failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.0.29" "pwd"]: exit status 255 ssh: connect to host 10.128.0.29 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-bpf-next-kasan-gce-test-2 port 1 (session ID: 652edabec6f29d41587d24e02809f07b61530deca59cbbf9aa6a114e6a462ac4, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 1e622ed3-284c-472c-f606-4a961e521ab0 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f24a0: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c1122bf input_len: 0x00000000046eeb9b output: 0x0000000001000000 output_len: 0x000000000e309ad8 kernel_total_size: 0x000000000f826000 needed_size: 0x000000000fa00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.15.0-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr ef33001, primary cpu clock [ 0.000008][ T0] kvm-clock: using sched offset of 5835978494 cycles [ 0.001246][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.004598][ T0] tsc: Detected 2200.202 MHz processor [ 0.010361][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.011550][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.013546][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.021117][ T0] found SMP MP-table at [mem 0x000f2760-0x000f276f] [ 0.022649][ T0] Using GB pages for direct mapping [ 0.025415][ T0] ACPI: Early table checksum verification disabled [ 0.026856][ T0] ACPI: RSDP 0x00000000000F24E0 000014 (v00 Google) [ 0.028198][ T0] ACPI: RSDT 0x00000000BFFFFF90 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.030228][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.032003][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.034263][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.035702][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.037116][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.038784][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.040146][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.042561][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.044321][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.045955][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.047549][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.049305][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.051112][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.052433][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.054145][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.055892][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.058606][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.059671][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.061225][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.062511][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.063857][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.065294][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.067650][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.070949][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.072862][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.076128][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.078163][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.118035][ T0] Zone ranges: [ 0.119093][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.120628][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.121770][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.123197][ T0] Device empty [ 0.124192][ T0] Movable zone start for each node [ 0.125223][ T0] Early memory node ranges [ 0.126289][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.127539][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.129099][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.130478][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.131897][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.133499][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.134882][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.135041][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.174561][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.526319][ T0] kasan: KernelAddressSanitizer initialized [ 0.529514][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.530571][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.532696][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.534161][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.536630][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.539215][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.540779][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.542683][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.544236][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.545410][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.546791][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.548575][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.549840][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.551377][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.552490][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.553647][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.555627][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.556709][ T0] Booting paravirtualized kernel on KVM [ 0.557789][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.621101][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.623135][ T0] percpu: Embedded 69 pages/cpu s242440 r8192 d31992 u1048576 [ 0.625244][ T0] kvm-guest: stealtime: cpu 0, msr b9c27480 [ 0.626120][ T0] kvm-guest: PV spinlocks enabled [ 0.626861][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.628063][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.629150][ T0] Policy zone: Normal [ 0.629864][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.648883][ T0] Unknown command line parameters: spec_store_bypass_disable=prctl BOOT_IMAGE=/vmlinuz [ 0.651671][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.528619][ T0] Memory: 6844348K/8388204K available (137249K kernel code, 33882K rwdata, 29388K rodata, 4500K init, 25564K bss, 1543600K reserved, 0K cma-reserved) [ 1.532731][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.546290][ T0] Dynamic Preempt: none [ 1.548044][ T0] Running RCU self tests [ 1.548750][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.549705][ T0] rcu: RCU lockdep checking is enabled. [ 1.550496][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.551803][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.552983][ T0] rcu: RCU debug extended QS entry/exit. [ 1.553827][ T0] All grace periods are expedited (rcu_expedited). [ 1.554795][ T0] Trampoline variant of Tasks RCU enabled. [ 1.555704][ T0] Tracing variant of Tasks RCU enabled. [ 1.556749][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.558815][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.594536][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.596591][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.598400][ T0] random: crng done (trusting CPU's manufacturer) [ 1.600290][ T0] Console: colour VGA+ 80x25 [ 1.600969][ T0] printk: console [ttyS0] enabled [ 1.600969][ T0] printk: console [ttyS0] enabled [ 1.602307][ T0] printk: bootconsole [earlyser0] disabled [ 1.602307][ T0] printk: bootconsole [earlyser0] disabled [ 1.603924][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.605078][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.605748][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.606427][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.607157][ T0] ... CLASSHASH_SIZE: 4096 [ 1.607930][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.608646][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.609371][ T0] ... CHAINHASH_SIZE: 65536 [ 1.610419][ T0] memory used by lock dependency info: 11129 kB [ 1.611426][ T0] memory used for stack traces: 8320 kB [ 1.612552][ T0] per task-struct memory footprint: 1920 bytes [ 1.614432][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.617497][ T0] ACPI: Core revision 20210730 [ 1.619004][ T0] APIC: Switch to symmetric I/O mode setup [ 1.625464][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.631935][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6f1c9125, max_idle_ns: 440795292239 ns [ 1.635293][ T0] Calibrating delay loop (skipped) preset value.. 4400.40 BogoMIPS (lpj=22002020) [ 1.636780][ T0] pid_max: default: 32768 minimum: 301 [ 1.637962][ T0] LSM: Security Framework initializing [ 1.645924][ T0] landlock: Up and running. [ 1.646986][ T0] Yama: becoming mindful. [ 1.648193][ T0] TOMOYO Linux initialized [ 1.649661][ T0] AppArmor: AppArmor initialized [ 1.650650][ T0] LSM support for eBPF active [ 1.659340][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.665993][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.668264][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.669744][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.675473][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.677228][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.678700][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.681161][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.681221][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.685317][ T0] TAA: Mitigation: Clear CPU buffers [ 1.686451][ T0] MDS: Mitigation: Clear CPU buffers [ 1.689738][ T0] Freeing SMP alternatives memory: 108K [ 1.811917][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.815277][ T1] Running RCU-tasks wait API self tests [ 1.915657][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 1.918651][ T1] rcu: Hierarchical SRCU implementation. [ 1.924102][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.926137][ T1] smp: Bringing up secondary CPUs ... [ 1.928992][ T1] x86: Booting SMP configuration: [ 1.930181][ T1] .... node #0, CPUs: #1 [ 0.048998][ T0] kvm-clock: cpu 1, msr ef33041, secondary cpu clock [ 1.934867][ T17] kvm-guest: stealtime: cpu 1, msr b9d27480 [ 1.935448][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.937998][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 1.941580][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.942379][ T1] smpboot: Max logical packages: 1 [ 1.945295][ T1] smpboot: Total of 2 processors activated (8800.80 BogoMIPS) [ 1.965748][ T12] Callback from call_rcu_tasks_trace() invoked. [ 2.005608][ T1] allocated 100663296 bytes of page_ext [ 2.007003][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 2.015502][ T1] Node 0, zone DMA32: page owner found early allocated 14921 pages [ 2.028656][ T1] Node 0, zone Normal: page owner found early allocated 165 pages [ 2.034335][ T1] Node 1, zone Normal: page owner found early allocated 14240 pages [ 2.036244][ T1] devtmpfs: initialized [ 2.038132][ T1] x86/mm: Memory block size: 128MB [ 2.075452][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.078348][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.085340][ T1] PM: RTC time: 12:25:34, date: 2021-11-09 [ 2.085340][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.086968][ T1] audit: initializing netlink subsys (disabled) [ 2.097743][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.097756][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.100506][ T1] cpuidle: using governor menu [ 2.105389][ T26] audit: type=2000 audit(1636460734.305:1): state=initialized audit_enabled=0 res=1 [ 2.105367][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.114518][ T1] ACPI: bus type PCI registered [ 2.114518][ T1] PCI: Using configuration type 1 for base access [ 2.165409][ T11] Callback from call_rcu_tasks() invoked. [ 2.295509][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.305588][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.307343][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.316597][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.317329][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 2.317329][ T1] raid6: using avx2x2 recovery algorithm [ 2.326340][ T1] ACPI: Added _OSI(Module Device) [ 2.327651][ T1] ACPI: Added _OSI(Processor Device) [ 2.328761][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.329694][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.331283][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.332409][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.333308][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.386258][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.408049][ T1] ACPI: Interpreter enabled [ 2.409479][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.410448][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.411624][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.415518][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.486960][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.488601][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.490389][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.499682][ T1] PCI host bridge to bus 0000:00 [ 2.500410][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.502455][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.504298][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.505313][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.506936][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.508300][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.511474][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.522820][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.552732][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.580264][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.587454][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.599472][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.607151][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.636724][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.647449][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.655306][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.680117][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.695450][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.738676][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.750774][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.781968][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.793727][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.801806][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.834131][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.839073][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.844586][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.848790][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.852052][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.861353][ T1] iommu: Default domain type: Translated [ 2.861353][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.861353][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.861353][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.865301][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.866496][ T1] vgaarb: loaded [ 2.869997][ T1] SCSI subsystem initialized [ 2.871195][ T1] ACPI: bus type USB registered [ 2.875611][ T1] usbcore: registered new interface driver usbfs [ 2.877406][ T1] usbcore: registered new interface driver hub [ 2.878369][ T1] usbcore: registered new device driver usb [ 2.880090][ T1] mc: Linux media interface: v0.10 [ 2.881499][ T1] videodev: Linux video capture interface: v2.00 [ 2.883473][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.885321][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.887993][ T1] PTP clock support registered [ 2.889769][ T1] EDAC MC: Ver: 3.0.0 [ 2.889818][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.897637][ T1] Bluetooth: Core ver 2.22 [ 2.898603][ T1] NET: Registered PF_BLUETOOTH protocol family [ 2.900192][ T1] Bluetooth: HCI device and connection manager initialized [ 2.901471][ T1] Bluetooth: HCI socket layer initialized [ 2.902351][ T1] Bluetooth: L2CAP socket layer initialized [ 2.903412][ T1] Bluetooth: SCO socket layer initialized [ 2.904658][ T1] NET: Registered PF_ATMPVC protocol family [ 2.905296][ T1] NET: Registered PF_ATMSVC protocol family [ 2.906426][ T1] NetLabel: Initializing [ 2.907354][ T1] NetLabel: domain hash size = 128 [ 2.908431][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.909802][ T1] NetLabel: unlabeled traffic allowed by default [ 2.911673][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.912628][ T1] NET: Registered PF_NFC protocol family [ 2.913670][ T1] PCI: Using ACPI for IRQ routing [ 2.920985][ T1] clocksource: Switched to clocksource kvm-clock [ 3.472676][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.473974][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.476761][ T1] FS-Cache: Loaded [ 3.479153][ T1] CacheFiles: Loaded [ 3.480490][ T1] TOMOYO: 2.6.0 [ 3.481250][ T1] Mandatory Access Control activated. [ 3.485594][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.487902][ T1] pnp: PnP ACPI init [ 3.507475][ T1] pnp: PnP ACPI: found 7 devices [ 3.554939][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.558121][ T1] NET: Registered PF_INET protocol family [ 3.562846][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.571931][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 3.575844][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.593587][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 3.601467][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.606527][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.611216][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.615727][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.618951][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.622596][ T1] RPC: Registered named UNIX socket transport module. [ 3.624852][ T1] RPC: Registered udp transport module. [ 3.626247][ T1] RPC: Registered tcp transport module. [ 3.627197][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.631292][ T1] NET: Registered PF_XDP protocol family [ 3.632315][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.633561][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.635726][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.636959][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.639266][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.640917][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.642446][ T1] PCI: CLS 0 bytes, default 64 [ 3.643587][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.644922][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 3.646672][ T1] ACPI: bus type thunderbolt registered [ 3.668825][ T55] kworker/u4:1 (55) used greatest stack depth: 27832 bytes left [ 6.639717][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 6.686393][ T1] kvm: already loaded the other module [ 6.687360][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6f1c9125, max_idle_ns: 440795292239 ns [ 6.689889][ T1] clocksource: Switched to clocksource tsc [ 6.692566][ T58] kworker/u4:3 (58) used greatest stack depth: 27304 bytes left [ 6.722806][ T1] Initialise system trusted keyrings [ 6.728268][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.772364][ T1] zbud: loaded [ 6.780031][ T1] DLM installed [ 6.787293][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.796512][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 6.799939][ T1] NFS: Registering the id_resolver key type [ 6.801597][ T1] Key type id_resolver registered [ 6.802520][ T1] Key type id_legacy registered [ 6.803822][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.805509][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.807763][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 6.816898][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 6.819837][ T1] Key type cifs.spnego registered [ 6.821502][ T1] Key type cifs.idmap registered [ 6.822859][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.826090][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.827551][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.832524][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.834329][ T1] QNX4 filesystem 0.2.3 registered. [ 6.835757][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.837500][ T1] fuse: init (API version 7.34) [ 6.842268][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.844056][ T1] orangefs_init: module version upstream loaded [ 6.846283][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.863354][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 6.873521][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.875951][ T1] FS-Cache: Netfs '9p' registered for caching [ 6.876258][ T125] kworker/u4:0 (125) used greatest stack depth: 26984 bytes left [ 6.878671][ T1] NILFS version 2 loaded [ 6.879323][ T1] befs: version: 0.9.3 [ 6.881853][ T1] ocfs2: Registered cluster interface o2cb [ 6.883413][ T1] ocfs2: Registered cluster interface user [ 6.884840][ T1] OCFS2 User DLM kernel interface loaded [ 6.897107][ T1] gfs2: GFS2 installed [ 6.910343][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 6.911655][ T1] ceph: loaded (mds proto 32) [ 6.925014][ T1] NET: Registered PF_ALG protocol family [ 6.926560][ T1] xor: automatically using best checksumming function avx [ 6.927883][ T1] async_tx: api initialized (async) [ 6.928601][ T1] Key type asymmetric registered [ 6.929661][ T1] Asymmetric key parser 'x509' registered [ 6.930515][ T1] Asymmetric key parser 'pkcs8' registered [ 6.931482][ T1] Key type pkcs7_test registered [ 6.932263][ T1] Asymmetric key parser 'tpm_parser' registered [ 6.933753][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 6.935986][ T1] io scheduler mq-deadline registered [ 6.937094][ T1] io scheduler kyber registered [ 6.938652][ T1] io scheduler bfq registered [ 6.956503][ T1] usbcore: registered new interface driver udlfb [ 6.958734][ T1] usbcore: registered new interface driver smscufx [ 6.968256][ T1] uvesafb: failed to execute /sbin/v86d [ 6.969287][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 6.970725][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 6.972910][ T1] uvesafb: vbe_init() failed with -22 [ 6.973820][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 6.976031][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 7.045368][ T1] Console: switching to colour frame buffer device 80x30 [ 7.343347][ T1] fb0: VGA16 VGA frame buffer device [ 7.346147][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.349394][ T1] ACPI: button: Power Button [PWRF] [ 7.351293][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.353187][ T1] ACPI: button: Sleep Button [SLPF] [ 7.376881][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.378054][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.394867][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.395944][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.416928][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.418111][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.434384][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.617256][ T419] kworker/u4:0 (419) used greatest stack depth: 26888 bytes left [ 7.843206][ T1] N_HDLC line discipline registered with maxframe=4096 [ 7.844745][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.847198][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.853651][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.860086][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.867831][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.882247][ T1] Non-volatile memory driver v1.3 [ 7.900755][ T1] Linux agpgart interface v0.103 [ 7.909858][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.917230][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 7.937386][ T1] platform vkms: [drm] fb1: vkms frame buffer device [ 7.939263][ T1] usbcore: registered new interface driver udl [ 7.999035][ T1] brd: module loaded [ 8.058799][ T1] loop: module loaded [ 8.106552][ T1] zram: Added device: zram0 [ 8.113863][ T1] null_blk: module loaded [ 8.116212][ T1] Guest personality initialized and is inactive [ 8.118325][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 8.120047][ T1] Initialized host personality [ 8.121286][ T1] usbcore: registered new interface driver rtsx_usb [ 8.123388][ T1] usbcore: registered new interface driver viperboard [ 8.125688][ T1] usbcore: registered new interface driver dln2 [ 8.127460][ T1] usbcore: registered new interface driver pn533_usb [ 8.132962][ T1] nfcsim 0.2 initialized [ 8.134726][ T1] usbcore: registered new interface driver port100 [ 8.136618][ T1] usbcore: registered new interface driver nfcmrvl [ 8.141880][ T1] Loading iSCSI transport class v2.0-870. [ 8.176982][ T1] scsi host0: Virtio SCSI HBA [ 8.220212][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.227813][ T10] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.259632][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.262908][ T1] db_root: cannot open: /etc/target [ 8.265592][ T1] slram: not enough parameters. [ 8.273043][ T1] ftl_cs: FTL header not found. [ 8.302881][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 8.306767][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 8.309909][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.321215][ T1] MACsec IEEE 802.1AE [ 8.326305][ T1] libphy: Fixed MDIO Bus: probed [ 8.331469][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 8.406888][ T1] vcan: Virtual CAN interface driver [ 8.408729][ T1] vxcan: Virtual CAN Tunnel driver [ 8.410408][ T1] slcan: serial line CAN interface driver [ 8.411973][ T1] slcan: 10 dynamic interface channels. [ 8.413392][ T1] CAN device driver interface [ 8.414899][ T1] usbcore: registered new interface driver usb_8dev [ 8.417610][ T1] usbcore: registered new interface driver ems_usb [ 8.419984][ T1] usbcore: registered new interface driver esd_usb2 [ 8.421674][ T1] usbcore: registered new interface driver gs_usb [ 8.423187][ T1] usbcore: registered new interface driver kvaser_usb [ 8.425580][ T1] usbcore: registered new interface driver mcba_usb [ 8.427503][ T1] usbcore: registered new interface driver peak_usb [ 8.429491][ T1] e100: Intel(R) PRO/100 Network Driver [ 8.430395][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.431666][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 8.433018][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.435946][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 8.438261][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.448469][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.450537][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 8.452311][ T1] AX.25: bpqether driver version 004 [ 8.454053][ T1] PPP generic driver version 2.4.2 [ 8.458087][ T1] PPP BSD Compression module registered [ 8.459746][ T1] PPP Deflate Compression module registered [ 8.461777][ T1] PPP MPPE Compression module registered [ 8.464418][ T1] NET: Registered PF_PPPOX protocol family [ 8.466244][ T1] PPTP driver version 0.8.5 [ 8.468906][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.472136][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 8.474715][ T1] SLIP linefill/keepalive option. [ 8.476237][ T1] hdlc: HDLC support module revision 1.22 [ 8.478144][ T1] LAPB Ethernet driver version 0.02 [ 8.480913][ T1] usbcore: registered new interface driver ath9k_htc [ 8.483599][ T1] usbcore: registered new interface driver carl9170 [ 8.485973][ T1] usbcore: registered new interface driver ath6kl_usb [ 8.488246][ T1] usbcore: registered new interface driver ar5523 [ 8.490404][ T1] usbcore: registered new interface driver ath10k_usb [ 8.493203][ T1] usbcore: registered new interface driver rndis_wlan [ 8.495818][ T1] mac80211_hwsim: initializing netlink [ 8.523263][ T1] usbcore: registered new interface driver atusb [ 8.552192][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.556489][ T1] VMware vmxnet3 virtual NIC driver - version 1.6.0.0-k-NAPI [ 8.559423][ T1] usbcore: registered new interface driver catc [ 8.562132][ T1] usbcore: registered new interface driver kaweth [ 8.564189][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 8.566835][ T1] usbcore: registered new interface driver pegasus [ 8.569152][ T1] usbcore: registered new interface driver rtl8150 [ 8.571309][ T1] usbcore: registered new interface driver r8152 [ 8.573387][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 8.575931][ T1] usbcore: registered new interface driver hso [ 8.577876][ T1] usbcore: registered new interface driver lan78xx [ 8.580778][ T1] usbcore: registered new interface driver asix [ 8.583257][ T1] usbcore: registered new interface driver ax88179_178a [ 8.585346][ T1] usbcore: registered new interface driver cdc_ether [ 8.588057][ T1] usbcore: registered new interface driver cdc_eem [ 8.590496][ T1] usbcore: registered new interface driver dm9601 [ 8.593483][ T1] usbcore: registered new interface driver sr9700 [ 8.595756][ T1] usbcore: registered new interface driver CoreChips [ 8.598014][ T1] usbcore: registered new interface driver smsc75xx [ 8.600708][ T1] usbcore: registered new interface driver smsc95xx [ 8.603646][ T1] usbcore: registered new interface driver gl620a [ 8.605843][ T1] usbcore: registered new interface driver net1080 [ 8.608893][ T1] usbcore: registered new interface driver plusb [ 8.611102][ T1] usbcore: registered new interface driver rndis_host [ 8.613546][ T1] usbcore: registered new interface driver cdc_subset [ 8.616118][ T1] usbcore: registered new interface driver zaurus [ 8.618549][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.621734][ T1] usbcore: registered new interface driver int51x1 [ 8.623737][ T1] usbcore: registered new interface driver cdc_phonet [ 8.625901][ T1] usbcore: registered new interface driver kalmia [ 8.628050][ T1] usbcore: registered new interface driver ipheth [ 8.630217][ T1] usbcore: registered new interface driver sierra_net [ 8.632707][ T1] usbcore: registered new interface driver cx82310_eth [ 8.636057][ T1] usbcore: registered new interface driver cdc_ncm [ 8.638625][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 8.641207][ T1] usbcore: registered new interface driver lg-vl600 [ 8.643566][ T1] usbcore: registered new interface driver qmi_wwan [ 8.646445][ T1] usbcore: registered new interface driver cdc_mbim [ 8.649355][ T1] usbcore: registered new interface driver ch9200 [ 8.668972][ T1] VFIO - User Level meta-driver version: 0.3 [ 8.684813][ T1] aoe: AoE v85 initialised. [ 8.691219][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.694322][ T1] ehci-pci: EHCI PCI platform driver [ 8.696340][ T1] ehci-platform: EHCI generic platform driver [ 8.698635][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.701266][ T1] ohci-pci: OHCI PCI platform driver [ 8.703002][ T1] ohci-platform: OHCI generic platform driver [ 8.705216][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 8.708937][ T1] driver u132_hcd [ 8.729477][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.732449][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.735406][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 8.738849][ T1] usbcore: registered new interface driver cdc_acm [ 8.741135][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.745993][ T1] usbcore: registered new interface driver usblp [ 8.747947][ T1] usbcore: registered new interface driver cdc_wdm [ 8.749420][ T1] usbcore: registered new interface driver usbtmc [ 8.752753][ T1] usbcore: registered new interface driver uas [ 8.755069][ T1] usbcore: registered new interface driver usb-storage [ 8.758241][ T1] usbcore: registered new interface driver ums-alauda [ 8.759885][ T1] usbcore: registered new interface driver ums-cypress [ 8.761182][ T1] usbcore: registered new interface driver ums-datafab [ 8.762339][ T1] usbcore: registered new interface driver ums_eneub6250 [ 8.763549][ T1] usbcore: registered new interface driver ums-freecom [ 8.764672][ T1] usbcore: registered new interface driver ums-isd200 [ 8.765938][ T1] usbcore: registered new interface driver ums-jumpshot [ 8.767154][ T1] usbcore: registered new interface driver ums-karma [ 8.768295][ T1] usbcore: registered new interface driver ums-onetouch [ 8.769523][ T1] usbcore: registered new interface driver ums-realtek [ 8.770696][ T1] usbcore: registered new interface driver ums-sddr09 [ 8.771929][ T1] usbcore: registered new interface driver ums-sddr55 [ 8.773275][ T1] usbcore: registered new interface driver ums-usbat [ 8.774881][ T1] usbcore: registered new interface driver mdc800 [ 8.776185][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.777613][ T1] usbcore: registered new interface driver microtekX6 [ 8.779716][ T1] usbcore: registered new interface driver usbserial_generic [ 8.781870][ T1] usbserial: USB Serial support registered for generic [ 8.783708][ T1] usbcore: registered new interface driver aircable [ 8.785239][ T1] usbserial: USB Serial support registered for aircable [ 8.786699][ T1] usbcore: registered new interface driver ark3116 [ 8.787803][ T1] usbserial: USB Serial support registered for ark3116 [ 8.789376][ T1] usbcore: registered new interface driver belkin_sa [ 8.791149][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.793460][ T1] usbcore: registered new interface driver ch341 [ 8.794630][ T1] usbserial: USB Serial support registered for ch341-uart [ 8.796048][ T1] usbcore: registered new interface driver cp210x [ 8.797955][ T1] usbserial: USB Serial support registered for cp210x [ 8.799315][ T1] usbcore: registered new interface driver cyberjack [ 8.800527][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.802496][ T1] usbcore: registered new interface driver cypress_m8 [ 8.803919][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.805453][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.807232][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.809323][ T1] usbcore: registered new interface driver usb_debug [ 8.810464][ T1] usbserial: USB Serial support registered for debug [ 8.811679][ T1] usbserial: USB Serial support registered for xhci_dbc [ 8.813125][ T1] usbcore: registered new interface driver digi_acceleport [ 8.814342][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.816088][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.817743][ T1] usbcore: registered new interface driver io_edgeport [ 8.819069][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.820631][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.821980][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.823921][ T1] usbserial: USB Serial support registered for EPiC device [ 8.825633][ T1] usbcore: registered new interface driver io_ti [ 8.826797][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.828464][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.830061][ T1] usbcore: registered new interface driver empeg [ 8.831296][ T1] usbserial: USB Serial support registered for empeg [ 8.832957][ T1] usbcore: registered new interface driver f81534a_ctrl [ 8.834679][ T1] usbcore: registered new interface driver f81232 [ 8.835990][ T1] usbserial: USB Serial support registered for f81232 [ 8.837259][ T1] usbserial: USB Serial support registered for f81534a [ 8.838565][ T1] usbcore: registered new interface driver f81534 [ 8.839822][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.841816][ T1] usbcore: registered new interface driver ftdi_sio [ 8.843318][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.846316][ T1] usbcore: registered new interface driver garmin_gps [ 8.848847][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.850896][ T1] usbcore: registered new interface driver ipaq [ 8.852604][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 8.855185][ T1] usbcore: registered new interface driver ipw [ 8.856929][ T1] usbserial: USB Serial support registered for IPWireless converter [ 8.859322][ T1] usbcore: registered new interface driver ir_usb [ 8.860806][ T1] usbserial: USB Serial support registered for IR Dongle [ 8.862774][ T1] usbcore: registered new interface driver iuu_phoenix [ 8.864771][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 8.867034][ T1] usbcore: registered new interface driver keyspan [ 8.869260][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.872209][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.873915][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.876196][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.879291][ T1] usbcore: registered new interface driver keyspan_pda [ 8.881343][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 8.883478][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.886281][ T1] usbcore: registered new interface driver kl5kusb105 [ 8.888818][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.891787][ T1] usbcore: registered new interface driver kobil_sct [ 8.893286][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.896246][ T1] usbcore: registered new interface driver mct_u232 [ 8.898185][ T1] usbserial: USB Serial support registered for MCT U232 [ 8.900613][ T1] usbcore: registered new interface driver metro_usb [ 8.902609][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.905210][ T1] usbcore: registered new interface driver mos7720 [ 8.907047][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.909468][ T1] usbcore: registered new interface driver mos7840 [ 8.911697][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.913645][ T1] usbcore: registered new interface driver mxuport [ 8.915840][ T1] usbserial: USB Serial support registered for MOXA UPort [ 8.917995][ T1] usbcore: registered new interface driver navman [ 8.919615][ T1] usbserial: USB Serial support registered for navman [ 8.921045][ T1] usbcore: registered new interface driver omninet [ 8.923607][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 8.925709][ T1] usbcore: registered new interface driver opticon [ 8.926857][ T1] usbserial: USB Serial support registered for opticon [ 8.928279][ T1] usbcore: registered new interface driver option [ 8.929691][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.931332][ T1] usbcore: registered new interface driver oti6858 [ 8.932891][ T1] usbserial: USB Serial support registered for oti6858 [ 8.934406][ T1] usbcore: registered new interface driver pl2303 [ 8.935881][ T1] usbserial: USB Serial support registered for pl2303 [ 8.937402][ T1] usbcore: registered new interface driver qcaux [ 8.938883][ T1] usbserial: USB Serial support registered for qcaux [ 8.940573][ T1] usbcore: registered new interface driver qcserial [ 8.942174][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.944042][ T1] usbcore: registered new interface driver quatech2 [ 8.946526][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.948244][ T1] usbcore: registered new interface driver safe_serial [ 8.949551][ T1] usbserial: USB Serial support registered for safe_serial [ 8.950938][ T1] usbcore: registered new interface driver sierra [ 8.952471][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 8.954148][ T1] usbcore: registered new interface driver usb_serial_simple [ 8.956299][ T1] usbserial: USB Serial support registered for carelink [ 8.957656][ T1] usbserial: USB Serial support registered for zio [ 8.958946][ T1] usbserial: USB Serial support registered for funsoft [ 8.960309][ T1] usbserial: USB Serial support registered for flashloader [ 8.961703][ T1] usbserial: USB Serial support registered for google [ 8.963299][ T1] usbserial: USB Serial support registered for libtransistor [ 8.964865][ T1] usbserial: USB Serial support registered for vivopay [ 8.966262][ T1] usbserial: USB Serial support registered for moto_modem [ 8.967883][ T1] usbserial: USB Serial support registered for motorola_tetra [ 8.969488][ T1] usbserial: USB Serial support registered for novatel_gps [ 8.971038][ T1] usbserial: USB Serial support registered for hp4x [ 8.972293][ T1] usbserial: USB Serial support registered for suunto [ 8.974032][ T1] usbserial: USB Serial support registered for siemens_mpi [ 8.975975][ T1] usbcore: registered new interface driver spcp8x5 [ 8.977082][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 8.978414][ T1] usbcore: registered new interface driver ssu100 [ 8.979717][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.981398][ T1] usbcore: registered new interface driver symbolserial [ 8.982627][ T1] usbserial: USB Serial support registered for symbol [ 8.983967][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.985480][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.987282][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.988842][ T1] usbcore: registered new interface driver upd78f0730 [ 8.990695][ T1] usbserial: USB Serial support registered for upd78f0730 [ 8.991908][ T1] usbcore: registered new interface driver visor [ 8.992955][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.994673][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.996156][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.997946][ T1] usbcore: registered new interface driver wishbone_serial [ 8.999596][ T1] usbserial: USB Serial support registered for wishbone_serial [ 9.001536][ T1] usbcore: registered new interface driver whiteheat [ 9.002838][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 9.004493][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 9.006269][ T1] usbcore: registered new interface driver xr_serial [ 9.007725][ T1] usbserial: USB Serial support registered for xr_serial [ 9.009305][ T1] usbcore: registered new interface driver xsens_mt [ 9.010585][ T1] usbserial: USB Serial support registered for xsens_mt [ 9.012160][ T1] usbcore: registered new interface driver adutux [ 9.013435][ T1] usbcore: registered new interface driver appledisplay [ 9.014836][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 9.016168][ T1] usbcore: registered new interface driver cytherm [ 9.017631][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 9.019382][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 9.020685][ T1] ftdi_elan: driver ftdi-elan [ 9.021715][ T1] usbcore: registered new interface driver ftdi-elan [ 9.022854][ T1] usbcore: registered new interface driver idmouse [ 9.024568][ T1] usbcore: registered new interface driver iowarrior [ 9.026073][ T1] usbcore: registered new interface driver isight_firmware [ 9.027891][ T1] usbcore: registered new interface driver usblcd [ 9.029285][ T1] usbcore: registered new interface driver ldusb [ 9.030632][ T1] usbcore: registered new interface driver legousbtower [ 9.032290][ T1] usbcore: registered new interface driver usbtest [ 9.033460][ T1] usbcore: registered new interface driver usb_ehset_test [ 9.034678][ T1] usbcore: registered new interface driver trancevibrator [ 9.035953][ T1] usbcore: registered new interface driver uss720 [ 9.036963][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.038302][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.039409][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.040520][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 9.042122][ T1] usbcore: registered new interface driver usbsevseg [ 9.043567][ T1] usbcore: registered new interface driver yurex [ 9.045535][ T1] usbcore: registered new interface driver chaoskey [ 9.047488][ T1] usbcore: registered new interface driver sisusb [ 9.049083][ T1] usbcore: registered new interface driver lvs [ 9.050681][ T1] usbcore: registered new interface driver cxacru [ 9.052335][ T1] usbcore: registered new interface driver speedtch [ 9.053870][ T1] usbcore: registered new interface driver ueagle-atm [ 9.054947][ T1] xusbatm: malformed module parameters [ 9.058266][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.060198][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.072465][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.080045][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.082103][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.083717][ T1] usb usb1: Product: Dummy host controller [ 9.084673][ T1] usb usb1: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.085988][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 9.095143][ T1] hub 1-0:1.0: USB hub found [ 9.098766][ T1] hub 1-0:1.0: 1 port detected [ 9.104800][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.106233][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.110917][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.113404][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.115024][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.116611][ T1] usb usb2: Product: Dummy host controller [ 9.117559][ T1] usb usb2: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.118690][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 9.123201][ T1] hub 2-0:1.0: USB hub found [ 9.124312][ T1] hub 2-0:1.0: 1 port detected [ 9.128266][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.129996][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.134582][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.140582][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.142403][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.143745][ T1] usb usb3: Product: Dummy host controller [ 9.144691][ T1] usb usb3: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.145872][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 9.150291][ T1] hub 3-0:1.0: USB hub found [ 9.151513][ T1] hub 3-0:1.0: 1 port detected [ 9.154912][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.157155][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.162063][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.165060][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.167403][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.168969][ T1] usb usb4: Product: Dummy host controller [ 9.170215][ T1] usb usb4: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.171743][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 9.176501][ T1] hub 4-0:1.0: USB hub found [ 9.177631][ T1] hub 4-0:1.0: 1 port detected [ 9.181519][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.183276][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.187630][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.191602][ T8] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 9.193332][ T8] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 9.193505][ T10] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.194671][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.196636][ T8] sd 0:0:1:0: [sda] Write Protect is off [ 9.197821][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.200308][ T1] usb usb5: Product: Dummy host controller [ 9.201251][ T1] usb usb5: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.202420][ T8] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 9.202427][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 9.208280][ T1] hub 5-0:1.0: USB hub found [ 9.209553][ T1] hub 5-0:1.0: 1 port detected [ 9.213423][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.214866][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.221933][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.224475][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.226842][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.228284][ T1] usb usb6: Product: Dummy host controller [ 9.229274][ T1] usb usb6: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.230597][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 9.234498][ T1] hub 6-0:1.0: USB hub found [ 9.235877][ T1] hub 6-0:1.0: 1 port detected [ 9.238820][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.240770][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.242460][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.244426][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.246060][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.247590][ T1] usb usb7: Product: Dummy host controller [ 9.248378][ T1] usb usb7: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.249611][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 9.252493][ T1] hub 7-0:1.0: USB hub found [ 9.253653][ T1] hub 7-0:1.0: 1 port detected [ 9.256866][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.258382][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.260346][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.262380][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.263762][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.265118][ T1] usb usb8: Product: Dummy host controller [ 9.266168][ T1] usb usb8: Manufacturer: Linux 5.15.0-syzkaller dummy_hcd [ 9.267737][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 9.270935][ T1] hub 8-0:1.0: USB hub found [ 9.272275][ T1] hub 8-0:1.0: 1 port detected [ 9.289377][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.305109][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.307783][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.310038][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 9.311595][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.313732][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.315723][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 9.316997][ T1] usb usb9: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.318492][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 9.322418][ T1] hub 9-0:1.0: USB hub found [ 9.323522][ T1] hub 9-0:1.0: 8 ports detected [ 9.325735][ T8] sda: sda1 [ 9.331360][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.333792][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.336580][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.339287][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.341043][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.343040][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 9.344314][ T1] usb usb10: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.345789][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 9.348992][ T1] hub 10-0:1.0: USB hub found [ 9.350389][ T1] hub 10-0:1.0: 8 ports detected [ 9.356773][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.358855][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.361741][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.363139][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.364484][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 9.365615][ T1] usb usb11: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.366590][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 9.369510][ T1] hub 11-0:1.0: USB hub found [ 9.370610][ T1] hub 11-0:1.0: 8 ports detected [ 9.376101][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.377290][ T8] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.379926][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.382005][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.385077][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.388392][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.389776][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 9.390916][ T1] usb usb12: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.392332][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 9.395745][ T1] hub 12-0:1.0: USB hub found [ 9.396746][ T1] hub 12-0:1.0: 8 ports detected [ 9.403286][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.406305][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.409061][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.411471][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.412965][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 9.414045][ T1] usb usb13: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.415213][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 9.418733][ T1] hub 13-0:1.0: USB hub found [ 9.420096][ T1] hub 13-0:1.0: 8 ports detected [ 9.424930][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.427467][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.429563][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.431745][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.433084][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.434252][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 9.436038][ T1] usb usb14: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.437382][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 9.440431][ T1] hub 14-0:1.0: USB hub found [ 9.441430][ T1] hub 14-0:1.0: 8 ports detected [ 9.447497][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.450766][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.453975][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.456387][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.457954][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 9.458916][ T1] usb usb15: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.460150][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 9.463841][ T1] hub 15-0:1.0: USB hub found [ 9.464935][ T1] hub 15-0:1.0: 8 ports detected [ 9.470398][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.473082][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.474810][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.477493][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.479221][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.481215][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 9.482910][ T1] usb usb16: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.484645][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 9.488582][ T1] hub 16-0:1.0: USB hub found [ 9.490079][ T1] hub 16-0:1.0: 8 ports detected [ 9.496053][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.499891][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.502751][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.504860][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.507381][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 9.510347][ T1] usb usb17: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.512077][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 9.515438][ T1] hub 17-0:1.0: USB hub found [ 9.517107][ T1] hub 17-0:1.0: 8 ports detected [ 9.522786][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.526139][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.528159][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.530460][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.532068][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.534127][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 9.535774][ T1] usb usb18: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.536996][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 9.540243][ T1] hub 18-0:1.0: USB hub found [ 9.541689][ T1] hub 18-0:1.0: 8 ports detected [ 9.547852][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.551581][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.554630][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.557447][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.558906][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 9.560000][ T1] usb usb19: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.561284][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 9.564713][ T1] hub 19-0:1.0: USB hub found [ 9.566208][ T1] hub 19-0:1.0: 8 ports detected [ 9.571490][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.574446][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.576347][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.578833][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.581211][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.583206][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 9.584869][ T1] usb usb20: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.586283][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 9.589225][ T1] hub 20-0:1.0: USB hub found [ 9.590686][ T1] hub 20-0:1.0: 8 ports detected [ 9.596774][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.599795][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.602538][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.605393][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.608222][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 9.609987][ T1] usb usb21: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.612177][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 9.615898][ T1] hub 21-0:1.0: USB hub found [ 9.617365][ T1] hub 21-0:1.0: 8 ports detected [ 9.623059][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.625975][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.628861][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.631460][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.634703][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.637810][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 9.639283][ T1] usb usb22: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.640660][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 9.644340][ T1] hub 22-0:1.0: USB hub found [ 9.646087][ T1] hub 22-0:1.0: 8 ports detected [ 9.652153][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.655697][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 9.658861][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.660715][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.662382][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 9.663910][ T1] usb usb23: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.665569][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 9.669143][ T1] hub 23-0:1.0: USB hub found [ 9.670398][ T1] hub 23-0:1.0: 8 ports detected [ 9.675148][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.678056][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 9.681297][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.684536][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.686321][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.687901][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 9.689972][ T1] usb usb24: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.691863][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 9.695850][ T1] hub 24-0:1.0: USB hub found [ 9.697646][ T1] hub 24-0:1.0: 8 ports detected [ 9.703891][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.707912][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 9.710940][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.712830][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.714276][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 9.715404][ T1] usb usb25: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.716739][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 9.720403][ T1] hub 25-0:1.0: USB hub found [ 9.721820][ T1] hub 25-0:1.0: 8 ports detected [ 9.727371][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.729952][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 9.731700][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.734039][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.737373][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.738786][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 9.739866][ T1] usb usb26: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.741118][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 9.744673][ T1] hub 26-0:1.0: USB hub found [ 9.746584][ T1] hub 26-0:1.0: 8 ports detected [ 9.753069][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.757468][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 9.760486][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.762172][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.763373][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 9.765075][ T1] usb usb27: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.766816][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 9.770570][ T1] hub 27-0:1.0: USB hub found [ 9.772166][ T1] hub 27-0:1.0: 8 ports detected [ 9.777653][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.780758][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 9.783189][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.786164][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.788250][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.790383][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 9.792123][ T1] usb usb28: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.793788][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 9.797309][ T1] hub 28-0:1.0: USB hub found [ 9.798727][ T1] hub 28-0:1.0: 8 ports detected [ 9.805107][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.809363][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 9.812825][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.815990][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.817867][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 9.820073][ T1] usb usb29: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.821754][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 9.825238][ T1] hub 29-0:1.0: USB hub found [ 9.826635][ T1] hub 29-0:1.0: 8 ports detected [ 9.831716][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.834239][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 9.837206][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.839864][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.841222][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.843092][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 9.844312][ T1] usb usb30: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.846665][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 9.849659][ T1] hub 30-0:1.0: USB hub found [ 9.851279][ T1] hub 30-0:1.0: 8 ports detected [ 9.857481][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.860858][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 9.863861][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.865388][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.867573][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 9.869135][ T1] usb usb31: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.870482][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 9.873679][ T1] hub 31-0:1.0: USB hub found [ 9.875685][ T1] hub 31-0:1.0: 8 ports detected [ 9.881649][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.885226][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 9.887666][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.890356][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.892558][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.894467][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 9.896117][ T1] usb usb32: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.898542][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 9.902820][ T1] hub 32-0:1.0: USB hub found [ 9.907148][ T1] hub 32-0:1.0: 8 ports detected [ 9.914235][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.917814][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 9.921850][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.924247][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.925518][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 9.927458][ T1] usb usb33: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.928543][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 9.932519][ T1] hub 33-0:1.0: USB hub found [ 9.934256][ T1] hub 33-0:1.0: 8 ports detected [ 9.939399][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.941677][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 9.943232][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.945138][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 9.946759][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.947873][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 9.948772][ T1] usb usb34: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.949738][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 9.952631][ T1] hub 34-0:1.0: USB hub found [ 9.953571][ T1] hub 34-0:1.0: 8 ports detected [ 9.959901][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.963784][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 9.967729][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 9.970507][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.972572][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 9.975040][ T1] usb usb35: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 9.977290][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 9.981462][ T1] hub 35-0:1.0: USB hub found [ 9.983077][ T1] hub 35-0:1.0: 8 ports detected [ 9.989313][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.992930][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 9.996009][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.999604][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 10.003153][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.005948][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 10.007950][ T1] usb usb36: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.010114][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 10.013679][ T1] hub 36-0:1.0: USB hub found [ 10.015796][ T1] hub 36-0:1.0: 8 ports detected [ 10.022230][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 10.026141][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 10.029167][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 10.031446][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.034089][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 10.036871][ T1] usb usb37: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.039668][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 10.044584][ T1] hub 37-0:1.0: USB hub found [ 10.046758][ T1] hub 37-0:1.0: 8 ports detected [ 10.052372][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 10.054734][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 10.058439][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.062594][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 10.066130][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.069019][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 10.070789][ T1] usb usb38: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.073052][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 10.077168][ T1] hub 38-0:1.0: USB hub found [ 10.079066][ T1] hub 38-0:1.0: 8 ports detected [ 10.085972][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 10.089981][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 10.093553][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.15 [ 10.097144][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.099754][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 10.101652][ T1] usb usb39: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.104803][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 10.108858][ T1] hub 39-0:1.0: USB hub found [ 10.110312][ T1] hub 39-0:1.0: 8 ports detected [ 10.116854][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 10.120930][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 10.124265][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.127945][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.15 [ 10.130853][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.133273][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 10.136219][ T1] usb usb40: Manufacturer: Linux 5.15.0-syzkaller vhci_hcd [ 10.138803][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 10.142242][ T1] hub 40-0:1.0: USB hub found [ 10.144360][ T1] hub 40-0:1.0: 8 ports detected [ 10.152089][ T1] usbcore: registered new device driver usbip-host [ 10.157157][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 10.161165][ T1] i8042: Warning: Keylock active [ 10.166246][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 10.168547][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 10.174608][ T1] mousedev: PS/2 mouse device common for all mice [ 10.180577][ T1] usbcore: registered new interface driver appletouch [ 10.183716][ T1] usbcore: registered new interface driver bcm5974 [ 10.187461][ T1] usbcore: registered new interface driver synaptics_usb [ 10.190598][ T1] usbcore: registered new interface driver iforce [ 10.193026][ T1] usbcore: registered new interface driver xpad [ 10.195061][ T1] usbcore: registered new interface driver usb_acecad [ 10.197387][ T1] usbcore: registered new interface driver aiptek [ 10.199611][ T1] usbcore: registered new interface driver hanwang [ 10.201673][ T1] usbcore: registered new interface driver kbtab [ 10.203632][ T1] usbcore: registered new interface driver pegasus_notetaker [ 10.206133][ T1] usbcore: registered new interface driver usbtouchscreen [ 10.209732][ T1] usbcore: registered new interface driver sur40 [ 10.211885][ T1] usbcore: registered new interface driver ati_remote2 [ 10.213533][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 10.215804][ T1] usbcore: registered new interface driver cm109 [ 10.217642][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 10.220072][ T1] usbcore: registered new interface driver ims_pcu [ 10.223141][ T1] usbcore: registered new interface driver keyspan_remote [ 10.225219][ T1] usbcore: registered new interface driver powermate [ 10.228856][ T1] usbcore: registered new interface driver yealink [ 10.232278][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 10.243259][ T1] rtc_cmos 00:00: registered as rtc0 [ 10.247569][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 10.251003][ T1] i2c_dev: i2c /dev entries driver [ 10.253755][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 10.256574][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 10.259484][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 10.263975][ T1] usbcore: registered new interface driver ati_remote [ 10.266597][ T1] usbcore: registered new interface driver imon [ 10.269022][ T1] usbcore: registered new interface driver mceusb [ 10.271105][ T1] usbcore: registered new interface driver redrat3 [ 10.273091][ T1] usbcore: registered new interface driver streamzap [ 10.275584][ T1] usbcore: registered new interface driver igorplugusb [ 10.277827][ T1] usbcore: registered new interface driver iguanair [ 10.279990][ T1] usbcore: registered new interface driver ttusbir [ 10.282398][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 10.285507][ T1] usbcore: registered new interface driver ttusb-dec [ 10.288738][ T1] usbcore: registered new interface driver ttusb [ 10.291185][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 10.293767][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 10.296861][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 10.299951][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 10.302578][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 10.305033][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 10.307836][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 10.310489][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 10.313126][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 10.315793][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 10.318125][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 10.320694][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 10.323152][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 10.325955][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 10.328736][ T1] usbcore: registered new interface driver opera1 [ 10.330824][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 10.333479][ T1] usbcore: registered new interface driver pctv452e [ 10.336305][ T1] usbcore: registered new interface driver dw2102 [ 10.338729][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 10.341379][ T1] usbcore: registered new interface driver cinergyT2 [ 10.343760][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 10.346516][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 10.348969][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 10.351275][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 10.353910][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 10.356879][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 10.359653][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 10.362219][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 10.364593][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 10.367202][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 10.369933][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 10.372152][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 10.374506][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 10.376675][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 10.378654][ T1] usbcore: registered new interface driver zd1301 [ 10.380611][ T1] usbcore: registered new interface driver smsusb [ 10.383024][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 10.385090][ T1] usbcore: registered new interface driver zr364xx [ 10.387638][ T1] usbcore: registered new interface driver stkwebcam [ 10.389678][ T1] usbcore: registered new interface driver s2255 [ 10.392010][ T1] usbcore: registered new interface driver uvcvideo [ 10.393762][ T1] gspca_main: v2.14.0 registered [ 10.395689][ T1] usbcore: registered new interface driver benq [ 10.397874][ T1] usbcore: registered new interface driver conex [ 10.400380][ T1] usbcore: registered new interface driver cpia1 [ 10.402536][ T1] usbcore: registered new interface driver dtcs033 [ 10.405173][ T1] usbcore: registered new interface driver etoms [ 10.408220][ T1] usbcore: registered new interface driver finepix [ 10.410806][ T1] usbcore: registered new interface driver jeilinj [ 10.413102][ T1] usbcore: registered new interface driver jl2005bcd [ 10.416378][ T1] usbcore: registered new interface driver kinect [ 10.418567][ T1] usbcore: registered new interface driver konica [ 10.420642][ T1] usbcore: registered new interface driver mars [ 10.422538][ T1] usbcore: registered new interface driver mr97310a [ 10.425247][ T1] usbcore: registered new interface driver nw80x [ 10.427918][ T1] usbcore: registered new interface driver ov519 [ 10.430292][ T1] usbcore: registered new interface driver ov534 [ 10.432528][ T1] usbcore: registered new interface driver ov534_9 [ 10.434839][ T1] usbcore: registered new interface driver pac207 [ 10.437306][ T1] usbcore: registered new interface driver gspca_pac7302 [ 10.439636][ T1] usbcore: registered new interface driver pac7311 [ 10.441945][ T1] usbcore: registered new interface driver se401 [ 10.444248][ T1] usbcore: registered new interface driver sn9c2028 [ 10.446919][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 10.449427][ T1] usbcore: registered new interface driver sonixb [ 10.451897][ T1] usbcore: registered new interface driver sonixj [ 10.454237][ T1] usbcore: registered new interface driver spca500 [ 10.456656][ T1] usbcore: registered new interface driver spca501 [ 10.458854][ T1] usbcore: registered new interface driver spca505 [ 10.461186][ T1] usbcore: registered new interface driver spca506 [ 10.463602][ T1] usbcore: registered new interface driver spca508 [ 10.466055][ T1] usbcore: registered new interface driver spca561 [ 10.467878][ T1] usbcore: registered new interface driver spca1528 [ 10.470633][ T1] usbcore: registered new interface driver sq905 [ 10.473285][ T1] usbcore: registered new interface driver sq905c [ 10.475942][ T1] usbcore: registered new interface driver sq930x [ 10.478542][ T1] usbcore: registered new interface driver sunplus [ 10.480607][ T1] usbcore: registered new interface driver stk014 [ 10.482580][ T1] usbcore: registered new interface driver stk1135 [ 10.484769][ T1] usbcore: registered new interface driver stv0680 [ 10.487184][ T1] usbcore: registered new interface driver t613 [ 10.489542][ T1] usbcore: registered new interface driver gspca_topro [ 10.492945][ T1] usbcore: registered new interface driver touptek [ 10.494977][ T1] usbcore: registered new interface driver tv8532 [ 10.497070][ T1] usbcore: registered new interface driver vc032x [ 10.499292][ T1] usbcore: registered new interface driver vicam [ 10.501339][ T1] usbcore: registered new interface driver xirlink-cit [ 10.503701][ T1] usbcore: registered new interface driver gspca_zc3xx [ 10.506014][ T1] usbcore: registered new interface driver ALi m5602 [ 10.508482][ T1] usbcore: registered new interface driver STV06xx [ 10.512390][ T1] usbcore: registered new interface driver gspca_gl860 [ 10.515220][ T1] usbcore: registered new interface driver Philips webcam [ 10.518200][ T1] usbcore: registered new interface driver airspy [ 10.520505][ T1] usbcore: registered new interface driver hackrf [ 10.522979][ T1] usbcore: registered new interface driver msi2500 [ 10.525372][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 10.528193][ T1] usbcore: registered new interface driver cpia2 [ 10.530192][ T1] au0828: au0828 driver loaded [ 10.532009][ T1] usbcore: registered new interface driver au0828 [ 10.534027][ T1] usbcore: registered new interface driver hdpvr [ 10.537560][ T1] usbcore: registered new interface driver pvrusb2 [ 10.539713][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 10.540648][ T25] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 10.542412][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 10.542880][ T1] usbcore: registered new interface driver stk1160 [ 10.549243][ T1] usbcore: registered new interface driver cx231xx [ 10.552528][ T1] usbcore: registered new interface driver tm6000 [ 10.555130][ T1] usbcore: registered new interface driver em28xx [ 10.557545][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 10.559914][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 10.563259][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 10.565698][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 10.568933][ T1] usbcore: registered new interface driver usbtv [ 10.571291][ T1] usbcore: registered new interface driver go7007 [ 10.573733][ T1] usbcore: registered new interface driver go7007-loader [ 10.576962][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 10.608095][ T1] vivid-000: using single planar format API [ 10.626621][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 10.629854][ T1] vivid-000: V4L2 capture device registered as video3 [ 10.632251][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 10.635165][ T1] vivid-000: V4L2 output device registered as video4 [ 10.639352][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 10.642734][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 10.645947][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 10.648288][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 10.650353][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 10.652927][ T1] vivid-000: V4L2 metadata capture device registered as video5 [ 10.656939][ T1] vivid-000: V4L2 metadata output device registered as video6 [ 10.659430][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 10.662722][ T1] vivid-001: using multiplanar format API [ 10.678368][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 10.681689][ T1] vivid-001: V4L2 capture device registered as video7 [ 10.684279][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 10.687223][ T1] vivid-001: V4L2 output device registered as video8 [ 10.690349][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 10.693682][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 10.696020][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 10.697825][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 10.700014][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 10.702503][ T1] vivid-001: V4L2 metadata capture device registered as video9 [ 10.704198][ T1] vivid-001: V4L2 metadata output device registered as video10 [ 10.706028][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 10.707605][ T1] vivid-002: using single planar format API [ 10.721519][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 10.725097][ T1] vivid-002: V4L2 capture device registered as video11 [ 10.728499][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 10.730388][ T1] vivid-002: V4L2 output device registered as video12 [ 10.732185][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 10.734200][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 10.737676][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 10.740623][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 10.742954][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 10.746936][ T1] vivid-002: V4L2 metadata capture device registered as video13 [ 10.749774][ T1] vivid-002: V4L2 metadata output device registered as video14 [ 10.752634][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 10.755398][ T1] vivid-003: using multiplanar format API [ 10.771762][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 10.775077][ T1] vivid-003: V4L2 capture device registered as video15 [ 10.777603][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 10.780395][ T1] vivid-003: V4L2 output device registered as video16 [ 10.783130][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 10.786676][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 10.789795][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 10.792421][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 10.795052][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 10.799286][ T1] vivid-003: V4L2 metadata capture device registered as video17 [ 10.802989][ T1] vivid-003: V4L2 metadata output device registered as video18 [ 10.806585][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 10.809137][ T1] vivid-004: using single planar format API [ 10.826241][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 10.828954][ T1] vivid-004: V4L2 capture device registered as video19 [ 10.831287][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 10.834019][ T1] vivid-004: V4L2 output device registered as video20 [ 10.836592][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 10.839743][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 10.842781][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 10.845917][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 10.848110][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 10.850435][ T1] vivid-004: V4L2 metadata capture device registered as video21 [ 10.855163][ T1] vivid-004: V4L2 metadata output device registered as video22 [ 10.858136][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 10.861348][ T1] vivid-005: using multiplanar format API [ 10.876845][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 10.879650][ T1] vivid-005: V4L2 capture device registered as video23 [ 10.882239][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 10.884542][ T1] vivid-005: V4L2 output device registered as video24 [ 10.887179][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 10.890165][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 10.893668][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 10.896975][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 10.899297][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 10.901904][ T1] vivid-005: V4L2 metadata capture device registered as video25 [ 10.905082][ T1] vivid-005: V4L2 metadata output device registered as video26 [ 10.907984][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 10.911535][ T1] vivid-006: using single planar format API [ 10.927100][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 10.930404][ T1] vivid-006: V4L2 capture device registered as video27 [ 10.933894][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 10.936715][ T1] vivid-006: V4L2 output device registered as video28 [ 10.939135][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 10.943720][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 10.947816][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 10.951287][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 10.954006][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 10.957089][ T1] vivid-006: V4L2 metadata capture device registered as video29 [ 10.960340][ T1] vivid-006: V4L2 metadata output device registered as video30 [ 10.963288][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 10.966650][ T1] vivid-007: using multiplanar format API [ 10.981555][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 10.985382][ T1] vivid-007: V4L2 capture device registered as video31 [ 10.988146][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 10.990823][ T1] vivid-007: V4L2 output device registered as video32 [ 10.993326][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 10.997748][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 11.001729][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 11.004860][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 11.007502][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 11.010825][ T1] vivid-007: V4L2 metadata capture device registered as video33 [ 11.014277][ T1] vivid-007: V4L2 metadata output device registered as video34 [ 11.017240][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 11.020954][ T1] vivid-008: using single planar format API [ 11.026750][ T25] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 11.041699][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 11.044986][ T1] vivid-008: V4L2 capture device registered as video35 [ 11.049015][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 11.052104][ T1] vivid-008: V4L2 output device registered as video36 [ 11.055330][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 11.058965][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 11.062809][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 11.066165][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 11.067107][ T46] floppy0: no floppy controllers found [ 11.068761][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 11.073104][ T1] vivid-008: V4L2 metadata capture device registered as video37 [ 11.076824][ T1] vivid-008: V4L2 metadata output device registered as video38 [ 11.079893][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 11.082397][ T1] vivid-009: using multiplanar format API [ 11.098210][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 11.102227][ T1] vivid-009: V4L2 capture device registered as video39 [ 11.104856][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 11.108233][ T1] vivid-009: V4L2 output device registered as video40 [ 11.110892][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 11.114523][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 11.117995][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 11.120943][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 11.123319][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 11.125526][ T1] vivid-009: V4L2 metadata capture device registered as video41 [ 11.128745][ T1] vivid-009: V4L2 metadata output device registered as video42 [ 11.131520][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 11.134757][ T1] vivid-010: using single planar format API [ 11.150767][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 11.153745][ T1] vivid-010: V4L2 capture device registered as video43 [ 11.156496][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 11.159231][ T1] vivid-010: V4L2 output device registered as video44 [ 11.162020][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 11.165464][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 11.169125][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 11.171347][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 11.174399][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 11.177337][ T1] vivid-010: V4L2 metadata capture device registered as video45 [ 11.179989][ T1] vivid-010: V4L2 metadata output device registered as video46 [ 11.183124][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 11.185963][ T1] vivid-011: using multiplanar format API [ 11.201808][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 11.204710][ T1] vivid-011: V4L2 capture device registered as video47 [ 11.207934][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 11.210970][ T1] vivid-011: V4L2 output device registered as video48 [ 11.213832][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 11.216620][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 11.219920][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 11.222805][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 11.225039][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 11.227499][ T1] vivid-011: V4L2 metadata capture device registered as video49 [ 11.230207][ T1] vivid-011: V4L2 metadata output device registered as video50 [ 11.233573][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 11.236433][ T1] vivid-012: using single planar format API [ 11.252445][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 11.255691][ T1] vivid-012: V4L2 capture device registered as video51 [ 11.257898][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 11.260070][ T1] vivid-012: V4L2 output device registered as video52 [ 11.262108][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 11.265537][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 11.268312][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 11.271162][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 11.273735][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 11.276433][ T1] vivid-012: V4L2 metadata capture device registered as video53 [ 11.279255][ T1] vivid-012: V4L2 metadata output device registered as video54 [ 11.281573][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 11.284418][ T1] vivid-013: using multiplanar format API [ 11.300240][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 11.303174][ T1] vivid-013: V4L2 capture device registered as video55 [ 11.305902][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 11.308372][ T1] vivid-013: V4L2 output device registered as video56 [ 11.310759][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 11.313966][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 11.317527][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 11.320200][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 11.322486][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 11.325045][ T1] vivid-013: V4L2 metadata capture device registered as video57 [ 11.327454][ T1] vivid-013: V4L2 metadata output device registered as video58 [ 11.330446][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 11.332898][ T1] vivid-014: using single planar format API [ 11.348426][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 11.351535][ T1] vivid-014: V4L2 capture device registered as video59 [ 11.353902][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 11.356716][ T1] vivid-014: V4L2 output device registered as video60 [ 11.359293][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 11.362301][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 11.365715][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 11.368567][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 11.372169][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 11.374847][ T1] vivid-014: V4L2 metadata capture device registered as video61 [ 11.377584][ T1] vivid-014: V4L2 metadata output device registered as video62 [ 11.380095][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 11.382523][ T1] vivid-015: using multiplanar format API [ 11.397767][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 11.400190][ T1] vivid-015: V4L2 capture device registered as video63 [ 11.402766][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 11.405957][ T1] vivid-015: V4L2 output device registered as video64 [ 11.408085][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 11.411440][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 11.415039][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 11.417410][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 11.420326][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 11.423075][ T1] vivid-015: V4L2 metadata capture device registered as video65 [ 11.426269][ T1] vivid-015: V4L2 metadata output device registered as video66 [ 11.429698][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 11.433868][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 11.438629][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video68 [ 11.441805][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video69 [ 11.444826][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video70 [ 11.452548][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 11.459586][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 11.462784][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 11.473913][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 11.480300][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 11.482552][ T1] usbcore: registered new interface driver radioshark [ 11.484875][ T1] usbcore: registered new interface driver radioshark2 [ 11.487229][ T1] usbcore: registered new interface driver dsbr100 [ 11.490022][ T1] usbcore: registered new interface driver radio-si470x [ 11.492649][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 11.495209][ T1] usbcore: registered new interface driver radio-mr800 [ 11.498051][ T1] usbcore: registered new interface driver radio-keene [ 11.500572][ T1] usbcore: registered new interface driver radio-ma901 [ 11.503490][ T1] usbcore: registered new interface driver radio-raremono [ 11.506717][ T1] usbcore: registered new interface driver pcwd_usb [ 11.511644][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 11.516396][ T1] device-mapper: uevent: version 1.0.3 [ 11.520101][ T1] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 11.526471][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 11.528055][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 11.529186][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 11.532066][ T1] device-mapper: raid: Loading target version 1.15.1 [ 11.536530][ T1] Bluetooth: HCI UART driver ver 2.3 [ 11.538364][ T1] Bluetooth: HCI UART protocol H4 registered [ 11.539250][ T1] Bluetooth: HCI UART protocol BCSP registered [ 11.540380][ T1] Bluetooth: HCI UART protocol LL registered [ 11.542008][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 11.544206][ T1] Bluetooth: HCI UART protocol QCA registered [ 11.546398][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 11.548727][ T1] Bluetooth: HCI UART protocol Marvell registered [ 11.551167][ T1] usbcore: registered new interface driver bcm203x [ 11.553737][ T1] usbcore: registered new interface driver bpa10x [ 11.556812][ T1] usbcore: registered new interface driver bfusb [ 11.559424][ T1] usbcore: registered new interface driver btusb [ 11.561968][ T1] usbcore: registered new interface driver ath3k [ 11.565277][ T1] CAPI 2.0 started up with major 68 (middleware) [ 11.568135][ T1] Modular ISDN core version 1.1.29 [ 11.570964][ T1] NET: Registered PF_ISDN protocol family [ 11.572714][ T1] DSP module 2.0 [ 11.574009][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 11.587962][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 11.590683][ T1] 0 virtual devices registered [ 11.592494][ T1] usbcore: registered new interface driver HFC-S_USB [ 11.594719][ T1] intel_pstate: CPU model not supported [ 11.596701][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 11.598523][ T1] usbcore: registered new interface driver vub300 [ 11.603608][ T1] usbcore: registered new interface driver ushc [ 11.613536][ T1] iscsi: registered transport (iser) [ 11.617616][ T1] SoftiWARP attached [ 11.619477][ T1] Driver 'framebuffer' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.623702][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.627203][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 11.642201][ T1] hid: raw HID events driver (C) Jiri Kosina [ 11.676417][ T1] usbcore: registered new interface driver usbhid [ 11.677696][ T1] usbhid: USB HID core driver [ 11.687688][ T1] usbcore: registered new interface driver es2_ap_driver [ 11.689137][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 11.691869][ T1] usbcore: registered new interface driver dt9812 [ 11.694225][ T1] usbcore: registered new interface driver ni6501 [ 11.696991][ T1] usbcore: registered new interface driver usbdux [ 11.699936][ T1] usbcore: registered new interface driver usbduxfast [ 11.702598][ T1] usbcore: registered new interface driver usbduxsigma [ 11.704862][ T1] usbcore: registered new interface driver vmk80xx [ 11.707159][ T1] usbcore: registered new interface driver prism2_usb [ 11.709887][ T1] usbcore: registered new interface driver r8712u [ 11.724777][ T1] ashmem: initialized [ 11.726773][ T1] greybus: registered new driver hid [ 11.729153][ T1] greybus: registered new driver gbphy [ 11.731057][ T1] gb_gbphy: registered new driver usb [ 11.732691][ T1] asus_wmi: ASUS WMI generic driver loaded [ 11.809667][ T1] usbcore: registered new interface driver snd-usb-audio [ 11.812827][ T1] usbcore: registered new interface driver snd-ua101 [ 11.815230][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 11.818081][ T1] usbcore: registered new interface driver snd-usb-us122l [ 11.820535][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 11.823713][ T1] usbcore: registered new interface driver snd-usb-6fire [ 11.826536][ T1] usbcore: registered new interface driver snd-usb-hiface [ 11.829191][ T1] usbcore: registered new interface driver snd-bcd2000 [ 11.834675][ T1] usbcore: registered new interface driver snd_usb_pod [ 11.842333][ T1] usbcore: registered new interface driver snd_usb_podhd [ 11.850113][ T1] usbcore: registered new interface driver snd_usb_toneport [ 11.858118][ T1] usbcore: registered new interface driver snd_usb_variax [ 11.865743][ T1] drop_monitor: Initializing network drop monitor service [ 11.873438][ T1] NET: Registered PF_LLC protocol family [ 11.879510][ T1] GACT probability on [ 11.883609][ T1] Mirror/redirect action on [ 11.888571][ T1] Simple TC action Loaded [ 11.895265][ T1] netem: version 1.3 [ 11.899735][ T1] u32 classifier [ 11.903339][ T1] Performance counters on [ 11.908398][ T1] input device check on [ 11.913143][ T1] Actions configured [ 11.921862][ T1] nf_conntrack_irc: failed to register helpers [ 11.928628][ T1] nf_conntrack_sane: failed to register helpers [ 11.940135][ T1] nf_conntrack_sip: failed to register helpers [ 11.950875][ T1] xt_time: kernel timezone is -0000 [ 11.956560][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 11.968058][ T1] IPVS: Connection hash table configured (size=4096, memory=64Kbytes) [ 11.977144][ T1] IPVS: ipvs loaded. [ 11.981397][ T1] IPVS: [rr] scheduler registered. [ 11.986949][ T1] IPVS: [wrr] scheduler registered. [ 11.992636][ T1] IPVS: [lc] scheduler registered. [ 11.997792][ T1] IPVS: [wlc] scheduler registered. [ 12.003243][ T1] IPVS: [fo] scheduler registered. [ 12.008591][ T1] IPVS: [ovf] scheduler registered. [ 12.014055][ T1] IPVS: [lblc] scheduler registered. [ 12.019975][ T1] IPVS: [lblcr] scheduler registered. [ 12.026875][ T1] IPVS: [dh] scheduler registered. [ 12.032103][ T1] IPVS: [sh] scheduler registered. [ 12.037444][ T1] IPVS: [mh] scheduler registered. [ 12.042854][ T1] IPVS: [sed] scheduler registered. [ 12.049098][ T1] IPVS: [nq] scheduler registered. [ 12.054488][ T1] IPVS: [twos] scheduler registered. [ 12.060707][ T1] IPVS: [sip] pe registered. [ 12.066110][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 12.075411][ T1] gre: GRE over IPv4 demultiplexor driver [ 12.081972][ T1] ip_gre: GRE over IPv4 tunneling driver [ 12.095164][ T1] IPv4 over IPsec tunneling driver [ 12.103517][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 12.111979][ T1] Initializing XFRM netlink socket [ 12.117820][ T1] IPsec XFRM device driver [ 12.124804][ T1] NET: Registered PF_INET6 protocol family [ 12.144021][ T1] Segment Routing with IPv6 [ 12.149800][ T1] RPL Segment Routing with IPv6 [ 12.154829][ T1] In-situ OAM (IOAM) with IPv6 [ 12.160502][ T1] mip6: Mobile IPv6 [ 12.166780][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 12.179351][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 12.188494][ T1] NET: Registered PF_PACKET protocol family [ 12.194790][ T1] NET: Registered PF_KEY protocol family [ 12.201602][ T1] Bridge firewalling registered [ 12.207927][ T1] NET: Registered PF_X25 protocol family [ 12.213824][ T1] X25: Linux Version 0.2 [ 12.249799][ T1] NET: Registered PF_NETROM protocol family [ 12.289191][ T1] NET: Registered PF_ROSE protocol family [ 12.295742][ T1] NET: Registered PF_AX25 protocol family [ 12.301707][ T1] can: controller area network core [ 12.308251][ T1] NET: Registered PF_CAN protocol family [ 12.314359][ T1] can: raw protocol [ 12.318369][ T1] can: broadcast manager protocol [ 12.323812][ T1] can: netlink gateway - max_hops=1 [ 12.329448][ T1] can: SAE J1939 [ 12.333299][ T1] can: isotp protocol [ 12.338714][ T1] Bluetooth: RFCOMM TTY layer initialized [ 12.344610][ T1] Bluetooth: RFCOMM socket layer initialized [ 12.350967][ T1] Bluetooth: RFCOMM ver 1.11 [ 12.355984][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 12.362135][ T1] Bluetooth: BNEP filters: protocol multicast [ 12.368380][ T1] Bluetooth: BNEP socket layer initialized [ 12.374467][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 12.380450][ T1] Bluetooth: CMTP socket layer initialized [ 12.386380][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 12.393842][ T1] Bluetooth: HIDP socket layer initialized [ 12.404053][ T1] NET: Registered PF_RXRPC protocol family [ 12.410014][ T1] Key type rxrpc registered [ 12.414720][ T1] Key type rxrpc_s registered [ 12.420855][ T1] NET: Registered PF_KCM protocol family [ 12.427511][ T1] lec:lane_module_init: lec.c: initialized [ 12.433321][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 12.439086][ T1] l2tp_core: L2TP core driver, V2.0 [ 12.444597][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 12.450516][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 12.457551][ T1] l2tp_netlink: L2TP netlink interface [ 12.463442][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 12.470622][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 12.478631][ T1] NET: Registered PF_PHONET protocol family [ 12.485978][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 12.504039][ T1] DCCP: Activated CCID 2 (TCP-like) [ 12.510300][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 12.519609][ T1] sctp: Hash tables configured (bind 32/56) [ 12.528204][ T1] NET: Registered PF_RDS protocol family [ 12.534979][ T1] Registered RDS/infiniband transport [ 12.542083][ T1] Registered RDS/tcp transport [ 12.549317][ T1] tipc: Activated (version 2.0.0) [ 12.555583][ T1] NET: Registered PF_TIPC protocol family [ 12.562143][ T1] tipc: Started in single node mode [ 12.568683][ T1] NET: Registered PF_SMC protocol family [ 12.575058][ T1] 9pnet: Installing 9P2000 support [ 12.581020][ T1] NET: Registered PF_CAIF protocol family [ 12.593010][ T1] NET: Registered PF_IEEE802154 protocol family [ 12.599946][ T1] Key type dns_resolver registered [ 12.605115][ T1] Key type ceph registered [ 12.610931][ T1] libceph: loaded (mon/osd proto 15/24) [ 12.619101][ T1] batman_adv: B.A.T.M.A.N. advanced 2021.3 (compatibility version 15) loaded [ 12.628308][ T1] openvswitch: Open vSwitch switching datapath [ 12.638223][ T1] NET: Registered PF_VSOCK protocol family [ 12.644515][ T1] mpls_gso: MPLS GSO support [ 12.660024][ T1] IPI shorthand broadcast: enabled [ 12.665514][ T1] AVX2 version of gcm_enc/dec engaged. [ 12.671357][ T1] AES CTR mode by8 optimization enabled [ 12.680880][ T1] sched_clock: Marking stable (12641594523, 38998142)->(12686629615, -6036950) [ 12.691083][ T1] registered taskstats version 1 [ 12.696812][ T1] ================================================================== [ 12.705027][ T1] BUG: KASAN: global-out-of-bounds in task_iter_init+0x212/0x2e7 [ 12.712835][ T1] Read of size 4 at addr ffffffff90297404 by task swapper/0/1 [ 12.720360][ T1] [ 12.722670][ T1] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 5.15.0-syzkaller #0 [ 12.730388][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.740691][ T1] Call Trace: [ 12.743967][ T1] [ 12.747148][ T1] dump_stack_lvl+0xcd/0x134 [ 12.751769][ T1] print_address_description.constprop.0.cold+0xf/0x309 [ 12.759244][ T1] ? task_iter_init+0x212/0x2e7 [ 12.764513][ T1] ? task_iter_init+0x212/0x2e7 [ 12.769608][ T1] kasan_report.cold+0x83/0xdf [ 12.774920][ T1] ? task_iter_init+0x212/0x2e7 [ 12.779866][ T1] task_iter_init+0x212/0x2e7 [ 12.784727][ T1] ? bpf_iter_bpf_map_elem+0x8/0x8 [ 12.789881][ T1] do_one_initcall+0x103/0x650 [ 12.795361][ T1] ? perf_trace_initcall_level+0x400/0x400 [ 12.802303][ T1] ? parameq+0x170/0x170 [ 12.808306][ T1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 12.814821][ T1] kernel_init_freeable+0x6b1/0x73a [ 12.820322][ T1] ? rest_init+0x3e0/0x3e0 [ 12.824927][ T1] kernel_init+0x1a/0x1d0 [ 12.829268][ T1] ? rest_init+0x3e0/0x3e0 [ 12.833768][ T1] ret_from_fork+0x1f/0x30 [ 12.838188][ T1] [ 12.841284][ T1] [ 12.843592][ T1] The buggy address belongs to the variable: [ 12.849549][ T1] btf_task_struct_ids+0x4/0x40 [ 12.854391][ T1] [ 12.856716][ T1] Memory state around the buggy address: [ 12.862514][ T1] ffffffff90297300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 12.870742][ T1] ffffffff90297380: 00 00 00 00 00 00 00 00 00 00 00 00 f9 f9 f9 f9 [ 12.879106][ T1] >ffffffff90297400: 04 f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 f9 f9 f9 f9 [ 12.887763][ T1] ^ [ 12.891854][ T1] ffffffff90297480: 00 04 f9 f9 f9 f9 f9 f9 00 00 f9 f9 f9 f9 f9 f9 [ 12.899960][ T1] ffffffff90297500: 04 f9 f9 f9 f9 f9 f9 f9 04 f9 f9 f9 f9 f9 f9 f9 [ 12.908263][ T1] ================================================================== [ 12.917595][ T1] Disabling lock debugging due to kernel taint [ 12.925026][ T1] Kernel panic - not syncing: panic_on_warn set ... [ 12.931818][ T1] CPU: 0 PID: 1 Comm: swapper/0 Tainted: G B 5.15.0-syzkaller #0 [ 12.941003][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 12.951395][ T1] Call Trace: [ 12.954674][ T1] [ 12.957695][ T1] dump_stack_lvl+0xcd/0x134 [ 12.962368][ T1] panic+0x2b0/0x6dd [ 12.966270][ T1] ? __warn_printk+0xf3/0xf3 [ 12.971049][ T1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 12.977454][ T1] ? trace_hardirqs_on+0x38/0x1c0 [ 12.982779][ T1] ? trace_hardirqs_on+0x51/0x1c0 [ 12.989063][ T1] ? task_iter_init+0x212/0x2e7 [ 12.994079][ T1] ? task_iter_init+0x212/0x2e7 [ 12.999214][ T1] end_report.cold+0x63/0x6f [ 13.003827][ T1] kasan_report.cold+0x71/0xdf [ 13.008709][ T1] ? task_iter_init+0x212/0x2e7 [ 13.013731][ T1] task_iter_init+0x212/0x2e7 [ 13.018618][ T1] ? bpf_iter_bpf_map_elem+0x8/0x8 [ 13.023912][ T1] do_one_initcall+0x103/0x650 [ 13.028967][ T1] ? perf_trace_initcall_level+0x400/0x400 [ 13.034773][ T1] ? parameq+0x170/0x170 [ 13.039114][ T1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 13.045315][ T1] kernel_init_freeable+0x6b1/0x73a [ 13.050709][ T1] ? rest_init+0x3e0/0x3e0 [ 13.055218][ T1] kernel_init+0x1a/0x1d0 [ 13.059642][ T1] ? rest_init+0x3e0/0x3e0 [ 13.064075][ T1] ret_from_fork+0x1f/0x30 [ 13.068915][ T1] [ 13.072886][ T1] Kernel Offset: disabled [ 13.077499][ T1] Rebooting in 86400 seconds..