][ T1] Bluetooth: HCI UART protocol H4 registered [ 11.082428][ T1] Bluetooth: HCI UART protocol BCSP registered [ 11.083919][ T1] Bluetooth: HCI UART protocol LL registered [ 11.085990][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 11.088052][ T1] Bluetooth: HCI UART protocol QCA registered [ 11.089614][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 11.091529][ T1] Bluetooth: HCI UART protocol Marvell registered [ 11.093712][ T1] usbcore: registered new interface driver bcm203x [ 11.096027][ T1] usbcore: registered new interface driver bpa10x [ 11.097478][ T1] usbcore: registered new interface driver bfusb [ 11.099087][ T1] usbcore: registered new interface driver btusb [ 11.101160][ T1] usbcore: registered new interface driver ath3k [ 11.103982][ T1] CAPI 2.0 started up with major 68 (middleware) [ 11.105480][ T1] Modular ISDN core version 1.1.29 [ 11.107362][ T1] NET: Registered PF_ISDN protocol family [ 11.108432][ T1] DSP module 2.0 [ 11.109509][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 11.123304][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 11.125944][ T1] 0 virtual devices registered [ 11.127501][ T1] usbcore: registered new interface driver HFC-S_USB [ 11.129020][ T1] intel_pstate: CPU model not supported [ 11.130146][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 11.131805][ T1] usbcore: registered new interface driver vub300 [ 11.135970][ T1] usbcore: registered new interface driver ushc [ 11.144125][ T1] iscsi: registered transport (iser) [ 11.147877][ T1] SoftiWARP attached [ 11.149671][ T1] Driver 'framebuffer' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.152618][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.154665][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.167778][ T1] hid: raw HID events driver (C) Jiri Kosina [ 11.198740][ T1] usbcore: registered new interface driver usbhid [ 11.200722][ T1] usbhid: USB HID core driver [ 11.237861][ T1] usbcore: registered new interface driver es2_ap_driver [ 11.241368][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 11.243760][ T1] usbcore: registered new interface driver dt9812 [ 11.246178][ T1] usbcore: registered new interface driver ni6501 [ 11.248720][ T1] usbcore: registered new interface driver usbdux [ 11.250897][ T1] usbcore: registered new interface driver usbduxfast [ 11.253136][ T1] usbcore: registered new interface driver usbduxsigma [ 11.255566][ T1] usbcore: registered new interface driver vmk80xx [ 11.257232][ T1] usbcore: registered new interface driver prism2_usb [ 11.259045][ T1] usbcore: registered new interface driver r8712u [ 11.261878][ T1] ashmem: initialized [ 11.263055][ T1] greybus: registered new driver hid [ 11.264574][ T1] greybus: registered new driver gbphy [ 11.267282][ T1] gb_gbphy: registered new driver usb [ 11.268255][ T1] asus_wmi: ASUS WMI generic driver loaded [ 11.333581][ T1] usbcore: registered new interface driver snd-usb-audio [ 11.337338][ T1] usbcore: registered new interface driver snd-ua101 [ 11.339468][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 11.341870][ T1] usbcore: registered new interface driver snd-usb-us122l [ 11.344479][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 11.346754][ T1] usbcore: registered new interface driver snd-usb-6fire [ 11.349253][ T1] usbcore: registered new interface driver snd-usb-hiface [ 11.351319][ T1] usbcore: registered new interface driver snd-bcd2000 [ 11.353368][ T1] usbcore: registered new interface driver snd_usb_pod [ 11.355585][ T1] usbcore: registered new interface driver snd_usb_podhd [ 11.358334][ T1] usbcore: registered new interface driver snd_usb_toneport [ 11.360599][ T1] usbcore: registered new interface driver snd_usb_variax [ 11.362426][ T1] drop_monitor: Initializing network drop monitor service [ 11.364793][ T1] NET: Registered PF_LLC protocol family [ 11.366039][ T1] GACT probability on [ 11.367071][ T1] Mirror/redirect action on [ 11.368164][ T1] Simple TC action Loaded [ 11.371400][ T1] netem: version 1.3 [ 11.372971][ T1] u32 classifier [ 11.373555][ T1] Performance counters on [ 11.374532][ T1] input device check on [ 11.375467][ T1] Actions configured [ 11.380756][ T1] nf_conntrack_irc: failed to register helpers [ 11.382201][ T1] nf_conntrack_sane: failed to register helpers [ 11.388802][ T1] nf_conntrack_sip: failed to register helpers [ 11.394969][ T1] xt_time: kernel timezone is -0000 [ 11.396655][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 11.398560][ T1] IPVS: Connection hash table configured (size=4096, memory=64Kbytes) [ 11.400791][ T1] IPVS: ipvs loaded. [ 11.401931][ T1] IPVS: [rr] scheduler registered. [ 11.402846][ T1] IPVS: [wrr] scheduler registered. [ 11.403968][ T1] IPVS: [lc] scheduler registered. [ 11.405445][ T1] IPVS: [wlc] scheduler registered. [ 11.407213][ T1] IPVS: [fo] scheduler registered. [ 11.408297][ T1] IPVS: [ovf] scheduler registered. [ 11.409400][ T1] IPVS: [lblc] scheduler registered. [ 11.410494][ T1] IPVS: [lblcr] scheduler registered. [ 11.411697][ T1] IPVS: [dh] scheduler registered. [ 11.412769][ T1] IPVS: [sh] scheduler registered. [ 11.413860][ T1] IPVS: [mh] scheduler registered. [ 11.414725][ T1] IPVS: [sed] scheduler registered. [ 11.415837][ T1] IPVS: [nq] scheduler registered. [ 11.416816][ T1] IPVS: [twos] scheduler registered. [ 11.418409][ T1] IPVS: [sip] pe registered. [ 11.419329][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 11.424307][ T1] gre: GRE over IPv4 demultiplexor driver [ 11.425973][ T1] ip_gre: GRE over IPv4 tunneling driver [ 11.433450][ T1] IPv4 over IPsec tunneling driver [ 11.437539][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 11.439454][ T1] Initializing XFRM netlink socket [ 11.440805][ T1] IPsec XFRM device driver [ 11.443847][ T1] NET: Registered PF_INET6 protocol family [ 11.458778][ T1] Segment Routing with IPv6 [ 11.459834][ T1] RPL Segment Routing with IPv6 [ 11.461022][ T1] In-situ OAM (IOAM) with IPv6 [ 11.462433][ T1] mip6: Mobile IPv6 [ 11.466609][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 11.473791][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 11.477501][ T1] NET: Registered PF_PACKET protocol family [ 11.479224][ T1] NET: Registered PF_KEY protocol family [ 11.481150][ T1] Bridge firewalling registered [ 11.483746][ T1] NET: Registered PF_X25 protocol family [ 11.485445][ T1] X25: Linux Version 0.2 [ 11.517894][ T1] NET: Registered PF_NETROM protocol family [ 11.551172][ T1] NET: Registered PF_ROSE protocol family [ 11.553400][ T1] NET: Registered PF_AX25 protocol family [ 11.554878][ T1] can: controller area network core [ 11.556880][ T1] NET: Registered PF_CAN protocol family [ 11.558376][ T1] can: raw protocol [ 11.559184][ T1] can: broadcast manager protocol [ 11.560360][ T1] can: netlink gateway - max_hops=1 [ 11.562321][ T1] can: SAE J1939 [ 11.563218][ T1] can: isotp protocol [ 11.569008][ T1] Bluetooth: RFCOMM TTY layer initialized [ 11.570743][ T1] Bluetooth: RFCOMM socket layer initialized [ 11.572027][ T1] Bluetooth: RFCOMM ver 1.11 [ 11.573046][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 11.574704][ T1] Bluetooth: BNEP filters: protocol multicast [ 11.576224][ T1] Bluetooth: BNEP socket layer initialized [ 11.577754][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 11.579199][ T1] Bluetooth: CMTP socket layer initialized [ 11.580518][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 11.582069][ T1] Bluetooth: HIDP socket layer initialized [ 11.590291][ T1] NET: Registered PF_RXRPC protocol family [ 11.591972][ T1] Key type rxrpc registered [ 11.593374][ T1] Key type rxrpc_s registered [ 11.596002][ T1] NET: Registered PF_KCM protocol family [ 11.597705][ T1] lec:lane_module_init: lec.c: initialized [ 11.598871][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 11.601425][ T1] l2tp_core: L2TP core driver, V2.0 [ 11.602314][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 11.603307][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 11.604869][ T1] l2tp_netlink: L2TP netlink interface [ 11.606614][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 11.607875][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 11.610610][ T1] NET: Registered PF_PHONET protocol family [ 11.613013][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 11.625452][ T1] DCCP: Activated CCID 2 (TCP-like) [ 11.627673][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 11.631501][ T1] sctp: Hash tables configured (bind 32/56) [ 11.635284][ T1] NET: Registered PF_RDS protocol family [ 11.637769][ T1] Registered RDS/infiniband transport [ 11.640995][ T1] Registered RDS/tcp transport [ 11.642260][ T1] tipc: Activated (version 2.0.0) [ 11.644377][ T1] NET: Registered PF_TIPC protocol family [ 11.646502][ T1] tipc: Started in single node mode [ 11.648294][ T1] NET: Registered PF_SMC protocol family [ 11.650023][ T1] 9pnet: Installing 9P2000 support [ 11.651958][ T1] NET: Registered PF_CAIF protocol family [ 11.659013][ T1] NET: Registered PF_IEEE802154 protocol family [ 11.660611][ T1] Key type dns_resolver registered [ 11.661639][ T1] Key type ceph registered [ 11.663443][ T1] libceph: loaded (mon/osd proto 15/24) [ 11.667029][ T1] batman_adv: B.A.T.M.A.N. advanced 2021.3 (compatibility version 15) loaded [ 11.669243][ T1] openvswitch: Open vSwitch switching datapath [ 11.674097][ T1] NET: Registered PF_VSOCK protocol family [ 11.675564][ T1] mpls_gso: MPLS GSO support [ 11.688176][ T1] IPI shorthand broadcast: enabled [ 11.690212][ T1] AVX2 version of gcm_enc/dec engaged. [ 11.692509][ T1] AES CTR mode by8 optimization enabled [ 11.698080][ T1] sched_clock: Marking stable (11683306575, 14591551)->(11705160849, -7262723) [ 11.701443][ T1] registered taskstats version 1 [ 11.702402][ T1] ================================================================== [ 11.704017][ T1] BUG: KASAN: global-out-of-bounds in task_iter_init+0x212/0x2e7 [ 11.705754][ T1] Read of size 4 at addr ffffffff90297404 by task swapper/0/1 [ 11.706988][ T1] [ 11.707438][ T1] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 5.15.0-syzkaller #0 [ 11.708997][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.711272][ T1] Call Trace: [ 11.712291][ T1] [ 11.712773][ T1] dump_stack_lvl+0xcd/0x134 [ 11.714462][ T1] print_address_description.constprop.0.cold+0xf/0x309 [ 11.716022][ T1] ? task_iter_init+0x212/0x2e7 [ 11.716891][ T1] ? task_iter_init+0x212/0x2e7 [ 11.717737][ T1] kasan_report.cold+0x83/0xdf [ 11.718525][ T1] ? task_iter_init+0x212/0x2e7 [ 11.719303][ T1] task_iter_init+0x212/0x2e7 [ 11.720119][ T1] ? bpf_iter_bpf_map_elem+0x8/0x8 [ 11.721328][ T1] do_one_initcall+0x103/0x650 [ 11.722183][ T1] ? perf_trace_initcall_level+0x400/0x400 [ 11.723983][ T1] ? parameq+0x170/0x170 [ 11.725008][ T1] kernel_init_freeable+0x6b1/0x73a [ 11.727441][ T1] ? rest_init+0x3e0/0x3e0 [ 11.728298][ T1] kernel_init+0x1a/0x1d0 [ 11.729379][ T1] ? rest_init+0x3e0/0x3e0 [ 11.730397][ T1] ret_from_fork+0x1f/0x30 [ 11.731503][ T1] [ 11.732178][ T1] [ 11.732546][ T1] The buggy address belongs to the variable: [ 11.733427][ T1] btf_task_struct_ids+0x4/0x40 [ 11.734162][ T1] [ 11.734553][ T1] Memory state around the buggy address: [ 11.735558][ T1] ffffffff90297300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 11.736885][ T1] ffffffff90297380: 00 00 00 00 00 00 00 00 00 00 00 00 f9 f9 f9 f9 [ 11.738282][ T1] >ffffffff90297400: 04 f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 f9 f9 f9 f9 [ 11.739749][ T1] ^ [ 11.740527][ T1] ffffffff90297480: 00 04 f9 f9 f9 f9 f9 f9 00 00 f9 f9 f9 f9 f9 f9 [ 11.742321][ T1] ffffffff90297500: 04 f9 f9 f9 f9 f9 f9 f9 04 f9 f9 f9 f9 f9 f9 f9 [ 11.744124][ T1] ================================================================== [ 11.745566][ T1] Disabling lock debugging due to kernel taint [ 11.747396][ T1] Kernel panic - not syncing: panic_on_warn set ... [ 11.748720][ T1] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G B 5.15.0-syzkaller #0 [ 11.750302][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 11.752191][ T1] Call Trace: [ 11.752743][ T1] [ 11.753494][ T1] dump_stack_lvl+0xcd/0x134 [ 11.754744][ T1] panic+0x2b0/0x6dd [ 11.755583][ T1] ? __warn_printk+0xf3/0xf3 [ 11.756481][ T1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 11.757807][ T1] ? trace_hardirqs_on+0x38/0x1c0 [ 11.758553][ T1] ? trace_hardirqs_on+0x51/0x1c0 [ 11.759422][ T1] ? task_iter_init+0x212/0x2e7 [ 11.760472][ T1] ? task_iter_init+0x212/0x2e7 [ 11.761335][ T1] end_report.cold+0x63/0x6f [ 11.762235][ T1] kasan_report.cold+0x71/0xdf [ 11.763086][ T1] ? task_iter_init+0x212/0x2e7 [ 11.763803][ T1] task_iter_init+0x212/0x2e7 [ 11.765267][ T1] ? bpf_iter_bpf_map_elem+0x8/0x8 [ 11.766532][ T1] do_one_initcall+0x103/0x650 [ 11.767475][ T1] ? perf_trace_initcall_level+0x400/0x400 [ 11.768376][ T1] ? parameq+0x170/0x170 [ 11.769280][ T1] kernel_init_freeable+0x6b1/0x73a [ 11.770473][ T1] ? rest_init+0x3e0/0x3e0 [ 11.772601][ T1] kernel_init+0x1a/0x1d0 [ 11.773412][ T1] ? rest_init+0x3e0/0x3e0 [ 11.774140][ T1] ret_from_fork+0x1f/0x30 [ 11.774800][ T1] [ 11.775549][ T1] Kernel Offset: disabled [ 11.776183][ T1] Rebooting in 86400 seconds..