failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.0.230" "pwd"]: exit status 255 ssh: connect to host 10.128.0.230 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-kasan-gce-test-1 port 1 (session ID: a8b6c9bc18eb7ec1512b42dfe84f11961f15e94d82fb9b66d1b04a621233b517, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 5b296b80-6f76-929b-1d70-a60100de4f17 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2490: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.0.0-syzkaller-00668-g3eba620e7bd7 (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000008][ T0] kvm-clock: using sched offset of 3554439396 cycles [ 0.000924][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003676][ T0] tsc: Detected 2200.148 MHz processor [ 0.008785][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009758][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011003][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.017655][ T0] found SMP MP-table at [mem 0x000f2750-0x000f275f] [ 0.018614][ T0] Using GB pages for direct mapping [ 0.020939][ T0] ACPI: Early table checksum verification disabled [ 0.021977][ T0] ACPI: RSDP 0x00000000000F24D0 000014 (v00 Google) [ 0.022923][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.024395][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.025650][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.027015][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.027773][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.028578][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.029956][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.031301][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.032540][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.033764][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.034794][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.035925][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.037009][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.038248][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.039311][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.040370][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.041429][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.042874][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.043630][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.044430][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.045378][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.046331][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.047244][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.048810][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.050426][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.051502][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.053123][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.054498][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.092750][ T0] Zone ranges: [ 0.093317][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.094227][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.095209][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.096140][ T0] Device empty [ 0.096622][ T0] Movable zone start for each node [ 0.097295][ T0] Early memory node ranges [ 0.097896][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.098852][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.099801][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.100774][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.101855][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.102909][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.104072][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.104261][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.141119][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.483449][ T0] kasan: KernelAddressSanitizer initialized [ 0.485843][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.486534][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.487797][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.488962][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.489960][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.491023][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.492061][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.493193][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.494246][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.495166][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.496360][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.497464][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.498618][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.499729][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.500974][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.502148][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.503438][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.504512][ T0] Booting paravirtualized kernel on KVM [ 0.505516][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.570413][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.572830][ T0] percpu: Embedded 69 pages/cpu s243912 r8192 d30520 u1048576 [ 0.575296][ T0] kvm-guest: PV spinlocks enabled [ 0.576000][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.577105][ T0] Fallback order for Node 0: 0 1 [ 0.577837][ T0] Fallback order for Node 1: 1 0 [ 0.578603][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.579774][ T0] Policy zone: Normal [ 0.580394][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.596746][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.599513][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.603066][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.604303][ T0] software IO TLB: area num 2. [ 1.421767][ T0] Memory: 6828212K/8388204K available (143390K kernel code, 34915K rwdata, 30460K rodata, 2732K init, 33836K bss, 1559736K reserved, 0K cma-reserved) [ 1.425255][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.428285][ T0] Dynamic Preempt: full [ 1.429703][ T0] Running RCU self tests [ 1.430327][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.431263][ T0] rcu: RCU lockdep checking is enabled. [ 1.432097][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.433090][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.434121][ T0] rcu: RCU debug extended QS entry/exit. [ 1.434909][ T0] All grace periods are expedited (rcu_expedited). [ 1.435892][ T0] Trampoline variant of Tasks RCU enabled. [ 1.436733][ T0] Tracing variant of Tasks RCU enabled. [ 1.437484][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.438807][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.478375][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.479814][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.481309][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.482853][ T0] random: crng init done [ 1.484458][ T0] Console: colour VGA+ 80x25 [ 1.485172][ T0] printk: console [ttyS0] enabled [ 1.485172][ T0] printk: console [ttyS0] enabled [ 1.486618][ T0] printk: bootconsole [earlyser0] disabled [ 1.486618][ T0] printk: bootconsole [earlyser0] disabled [ 1.488268][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.489500][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.490225][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.490920][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.491665][ T0] ... CLASSHASH_SIZE: 4096 [ 1.492462][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.493215][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.493961][ T0] ... CHAINHASH_SIZE: 131072 [ 1.494728][ T0] memory used by lock dependency info: 20657 kB [ 1.495711][ T0] memory used for stack traces: 8320 kB [ 1.496482][ T0] per task-struct memory footprint: 1920 bytes [ 1.497527][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.499159][ T0] ACPI: Core revision 20220331 [ 1.500661][ T0] APIC: Switch to symmetric I/O mode setup [ 1.506616][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.507957][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6beb5c3c, max_idle_ns: 440795241915 ns [ 1.509663][ T0] Calibrating delay loop (skipped) preset value.. 4400.29 BogoMIPS (lpj=22001480) [ 1.519666][ T0] pid_max: default: 32768 minimum: 301 [ 1.521207][ T0] LSM: Security Framework initializing [ 1.522060][ T0] landlock: Up and running. [ 1.522691][ T0] Yama: becoming mindful. [ 1.523399][ T0] TOMOYO Linux initialized [ 1.524204][ T0] AppArmor: AppArmor initialized [ 1.525007][ T0] LSM support for eBPF active [ 1.529962][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.533281][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.534801][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.536012][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.541413][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.542520][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.543552][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.544904][ T0] Spectre V2 : Mitigation: IBRS [ 1.545656][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.547121][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.548198][ T0] RETBleed: Mitigation: IBRS [ 1.548892][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.549714][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.551038][ T0] MDS: Mitigation: Clear CPU buffers [ 1.551807][ T0] TAA: Mitigation: Clear CPU buffers [ 1.552646][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.556102][ T0] Freeing SMP alternatives memory: 112K [ 1.678638][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.679649][ T1] cblist_init_generic: Setting adjustable number of callback queues. [ 1.679649][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.679649][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.679649][ T1] Running RCU-tasks wait API self tests [ 1.780184][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 1.782384][ T1] rcu: Hierarchical SRCU implementation. [ 1.783224][ T1] rcu: Max phase no-delay instances is 1000. [ 1.788144][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.789821][ T1] smp: Bringing up secondary CPUs ... [ 1.791987][ T1] x86: Booting SMP configuration: [ 1.792709][ T1] .... node #0, CPUs: #1 [ 1.794832][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.794832][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 1.799773][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 1.802355][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.803099][ T1] smpboot: Max logical packages: 1 [ 1.803854][ T1] smpboot: Total of 2 processors activated (8800.59 BogoMIPS) [ 1.819780][ T14] Callback from call_rcu_tasks_trace() invoked. [ 1.840996][ T1] allocated 134217728 bytes of page_ext [ 1.842396][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.854218][ T1] Node 0, zone DMA32: page owner found early allocated 20092 pages [ 1.867992][ T1] Node 0, zone Normal: page owner found early allocated 228 pages [ 1.875500][ T1] Node 1, zone Normal: page owner found early allocated 18982 pages [ 1.880160][ T1] devtmpfs: initialized [ 1.880457][ T1] x86/mm: Memory block size: 128MB [ 1.919805][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.921405][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.929673][ T1] PM: RTC time: 18:01:52, date: 2022-10-04 [ 1.940280][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.947294][ T1] audit: initializing netlink subsys (disabled) [ 1.949747][ T28] audit: type=2000 audit(1664906512.464:1): state=initialized audit_enabled=0 res=1 [ 1.951368][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.951380][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.952544][ T1] cpuidle: using governor menu [ 1.954420][ T1] NET: Registered PF_QIPCRTR protocol family [ 1.961650][ T1] PCI: Using configuration type 1 for base access [ 2.000375][ T13] Callback from call_rcu_tasks() invoked. [ 2.159763][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.179830][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.181096][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.182365][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.183543][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.220857][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.240867][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.241946][ T1] raid6: using avx2x2 recovery algorithm [ 2.244341][ T1] ACPI: Added _OSI(Module Device) [ 2.245195][ T1] ACPI: Added _OSI(Processor Device) [ 2.245195][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.245195][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.341578][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.433356][ T1] ACPI: Interpreter enabled [ 2.434691][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.435568][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.436818][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.438324][ T1] PCI: Using E820 reservations for host bridge windows [ 2.444027][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.578466][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.579750][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.581030][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.583209][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.598619][ T1] PCI host bridge to bus 0000:00 [ 2.599441][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.599681][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.600996][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.602185][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.603470][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.604836][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.606462][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.613030][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.633997][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.652508][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.658213][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.667799][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.674126][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.693760][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.703079][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.710917][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.729863][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.742481][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.768436][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.773084][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.783511][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.789674][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 2.812134][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.820584][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.826993][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 2.867391][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.874748][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.882534][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.889907][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.894830][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.910607][ T1] iommu: Default domain type: Translated [ 2.910607][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.913943][ T1] SCSI subsystem initialized [ 2.919675][ T1] ACPI: bus type USB registered [ 2.919675][ T1] usbcore: registered new interface driver usbfs [ 2.920004][ T1] usbcore: registered new interface driver hub [ 2.921653][ T1] usbcore: registered new device driver usb [ 2.924424][ T1] mc: Linux media interface: v0.10 [ 2.925415][ T1] videodev: Linux video capture interface: v2.00 [ 2.927577][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.929715][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.931819][ T1] PTP clock support registered [ 2.933732][ T1] EDAC MC: Ver: 3.0.0 [ 2.939654][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.949674][ T1] Bluetooth: Core ver 2.22 [ 2.949674][ T1] NET: Registered PF_BLUETOOTH protocol family [ 2.949674][ T1] Bluetooth: HCI device and connection manager initialized [ 2.949733][ T1] Bluetooth: HCI socket layer initialized [ 2.952108][ T1] Bluetooth: L2CAP socket layer initialized [ 2.954112][ T1] Bluetooth: SCO socket layer initialized [ 2.955909][ T1] NET: Registered PF_ATMPVC protocol family [ 2.957670][ T1] NET: Registered PF_ATMSVC protocol family [ 2.960008][ T1] NetLabel: Initializing [ 2.961317][ T1] NetLabel: domain hash size = 128 [ 2.962849][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.965199][ T1] NetLabel: unlabeled traffic allowed by default [ 2.974944][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.976609][ T1] NET: Registered PF_NFC protocol family [ 2.978432][ T1] PCI: Using ACPI for IRQ routing [ 2.980624][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.982326][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.984291][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.986676][ T1] vgaarb: loaded [ 2.996201][ T1] clocksource: Switched to clocksource kvm-clock [ 2.999649][ T1] VFS: Disk quotas dquot_6.6.0 [ 2.999649][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.001125][ T1] FS-Cache: Loaded [ 3.003716][ T1] CacheFiles: Loaded [ 3.005917][ T1] TOMOYO: 2.6.0 [ 3.007005][ T1] Mandatory Access Control activated. [ 3.012064][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.014241][ T1] pnp: PnP ACPI init [ 3.035769][ T1] pnp: PnP ACPI: found 7 devices [ 3.081897][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.085341][ T1] NET: Registered PF_INET protocol family [ 3.090154][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.104023][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.107584][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.111327][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.120012][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc hugepage) [ 3.127783][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.133267][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.138736][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.144914][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.148509][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.153093][ T1] RPC: Registered named UNIX socket transport module. [ 3.154648][ T1] RPC: Registered udp transport module. [ 3.156058][ T1] RPC: Registered tcp transport module. [ 3.157267][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.161647][ T1] NET: Registered PF_XDP protocol family [ 3.163136][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.164941][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.166865][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.168971][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.172465][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.174711][ T1] PCI: CLS 0 bytes, default 64 [ 3.175947][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.178157][ T1] software IO TLB: mapped [mem 0x00000000b5a00000-0x00000000b9a00000] (64MB) [ 3.180341][ T1] ACPI: bus type thunderbolt registered [ 3.191388][ T58] kworker/u4:1 (58) used greatest stack depth: 27968 bytes left [ 3.194424][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.220946][ T1] kvm: already loaded vendor module 'kvm_intel' [ 3.222902][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6beb5c3c, max_idle_ns: 440795241915 ns [ 3.226067][ T1] clocksource: Switched to clocksource tsc [ 3.260589][ T91] kworker/u4:4 (91) used greatest stack depth: 27168 bytes left [ 6.469409][ T1] Initialise system trusted keyrings [ 6.474009][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.514020][ T1] zbud: loaded [ 6.522953][ T1] DLM installed [ 6.530823][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.541966][ T1] NFS: Registering the id_resolver key type [ 6.543316][ T1] Key type id_resolver registered [ 6.544251][ T1] Key type id_legacy registered [ 6.545465][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.546726][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.556593][ T1] Key type cifs.spnego registered [ 6.557662][ T1] Key type cifs.idmap registered [ 6.558897][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.561657][ T1] ntfs3: Max link count 4000 [ 6.562599][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 6.564184][ T1] ntfs3: Read-only LZX/Xpress compression included [ 6.566925][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.568121][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.574099][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.575874][ T1] QNX4 filesystem 0.2.3 registered. [ 6.577016][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.578708][ T1] fuse: init (API version 7.36) [ 6.583779][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.585521][ T1] orangefs_init: module version upstream loaded [ 6.587477][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.604735][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 6.617456][ T125] kworker/u4:0 (125) used greatest stack depth: 27072 bytes left [ 6.619304][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.622467][ T1] NILFS version 2 loaded [ 6.623481][ T1] befs: version: 0.9.3 [ 6.625640][ T1] ocfs2: Registered cluster interface o2cb [ 6.626993][ T1] ocfs2: Registered cluster interface user [ 6.628900][ T1] OCFS2 User DLM kernel interface loaded [ 6.640938][ T1] gfs2: GFS2 installed [ 6.654205][ T1] ceph: loaded (mds proto 32) [ 6.667635][ T1] NET: Registered PF_ALG protocol family [ 6.668635][ T1] xor: automatically using best checksumming function avx [ 6.670358][ T1] async_tx: api initialized (async) [ 6.671604][ T1] Key type asymmetric registered [ 6.672339][ T1] Asymmetric key parser 'x509' registered [ 6.673288][ T1] Asymmetric key parser 'pkcs8' registered [ 6.674569][ T1] Key type pkcs7_test registered [ 6.678626][ T1] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 6.680287][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 6.682435][ T1] io scheduler mq-deadline registered [ 6.683342][ T1] io scheduler kyber registered [ 6.684977][ T1] io scheduler bfq registered [ 6.707642][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 6.711958][ T1] ACPI: button: Power Button [PWRF] [ 6.714301][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 6.717281][ T1] ACPI: button: Sleep Button [SLPF] [ 6.742154][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 6.743245][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 6.762789][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 6.764118][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 6.780419][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 6.781659][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 6.794177][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.209172][ T1] N_HDLC line discipline registered with maxframe=4096 [ 7.212659][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.214704][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.223283][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.232600][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.238885][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.250099][ T1] Non-volatile memory driver v1.3 [ 7.266596][ T1] Linux agpgart interface v0.103 [ 7.272552][ T1] ACPI: bus type drm_connector registered [ 7.278750][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.285545][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 7.347257][ T1] Console: switching to colour frame buffer device 128x48 [ 7.366444][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 7.368129][ T1] usbcore: registered new interface driver udl [ 7.426516][ T1] brd: module loaded [ 7.487600][ T1] loop: module loaded [ 7.574545][ T1] zram: Added device: zram0 [ 7.582554][ T1] null_blk: disk nullb0 created [ 7.583772][ T1] null_blk: module loaded [ 7.585230][ T1] Guest personality initialized and is inactive [ 7.587027][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 7.588411][ T1] Initialized host personality [ 7.589827][ T1] usbcore: registered new interface driver rtsx_usb [ 7.592146][ T1] usbcore: registered new interface driver viperboard [ 7.594156][ T1] usbcore: registered new interface driver dln2 [ 7.596449][ T1] usbcore: registered new interface driver pn533_usb [ 7.603075][ T1] nfcsim 0.2 initialized [ 7.604437][ T1] usbcore: registered new interface driver port100 [ 7.606018][ T1] usbcore: registered new interface driver nfcmrvl [ 7.615387][ T1] Loading iSCSI transport class v2.0-870. [ 7.645703][ T1] scsi host0: Virtio SCSI HBA [ 7.692378][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 7.692953][ T47] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 7.732145][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 7.735277][ T1] db_root: cannot open: /etc/target [ 7.737660][ T1] slram: not enough parameters. [ 7.745594][ T1] ftl_cs: FTL header not found. [ 7.791802][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 7.794294][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 7.797494][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.812742][ T1] MACsec IEEE 802.1AE [ 7.832586][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 7.888802][ T1] vcan: Virtual CAN interface driver [ 7.891507][ T1] vxcan: Virtual CAN Tunnel driver [ 7.893086][ T1] slcan: serial line CAN interface driver [ 7.894216][ T1] CAN device driver interface [ 7.895965][ T1] usbcore: registered new interface driver usb_8dev [ 7.898480][ T1] usbcore: registered new interface driver ems_usb [ 7.902355][ T1] usbcore: registered new interface driver gs_usb [ 7.904464][ T1] usbcore: registered new interface driver kvaser_usb [ 7.906798][ T1] usbcore: registered new interface driver mcba_usb [ 7.909106][ T1] usbcore: registered new interface driver peak_usb [ 7.912006][ T1] e100: Intel(R) PRO/100 Network Driver [ 7.913543][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.915751][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 7.917697][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.920798][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 7.922321][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.925835][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 7.927757][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 7.930354][ T1] AX.25: bpqether driver version 004 [ 7.932187][ T1] PPP generic driver version 2.4.2 [ 7.934434][ T1] PPP BSD Compression module registered [ 7.936209][ T1] PPP Deflate Compression module registered [ 7.938056][ T1] PPP MPPE Compression module registered [ 7.942359][ T1] NET: Registered PF_PPPOX protocol family [ 7.944293][ T1] PPTP driver version 0.8.5 [ 7.947251][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 7.950495][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 7.953039][ T1] SLIP linefill/keepalive option. [ 7.954358][ T1] hdlc: HDLC support module revision 1.22 [ 7.956449][ T1] LAPB Ethernet driver version 0.02 [ 7.959220][ T1] usbcore: registered new interface driver ath9k_htc [ 7.961847][ T1] usbcore: registered new interface driver carl9170 [ 7.963948][ T1] usbcore: registered new interface driver ath6kl_usb [ 7.966288][ T1] usbcore: registered new interface driver ar5523 [ 7.968755][ T1] usbcore: registered new interface driver ath10k_usb [ 7.976634][ T1] usbcore: registered new interface driver rndis_wlan [ 7.979040][ T1] mac80211_hwsim: initializing netlink [ 8.013454][ T57] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 8.016247][ T57] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 8.019964][ T57] sd 0:0:1:0: [sda] Write Protect is off [ 8.023769][ T47] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 8.024479][ T1] usbcore: registered new interface driver atusb [ 8.026790][ T57] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 8.048782][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.052027][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 8.053868][ T57] sda: sda1 [ 8.054256][ T1] usbcore: registered new interface driver catc [ 8.057458][ T1] usbcore: registered new interface driver kaweth [ 8.057841][ T57] sd 0:0:1:0: [sda] Attached SCSI disk [ 8.062233][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 8.064526][ T1] usbcore: registered new interface driver pegasus [ 8.066696][ T1] usbcore: registered new interface driver rtl8150 [ 8.068642][ T1] usbcore: registered new interface driver r8152 [ 8.072799][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 8.074461][ T1] usbcore: registered new interface driver hso [ 8.075900][ T1] usbcore: registered new interface driver lan78xx [ 8.077794][ T1] usbcore: registered new interface driver asix [ 8.079464][ T1] usbcore: registered new interface driver ax88179_178a [ 8.081214][ T1] usbcore: registered new interface driver cdc_ether [ 8.083017][ T1] usbcore: registered new interface driver cdc_eem [ 8.084620][ T1] usbcore: registered new interface driver dm9601 [ 8.086223][ T1] usbcore: registered new interface driver sr9700 [ 8.087815][ T1] usbcore: registered new interface driver CoreChips [ 8.089250][ T1] usbcore: registered new interface driver smsc75xx [ 8.091100][ T1] usbcore: registered new interface driver smsc95xx [ 8.092502][ T1] usbcore: registered new interface driver gl620a [ 8.094101][ T1] usbcore: registered new interface driver net1080 [ 8.095490][ T1] usbcore: registered new interface driver plusb [ 8.097084][ T1] usbcore: registered new interface driver rndis_host [ 8.099045][ T1] usbcore: registered new interface driver cdc_subset [ 8.100955][ T1] usbcore: registered new interface driver zaurus [ 8.102379][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.103938][ T1] usbcore: registered new interface driver int51x1 [ 8.105500][ T1] usbcore: registered new interface driver cdc_phonet [ 8.107218][ T1] usbcore: registered new interface driver kalmia [ 8.109141][ T1] usbcore: registered new interface driver ipheth [ 8.110723][ T1] usbcore: registered new interface driver sierra_net [ 8.112238][ T1] usbcore: registered new interface driver cx82310_eth [ 8.114205][ T1] usbcore: registered new interface driver cdc_ncm [ 8.115749][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 8.117445][ T1] usbcore: registered new interface driver lg-vl600 [ 8.119252][ T1] usbcore: registered new interface driver qmi_wwan [ 8.121464][ T1] usbcore: registered new interface driver cdc_mbim [ 8.123081][ T1] usbcore: registered new interface driver ch9200 [ 8.124713][ T1] usbcore: registered new interface driver r8153_ecm [ 8.130131][ T1] VFIO - User Level meta-driver version: 0.3 [ 8.140587][ T1] aoe: AoE v85 initialised. [ 8.146930][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.149005][ T1] ehci-pci: EHCI PCI platform driver [ 8.150820][ T1] ehci-platform: EHCI generic platform driver [ 8.153071][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.155158][ T1] ohci-pci: OHCI PCI platform driver [ 8.156326][ T1] ohci-platform: OHCI generic platform driver [ 8.157801][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 8.161317][ T1] driver u132_hcd [ 8.165051][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.166641][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.168447][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 8.171967][ T1] usbcore: registered new interface driver cdc_acm [ 8.173136][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.174975][ T1] usbcore: registered new interface driver usblp [ 8.176434][ T1] usbcore: registered new interface driver cdc_wdm [ 8.178101][ T1] usbcore: registered new interface driver usbtmc [ 8.181238][ T1] usbcore: registered new interface driver uas [ 8.183050][ T1] usbcore: registered new interface driver usb-storage [ 8.184434][ T1] usbcore: registered new interface driver ums-alauda [ 8.186079][ T1] usbcore: registered new interface driver ums-cypress [ 8.187502][ T1] usbcore: registered new interface driver ums-datafab [ 8.189078][ T1] usbcore: registered new interface driver ums_eneub6250 [ 8.190645][ T1] usbcore: registered new interface driver ums-freecom [ 8.192344][ T1] usbcore: registered new interface driver ums-isd200 [ 8.194047][ T1] usbcore: registered new interface driver ums-jumpshot [ 8.195831][ T1] usbcore: registered new interface driver ums-karma [ 8.197663][ T1] usbcore: registered new interface driver ums-onetouch [ 8.199078][ T1] usbcore: registered new interface driver ums-realtek [ 8.201056][ T1] usbcore: registered new interface driver ums-sddr09 [ 8.202617][ T1] usbcore: registered new interface driver ums-sddr55 [ 8.204142][ T1] usbcore: registered new interface driver ums-usbat [ 8.205915][ T1] usbcore: registered new interface driver mdc800 [ 8.207299][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.209030][ T1] usbcore: registered new interface driver microtekX6 [ 8.213327][ T1] usbcore: registered new interface driver usbserial_generic [ 8.216047][ T1] usbserial: USB Serial support registered for generic [ 8.217715][ T1] usbcore: registered new interface driver aircable [ 8.219260][ T1] usbserial: USB Serial support registered for aircable [ 8.221352][ T1] usbcore: registered new interface driver ark3116 [ 8.222773][ T1] usbserial: USB Serial support registered for ark3116 [ 8.224472][ T1] usbcore: registered new interface driver belkin_sa [ 8.226451][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.228873][ T1] usbcore: registered new interface driver ch341 [ 8.230681][ T1] usbserial: USB Serial support registered for ch341-uart [ 8.232747][ T1] usbcore: registered new interface driver cp210x [ 8.234169][ T1] usbserial: USB Serial support registered for cp210x [ 8.235641][ T1] usbcore: registered new interface driver cyberjack [ 8.237020][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.239108][ T1] usbcore: registered new interface driver cypress_m8 [ 8.240856][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.242535][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.244466][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.246361][ T1] usbcore: registered new interface driver usb_debug [ 8.247910][ T1] usbserial: USB Serial support registered for debug [ 8.249558][ T1] usbserial: USB Serial support registered for xhci_dbc [ 8.251261][ T1] usbcore: registered new interface driver digi_acceleport [ 8.252835][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.254538][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.256488][ T1] usbcore: registered new interface driver io_edgeport [ 8.258250][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.260399][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.262245][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.264158][ T1] usbserial: USB Serial support registered for EPiC device [ 8.265742][ T1] usbcore: registered new interface driver io_ti [ 8.267172][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.268941][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.271880][ T1] usbcore: registered new interface driver empeg [ 8.273614][ T1] usbserial: USB Serial support registered for empeg [ 8.275241][ T1] usbcore: registered new interface driver f81534a_ctrl [ 8.277069][ T1] usbcore: registered new interface driver f81232 [ 8.278439][ T1] usbserial: USB Serial support registered for f81232 [ 8.280311][ T1] usbserial: USB Serial support registered for f81534a [ 8.282151][ T1] usbcore: registered new interface driver f81534 [ 8.284299][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.286089][ T1] usbcore: registered new interface driver ftdi_sio [ 8.287515][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.289297][ T1] usbcore: registered new interface driver garmin_gps [ 8.290909][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.292628][ T1] usbcore: registered new interface driver ipaq [ 8.293922][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 8.295944][ T1] usbcore: registered new interface driver ipw [ 8.297378][ T1] usbserial: USB Serial support registered for IPWireless converter [ 8.299411][ T1] usbcore: registered new interface driver ir_usb [ 8.301373][ T1] usbserial: USB Serial support registered for IR Dongle [ 8.303907][ T1] usbcore: registered new interface driver iuu_phoenix [ 8.305594][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 8.307403][ T1] usbcore: registered new interface driver keyspan [ 8.309088][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.310994][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.312881][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.314836][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.316746][ T1] usbcore: registered new interface driver keyspan_pda [ 8.318757][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 8.321037][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.324424][ T1] usbcore: registered new interface driver kl5kusb105 [ 8.326129][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.328614][ T1] usbcore: registered new interface driver kobil_sct [ 8.330250][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.332078][ T1] usbcore: registered new interface driver mct_u232 [ 8.333539][ T1] usbserial: USB Serial support registered for MCT U232 [ 8.336308][ T1] usbcore: registered new interface driver metro_usb [ 8.337886][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.341175][ T1] usbcore: registered new interface driver mos7720 [ 8.344886][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.346706][ T1] usbcore: registered new interface driver mos7840 [ 8.349004][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.351841][ T1] usbcore: registered new interface driver mxuport [ 8.353374][ T1] usbserial: USB Serial support registered for MOXA UPort [ 8.355218][ T1] usbcore: registered new interface driver navman [ 8.356899][ T1] usbserial: USB Serial support registered for navman [ 8.358620][ T1] usbcore: registered new interface driver omninet [ 8.360402][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 8.362331][ T1] usbcore: registered new interface driver opticon [ 8.364001][ T1] usbserial: USB Serial support registered for opticon [ 8.365971][ T1] usbcore: registered new interface driver option [ 8.368195][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.370123][ T1] usbcore: registered new interface driver oti6858 [ 8.371941][ T1] usbserial: USB Serial support registered for oti6858 [ 8.373819][ T1] usbcore: registered new interface driver pl2303 [ 8.375714][ T1] usbserial: USB Serial support registered for pl2303 [ 8.377690][ T1] usbcore: registered new interface driver qcaux [ 8.379568][ T1] usbserial: USB Serial support registered for qcaux [ 8.381685][ T1] usbcore: registered new interface driver qcserial [ 8.383379][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.385202][ T1] usbcore: registered new interface driver quatech2 [ 8.387298][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.389327][ T1] usbcore: registered new interface driver safe_serial [ 8.391186][ T1] usbserial: USB Serial support registered for safe_serial [ 8.392945][ T1] usbcore: registered new interface driver sierra [ 8.394497][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 8.396403][ T1] usbcore: registered new interface driver usb_serial_simple [ 8.397849][ T1] usbserial: USB Serial support registered for carelink [ 8.399059][ T1] usbserial: USB Serial support registered for zio [ 8.400396][ T1] usbserial: USB Serial support registered for funsoft [ 8.401846][ T1] usbserial: USB Serial support registered for flashloader [ 8.403258][ T1] usbserial: USB Serial support registered for google [ 8.404611][ T1] usbserial: USB Serial support registered for libtransistor [ 8.405797][ T1] usbserial: USB Serial support registered for vivopay [ 8.407041][ T1] usbserial: USB Serial support registered for moto_modem [ 8.408389][ T1] usbserial: USB Serial support registered for motorola_tetra [ 8.410329][ T1] usbserial: USB Serial support registered for nokia [ 8.411503][ T1] usbserial: USB Serial support registered for novatel_gps [ 8.412997][ T1] usbserial: USB Serial support registered for hp4x [ 8.414569][ T1] usbserial: USB Serial support registered for suunto [ 8.415879][ T1] usbserial: USB Serial support registered for siemens_mpi [ 8.417512][ T1] usbcore: registered new interface driver spcp8x5 [ 8.418783][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 8.420213][ T1] usbcore: registered new interface driver ssu100 [ 8.421561][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.423160][ T1] usbcore: registered new interface driver symbolserial [ 8.424361][ T1] usbserial: USB Serial support registered for symbol [ 8.425532][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.427581][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.428990][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.430848][ T1] usbcore: registered new interface driver upd78f0730 [ 8.432110][ T1] usbserial: USB Serial support registered for upd78f0730 [ 8.433455][ T1] usbcore: registered new interface driver visor [ 8.434682][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.436447][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.437779][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.439268][ T1] usbcore: registered new interface driver wishbone_serial [ 8.440638][ T1] usbserial: USB Serial support registered for wishbone_serial [ 8.441855][ T1] usbcore: registered new interface driver whiteheat [ 8.443079][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.444838][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.446420][ T1] usbcore: registered new interface driver xr_serial [ 8.447789][ T1] usbserial: USB Serial support registered for xr_serial [ 8.449208][ T1] usbcore: registered new interface driver xsens_mt [ 8.451070][ T1] usbserial: USB Serial support registered for xsens_mt [ 8.452569][ T1] usbcore: registered new interface driver adutux [ 8.453946][ T1] usbcore: registered new interface driver appledisplay [ 8.455235][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 8.457457][ T1] usbcore: registered new interface driver cytherm [ 8.458937][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 8.460923][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 8.462704][ T1] ftdi_elan: driver ftdi-elan [ 8.463645][ T1] usbcore: registered new interface driver ftdi-elan [ 8.464942][ T1] usbcore: registered new interface driver idmouse [ 8.466259][ T1] usbcore: registered new interface driver iowarrior [ 8.467563][ T1] usbcore: registered new interface driver isight_firmware [ 8.469288][ T1] usbcore: registered new interface driver usblcd [ 8.471241][ T1] usbcore: registered new interface driver ldusb [ 8.472356][ T1] usbcore: registered new interface driver legousbtower [ 8.473814][ T1] usbcore: registered new interface driver usbtest [ 8.475004][ T1] usbcore: registered new interface driver usb_ehset_test [ 8.476522][ T1] usbcore: registered new interface driver trancevibrator [ 8.477833][ T1] usbcore: registered new interface driver uss720 [ 8.478945][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 8.480861][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 8.482259][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 8.483587][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 8.485298][ T1] usbcore: registered new interface driver usbsevseg [ 8.486720][ T1] usbcore: registered new interface driver yurex [ 8.488594][ T1] usbcore: registered new interface driver chaoskey [ 8.490000][ T1] usbcore: registered new interface driver sisusb [ 8.491336][ T1] usbcore: registered new interface driver lvs [ 8.492627][ T1] usbcore: registered new interface driver cxacru [ 8.494149][ T1] usbcore: registered new interface driver speedtch [ 8.495426][ T1] usbcore: registered new interface driver ueagle-atm [ 8.496496][ T1] xusbatm: malformed module parameters [ 8.503178][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.504520][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 8.507409][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 8.509948][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.511811][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.513077][ T1] usb usb1: Product: Dummy host controller [ 8.514048][ T1] usb usb1: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 dummy_hcd [ 8.515272][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 8.519517][ T1] hub 1-0:1.0: USB hub found [ 8.520891][ T1] hub 1-0:1.0: 1 port detected [ 8.526131][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.527920][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 8.529411][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 8.531534][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.533028][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.534530][ T1] usb usb2: Product: Dummy host controller [ 8.535560][ T1] usb usb2: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 dummy_hcd [ 8.536826][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 8.541664][ T1] hub 2-0:1.0: USB hub found [ 8.542899][ T1] hub 2-0:1.0: 1 port detected [ 8.546183][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.547738][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 8.549146][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 8.551144][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.552713][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.553858][ T1] usb usb3: Product: Dummy host controller [ 8.554776][ T1] usb usb3: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 dummy_hcd [ 8.556084][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 8.558928][ T1] hub 3-0:1.0: USB hub found [ 8.560116][ T1] hub 3-0:1.0: 1 port detected [ 8.563255][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.564692][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 8.566474][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 8.568423][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.570122][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.571484][ T1] usb usb4: Product: Dummy host controller [ 8.572340][ T1] usb usb4: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 dummy_hcd [ 8.573653][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 8.576600][ T1] hub 4-0:1.0: USB hub found [ 8.578004][ T1] hub 4-0:1.0: 1 port detected [ 8.581215][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.582629][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 8.584192][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 8.585911][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.587184][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.588320][ T1] usb usb5: Product: Dummy host controller [ 8.589154][ T1] usb usb5: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 dummy_hcd [ 8.590866][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 8.593833][ T1] hub 5-0:1.0: USB hub found [ 8.594730][ T1] hub 5-0:1.0: 1 port detected [ 8.598133][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.599528][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 8.601079][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 8.602952][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.604359][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.605845][ T1] usb usb6: Product: Dummy host controller [ 8.606750][ T1] usb usb6: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 dummy_hcd [ 8.607974][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 8.611586][ T1] hub 6-0:1.0: USB hub found [ 8.612431][ T1] hub 6-0:1.0: 1 port detected [ 8.615956][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.617729][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 8.619170][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 8.621667][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.623105][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.624249][ T1] usb usb7: Product: Dummy host controller [ 8.625325][ T1] usb usb7: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 dummy_hcd [ 8.626796][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 8.629817][ T1] hub 7-0:1.0: USB hub found [ 8.630822][ T1] hub 7-0:1.0: 1 port detected [ 8.635027][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.636535][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 8.637920][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 8.639834][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.641375][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.642702][ T1] usb usb8: Product: Dummy host controller [ 8.643639][ T1] usb usb8: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 dummy_hcd [ 8.644946][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 8.647826][ T1] hub 8-0:1.0: USB hub found [ 8.648785][ T1] hub 8-0:1.0: 1 port detected [ 8.675848][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 8.685305][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.686920][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 8.688518][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 8.690060][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.691427][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.692508][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 8.693462][ T1] usb usb9: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 8.694650][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 8.697579][ T1] hub 9-0:1.0: USB hub found [ 8.698554][ T1] hub 9-0:1.0: 8 ports detected [ 8.706355][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.707929][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 8.710127][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.712843][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 8.714234][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.715328][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 8.716227][ T1] usb usb10: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 8.717542][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 8.721350][ T1] hub 10-0:1.0: USB hub found [ 8.722286][ T1] hub 10-0:1.0: 8 ports detected [ 8.729899][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.731755][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 8.733646][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.734877][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.735965][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 8.736948][ T1] usb usb11: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 8.738328][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 8.741794][ T1] hub 11-0:1.0: USB hub found [ 8.742846][ T1] hub 11-0:1.0: 8 ports detected [ 8.748702][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.750754][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 8.752511][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.754650][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 8.755997][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.757400][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 8.758308][ T1] usb usb12: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 8.759812][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 8.762605][ T1] hub 12-0:1.0: USB hub found [ 8.763587][ T1] hub 12-0:1.0: 8 ports detected [ 8.770865][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.772498][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 8.774663][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.776430][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.777716][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 8.778837][ T1] usb usb13: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 8.780400][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 8.783663][ T1] hub 13-0:1.0: USB hub found [ 8.784776][ T1] hub 13-0:1.0: 8 ports detected [ 8.790732][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.793085][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 8.794773][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.796636][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 8.798631][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.799885][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 8.801223][ T1] usb usb14: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 8.802627][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 8.805589][ T1] hub 14-0:1.0: USB hub found [ 8.806448][ T1] hub 14-0:1.0: 8 ports detected [ 8.814294][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.816000][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 8.817847][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.819261][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.820759][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 8.821659][ T1] usb usb15: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 8.822920][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 8.825693][ T1] hub 15-0:1.0: USB hub found [ 8.826643][ T1] hub 15-0:1.0: 8 ports detected [ 8.832563][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.834103][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 8.835744][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.837734][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 8.839103][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.840323][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 8.841231][ T1] usb usb16: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 8.842430][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 8.845191][ T1] hub 16-0:1.0: USB hub found [ 8.846155][ T1] hub 16-0:1.0: 8 ports detected [ 8.853698][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.855232][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 8.857073][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.858627][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.860254][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 8.861239][ T1] usb usb17: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 8.862508][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 8.865839][ T1] hub 17-0:1.0: USB hub found [ 8.866841][ T1] hub 17-0:1.0: 8 ports detected [ 8.873011][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.874653][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 8.876186][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.878264][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 8.879930][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.884061][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 8.885244][ T1] usb usb18: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 8.886458][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 8.889373][ T1] hub 18-0:1.0: USB hub found [ 8.890331][ T1] hub 18-0:1.0: 8 ports detected [ 8.897885][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.899524][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 8.901576][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.902831][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.903923][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 8.904827][ T1] usb usb19: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 8.906003][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 8.908811][ T1] hub 19-0:1.0: USB hub found [ 8.909867][ T1] hub 19-0:1.0: 8 ports detected [ 8.916047][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.917852][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 8.919595][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.921549][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 8.922865][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.923999][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 8.925074][ T1] usb usb20: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 8.926406][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 8.929422][ T1] hub 20-0:1.0: USB hub found [ 8.930546][ T1] hub 20-0:1.0: 8 ports detected [ 8.938063][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.940575][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 8.942772][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.944034][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.945183][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 8.946080][ T1] usb usb21: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 8.947346][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 8.950318][ T1] hub 21-0:1.0: USB hub found [ 8.951321][ T1] hub 21-0:1.0: 8 ports detected [ 8.957506][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.959323][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 8.960951][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.962640][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 8.964005][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.965437][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 8.966461][ T1] usb usb22: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 8.967778][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 8.970929][ T1] hub 22-0:1.0: USB hub found [ 8.971848][ T1] hub 22-0:1.0: 8 ports detected [ 8.979365][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.981475][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 8.983356][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 8.984714][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.985846][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 8.986763][ T1] usb usb23: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 8.987990][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 8.990959][ T1] hub 23-0:1.0: USB hub found [ 8.991964][ T1] hub 23-0:1.0: 8 ports detected [ 8.998054][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.999643][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 9.001481][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.003439][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.004927][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.006086][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 9.007013][ T1] usb usb24: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 9.008364][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 9.011377][ T1] hub 24-0:1.0: USB hub found [ 9.012276][ T1] hub 24-0:1.0: 8 ports detected [ 9.020094][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.022324][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 9.024061][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.025556][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.027028][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 9.028082][ T1] usb usb25: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 9.029505][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 9.032595][ T1] hub 25-0:1.0: USB hub found [ 9.033540][ T1] hub 25-0:1.0: 8 ports detected [ 9.039463][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.041365][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 9.043305][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.045226][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.046627][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.048287][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 9.049296][ T1] usb usb26: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 9.050617][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 9.053478][ T1] hub 26-0:1.0: USB hub found [ 9.054582][ T1] hub 26-0:1.0: 8 ports detected [ 9.062405][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.064288][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 9.066330][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.067752][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.069029][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 9.070351][ T1] usb usb27: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 9.071643][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 9.074628][ T1] hub 27-0:1.0: USB hub found [ 9.075541][ T1] hub 27-0:1.0: 8 ports detected [ 9.081658][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.083388][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 9.084830][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.086506][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.088179][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.089304][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 9.090347][ T1] usb usb28: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 9.091559][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 9.094447][ T1] hub 28-0:1.0: USB hub found [ 9.095346][ T1] hub 28-0:1.0: 8 ports detected [ 9.102818][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.104529][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 9.106352][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.107633][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.108800][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 9.109793][ T1] usb usb29: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 9.111064][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 9.113900][ T1] hub 29-0:1.0: USB hub found [ 9.114856][ T1] hub 29-0:1.0: 8 ports detected [ 9.121062][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.122880][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 9.124398][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.126575][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.128128][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.129390][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 9.130510][ T1] usb usb30: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 9.132317][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 9.135355][ T1] hub 30-0:1.0: USB hub found [ 9.136447][ T1] hub 30-0:1.0: 8 ports detected [ 9.144081][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.145846][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 9.147998][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.149462][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.150951][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 9.152064][ T1] usb usb31: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 9.153307][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 9.156302][ T1] hub 31-0:1.0: USB hub found [ 9.157569][ T1] hub 31-0:1.0: 8 ports detected [ 9.163794][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.165921][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 9.167398][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.169317][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.170894][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.172099][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 9.173153][ T1] usb usb32: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 9.174674][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 9.177669][ T1] hub 32-0:1.0: USB hub found [ 9.178807][ T1] hub 32-0:1.0: 8 ports detected [ 9.186189][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.188580][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 9.191552][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.193260][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.194504][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 9.195403][ T1] usb usb33: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 9.196596][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 9.199489][ T1] hub 33-0:1.0: USB hub found [ 9.200512][ T1] hub 33-0:1.0: 8 ports detected [ 9.206979][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.208680][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 9.210397][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.212158][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.213679][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.214904][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 9.215874][ T1] usb usb34: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 9.217244][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 9.220680][ T1] hub 34-0:1.0: USB hub found [ 9.221865][ T1] hub 34-0:1.0: 8 ports detected [ 9.229564][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.231650][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 9.233881][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.235612][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.237300][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 9.238621][ T1] usb usb35: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 9.240084][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 9.243399][ T1] hub 35-0:1.0: USB hub found [ 9.244705][ T1] hub 35-0:1.0: 8 ports detected [ 9.251059][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.252828][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 9.254608][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.256364][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.258652][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.259900][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 9.260938][ T1] usb usb36: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 9.262214][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 9.265277][ T1] hub 36-0:1.0: USB hub found [ 9.266168][ T1] hub 36-0:1.0: 8 ports detected [ 9.274138][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.276040][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 9.277858][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.279447][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.280849][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 9.282208][ T1] usb usb37: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 9.283604][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 9.286764][ T1] hub 37-0:1.0: USB hub found [ 9.287848][ T1] hub 37-0:1.0: 8 ports detected [ 9.294476][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.296184][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 9.297868][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.299601][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.301405][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.302766][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 9.303744][ T1] usb usb38: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 9.304943][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 9.307980][ T1] hub 38-0:1.0: USB hub found [ 9.308923][ T1] hub 38-0:1.0: 8 ports detected [ 9.316789][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.318437][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 9.320449][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 9.321812][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.322991][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 9.323918][ T1] usb usb39: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 9.325493][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 9.328400][ T1] hub 39-0:1.0: USB hub found [ 9.329240][ T1] hub 39-0:1.0: 8 ports detected [ 9.335452][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.337041][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 9.338802][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.340836][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 9.342279][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.343435][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 9.344553][ T1] usb usb40: Manufacturer: Linux 6.0.0-syzkaller-00668-g3eba620e7bd7 vhci_hcd [ 9.345986][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 9.349110][ T1] hub 40-0:1.0: USB hub found [ 9.350168][ T1] hub 40-0:1.0: 8 ports detected [ 9.357892][ T1] usbcore: registered new device driver usbip-host [ 9.362448][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.364802][ T1] i8042: Warning: Keylock active [ 9.371788][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.373939][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.378340][ T1] mousedev: PS/2 mouse device common for all mice [ 9.383299][ T1] usbcore: registered new interface driver appletouch [ 9.384863][ T1] usbcore: registered new interface driver bcm5974 [ 9.386575][ T1] usbcore: registered new interface driver synaptics_usb [ 9.388007][ T1] usbcore: registered new interface driver iforce [ 9.389476][ T1] usbcore: registered new interface driver xpad [ 9.390975][ T1] usbcore: registered new interface driver usb_acecad [ 9.392387][ T1] usbcore: registered new interface driver aiptek [ 9.393748][ T1] usbcore: registered new interface driver hanwang [ 9.395284][ T1] usbcore: registered new interface driver kbtab [ 9.396568][ T1] usbcore: registered new interface driver pegasus_notetaker [ 9.397940][ T1] usbcore: registered new interface driver usbtouchscreen [ 9.399337][ T1] usbcore: registered new interface driver sur40 [ 9.400931][ T1] usbcore: registered new interface driver ati_remote2 [ 9.402024][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 9.403306][ T1] usbcore: registered new interface driver cm109 [ 9.404306][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 9.405737][ T1] usbcore: registered new interface driver ims_pcu [ 9.406977][ T1] usbcore: registered new interface driver keyspan_remote [ 9.408236][ T1] usbcore: registered new interface driver powermate [ 9.411983][ T1] usbcore: registered new interface driver yealink [ 9.414514][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 9.424620][ T1] rtc_cmos 00:00: registered as rtc0 [ 9.425618][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 9.427140][ T1] i2c_dev: i2c /dev entries driver [ 9.429080][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 9.432382][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 9.434216][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 9.437439][ T1] usbcore: registered new interface driver igorplugusb [ 9.439015][ T1] usbcore: registered new interface driver iguanair [ 9.444756][ T1] usbcore: registered new interface driver imon [ 9.446294][ T1] usbcore: registered new interface driver mceusb [ 9.447745][ T1] usbcore: registered new interface driver redrat3 [ 9.448999][ T1] usbcore: registered new interface driver streamzap [ 9.450985][ T1] usbcore: registered new interface driver ttusbir [ 9.452772][ T1] usbcore: registered new interface driver ati_remote [ 9.454354][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 9.456516][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 9.457916][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 9.459266][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 9.461816][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 9.463306][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 9.464868][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 9.466278][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 9.467811][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 9.469096][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 9.472122][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 9.473539][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 9.474879][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 9.476257][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 9.478072][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 9.479870][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 9.481420][ T1] usbcore: registered new interface driver opera1 [ 9.482669][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 9.484422][ T1] usbcore: registered new interface driver pctv452e [ 9.485920][ T1] usbcore: registered new interface driver dw2102 [ 9.487391][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 9.488852][ T1] usbcore: registered new interface driver cinergyT2 [ 9.490456][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 9.492156][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 9.494074][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 9.495489][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 9.496939][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 9.498530][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 9.500489][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 9.501799][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 9.503184][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 9.504545][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 9.505884][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 9.507325][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 9.508903][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 9.510571][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 9.512043][ T1] usbcore: registered new interface driver zd1301 [ 9.513544][ T1] usbcore: registered new interface driver s2255 [ 9.515025][ T1] usbcore: registered new interface driver smsusb [ 9.516305][ T1] usbcore: registered new interface driver ttusb [ 9.517590][ T1] usbcore: registered new interface driver ttusb-dec [ 9.518952][ T1] usbcore: registered new interface driver zr364xx [ 9.520483][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 9.522016][ T1] usbcore: registered new interface driver airspy [ 9.522947][ T1] gspca_main: v2.14.0 registered [ 9.523831][ T1] usbcore: registered new interface driver benq [ 9.525074][ T1] usbcore: registered new interface driver conex [ 9.526365][ T1] usbcore: registered new interface driver cpia1 [ 9.527547][ T1] usbcore: registered new interface driver dtcs033 [ 9.528772][ T1] usbcore: registered new interface driver etoms [ 9.530061][ T1] usbcore: registered new interface driver finepix [ 9.531402][ T1] usbcore: registered new interface driver jeilinj [ 9.532704][ T1] usbcore: registered new interface driver jl2005bcd [ 9.534050][ T1] usbcore: registered new interface driver kinect [ 9.535499][ T1] usbcore: registered new interface driver konica [ 9.536845][ T1] usbcore: registered new interface driver mars [ 9.538018][ T1] usbcore: registered new interface driver mr97310a [ 9.539433][ T1] usbcore: registered new interface driver nw80x [ 9.540926][ T1] usbcore: registered new interface driver ov519 [ 9.542161][ T1] usbcore: registered new interface driver ov534 [ 9.543401][ T1] usbcore: registered new interface driver ov534_9 [ 9.544678][ T1] usbcore: registered new interface driver pac207 [ 9.545854][ T1] usbcore: registered new interface driver gspca_pac7302 [ 9.547112][ T1] usbcore: registered new interface driver pac7311 [ 9.548270][ T1] usbcore: registered new interface driver se401 [ 9.549508][ T1] usbcore: registered new interface driver sn9c2028 [ 9.550846][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 9.552398][ T1] usbcore: registered new interface driver sonixb [ 9.553680][ T1] usbcore: registered new interface driver sonixj [ 9.554910][ T1] usbcore: registered new interface driver spca500 [ 9.556097][ T1] usbcore: registered new interface driver spca501 [ 9.557331][ T1] usbcore: registered new interface driver spca505 [ 9.558573][ T1] usbcore: registered new interface driver spca506 [ 9.559888][ T1] usbcore: registered new interface driver spca508 [ 9.561135][ T1] usbcore: registered new interface driver spca561 [ 9.562361][ T1] usbcore: registered new interface driver spca1528 [ 9.563626][ T1] usbcore: registered new interface driver sq905 [ 9.564862][ T1] usbcore: registered new interface driver sq905c [ 9.566093][ T1] usbcore: registered new interface driver sq930x [ 9.567629][ T1] usbcore: registered new interface driver sunplus [ 9.568994][ T1] usbcore: registered new interface driver stk014 [ 9.570166][ T1] usbcore: registered new interface driver stk1135 [ 9.571318][ T1] usbcore: registered new interface driver stv0680 [ 9.572557][ T1] usbcore: registered new interface driver t613 [ 9.573957][ T1] usbcore: registered new interface driver gspca_topro [ 9.575316][ T1] usbcore: registered new interface driver touptek [ 9.576491][ T1] usbcore: registered new interface driver tv8532 [ 9.577746][ T1] usbcore: registered new interface driver vc032x [ 9.578918][ T1] usbcore: registered new interface driver vicam [ 9.580343][ T1] usbcore: registered new interface driver xirlink-cit [ 9.581800][ T1] usbcore: registered new interface driver gspca_zc3xx [ 9.583138][ T1] usbcore: registered new interface driver ALi m5602 [ 9.584531][ T1] usbcore: registered new interface driver STV06xx [ 9.585881][ T1] usbcore: registered new interface driver gspca_gl860 [ 9.587220][ T1] usbcore: registered new interface driver hackrf [ 9.588413][ T1] usbcore: registered new interface driver msi2500 [ 9.589809][ T1] usbcore: registered new interface driver Philips webcam [ 9.591243][ T1] usbcore: registered new interface driver uvcvideo [ 9.592347][ T1] au0828: au0828 driver loaded [ 9.593342][ T1] usbcore: registered new interface driver au0828 [ 9.594320][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 9.595571][ T1] usbcore: registered new interface driver cpia2 [ 9.596845][ T1] usbcore: registered new interface driver cx231xx [ 9.598396][ T1] usbcore: registered new interface driver em28xx [ 9.599600][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 9.600926][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 9.601991][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 9.603126][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 9.605325][ T15] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 9.611054][ T1] usbcore: registered new interface driver go7007 [ 9.615251][ T1] usbcore: registered new interface driver go7007-loader [ 9.619154][ T1] usbcore: registered new interface driver hdpvr [ 9.623963][ T1] usbcore: registered new interface driver pvrusb2 [ 9.625245][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 9.626819][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 9.628834][ T1] usbcore: registered new interface driver stk1160 [ 9.633955][ T1] usbcore: registered new interface driver tm6000 [ 9.635437][ T1] usbcore: registered new interface driver usbtv [ 9.640426][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 9.645059][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 9.646981][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 9.655722][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 9.663058][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 9.666710][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 9.668565][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 9.670749][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 9.674898][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 9.701810][ T1] vivid-000: using single planar format API [ 9.718535][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 9.720743][ T1] vivid-000: V4L2 capture device registered as video7 [ 9.722826][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 9.724731][ T1] vivid-000: V4L2 output device registered as video8 [ 9.726428][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 9.728546][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 9.730515][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 9.732462][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 9.734042][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 9.735834][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 9.737686][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 9.740395][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 9.743333][ T1] vivid-001: using multiplanar format API [ 9.757867][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 9.760773][ T1] vivid-001: V4L2 capture device registered as video11 [ 9.763302][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 9.765835][ T1] vivid-001: V4L2 output device registered as video12 [ 9.767838][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 9.770268][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 9.772427][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 9.774149][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 9.776088][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 9.778041][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 9.780441][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 9.782435][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 9.784269][ T1] vivid-002: using single planar format API [ 9.798748][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 9.801178][ T1] vivid-002: V4L2 capture device registered as video15 [ 9.803059][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 9.805029][ T1] vivid-002: V4L2 output device registered as video16 [ 9.809352][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 9.811635][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 9.813882][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 9.815619][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 9.817414][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 9.819512][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 9.822477][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 9.824443][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 9.826921][ T1] vivid-003: using multiplanar format API [ 9.845334][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 9.847199][ T1] vivid-003: V4L2 capture device registered as video19 [ 9.849306][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 9.852126][ T1] vivid-003: V4L2 output device registered as video20 [ 9.853935][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 9.856071][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 9.858059][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 9.860040][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 9.861765][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 9.863533][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 9.865254][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 9.867046][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 9.868962][ T1] vivid-004: using single planar format API [ 9.884046][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 9.886017][ T1] vivid-004: V4L2 capture device registered as video23 [ 9.887802][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 9.889907][ T1] vivid-004: V4L2 output device registered as video24 [ 9.891648][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 9.893716][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 9.895872][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 9.897552][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 9.899270][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 9.901399][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 9.903301][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 9.904983][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 9.906727][ T1] vivid-005: using multiplanar format API [ 9.921720][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 9.923391][ T1] vivid-005: V4L2 capture device registered as video27 [ 9.925096][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 9.926819][ T1] vivid-005: V4L2 output device registered as video28 [ 9.928393][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 9.930493][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 9.932900][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 9.934499][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 9.936054][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 9.938064][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 9.940769][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 9.942576][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 9.944334][ T1] vivid-006: using single planar format API [ 9.957872][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 9.959720][ T1] vivid-006: V4L2 capture device registered as video31 [ 9.962193][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 9.964015][ T1] vivid-006: V4L2 output device registered as video32 [ 9.965657][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 9.968001][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 9.970313][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 9.971856][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 9.973311][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 9.974757][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 9.976479][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 9.978038][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 9.979684][ T1] vivid-007: using multiplanar format API [ 9.995046][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 9.996669][ T1] vivid-007: V4L2 capture device registered as video35 [ 9.998227][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 9.999807][ T1] vivid-007: V4L2 output device registered as video36 [ 10.001181][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 10.003442][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 10.005230][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 10.006660][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 10.008119][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 10.009591][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 10.011173][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 10.012730][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 10.014848][ T1] vivid-008: using single planar format API [ 10.028320][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 10.030180][ T1] vivid-008: V4L2 capture device registered as video39 [ 10.031998][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 10.033775][ T1] vivid-008: V4L2 output device registered as video40 [ 10.035161][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 10.036901][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 10.038791][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 10.040401][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 10.041955][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 10.043490][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 10.044992][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 10.046609][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 10.048619][ T1] vivid-009: using multiplanar format API [ 10.063587][ T15] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 10.067384][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 10.068969][ T1] vivid-009: V4L2 capture device registered as video43 [ 10.070558][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 10.073086][ T1] vivid-009: V4L2 output device registered as video44 [ 10.076305][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 10.078358][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 10.081368][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 10.083154][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 10.084770][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 10.086666][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 10.088460][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 10.090463][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 10.092193][ T1] vivid-010: using single planar format API [ 10.107539][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 10.110443][ T1] vivid-010: V4L2 capture device registered as video47 [ 10.112292][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 10.114063][ T1] vivid-010: V4L2 output device registered as video48 [ 10.115670][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 10.117689][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 10.119639][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 10.121759][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 10.123584][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 10.125713][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 10.127533][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 10.129296][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 10.131145][ T1] vivid-011: using multiplanar format API [ 10.145667][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 10.147636][ T1] vivid-011: V4L2 capture device registered as video51 [ 10.149419][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 10.151417][ T1] vivid-011: V4L2 output device registered as video52 [ 10.153043][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 10.155204][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 10.157238][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 10.159247][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 10.161296][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 10.163022][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 10.164775][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 10.166538][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 10.168422][ T1] vivid-012: using single planar format API [ 10.184299][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 10.186295][ T1] vivid-012: V4L2 capture device registered as video55 [ 10.188182][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 10.190233][ T1] vivid-012: V4L2 output device registered as video56 [ 10.191933][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 10.194115][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 10.196329][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 10.197939][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 10.200380][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 10.202583][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 10.204336][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 10.206171][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 10.208000][ T1] vivid-013: using multiplanar format API [ 10.222838][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 10.224659][ T1] vivid-013: V4L2 capture device registered as video59 [ 10.226535][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 10.228183][ T1] vivid-013: V4L2 output device registered as video60 [ 10.230051][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 10.232077][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 10.234223][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 10.235883][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 10.238098][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 10.241304][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 10.243167][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 10.245045][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 10.247393][ T1] vivid-014: using single planar format API [ 10.262370][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 10.264081][ T1] vivid-014: V4L2 capture device registered as video63 [ 10.265746][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 10.267396][ T1] vivid-014: V4L2 output device registered as video64 [ 10.268996][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 10.271150][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 10.273611][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 10.275244][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 10.277082][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 10.278956][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 10.281304][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 10.283120][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 10.285209][ T1] vivid-015: using multiplanar format API [ 10.299567][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 10.302173][ T1] vivid-015: V4L2 capture device registered as video67 [ 10.303978][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 10.306005][ T1] vivid-015: V4L2 output device registered as video68 [ 10.307869][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 10.310344][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 10.312506][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 10.314748][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 10.316376][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 10.318014][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 10.320153][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 10.322284][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 10.324787][ T1] usbcore: registered new interface driver radioshark2 [ 10.326925][ T1] usbcore: registered new interface driver radioshark [ 10.328574][ T1] usbcore: registered new interface driver radio-si470x [ 10.330397][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 10.332097][ T1] usbcore: registered new interface driver dsbr100 [ 10.333591][ T1] usbcore: registered new interface driver radio-keene [ 10.334972][ T1] usbcore: registered new interface driver radio-ma901 [ 10.336408][ T1] usbcore: registered new interface driver radio-mr800 [ 10.337907][ T1] usbcore: registered new interface driver radio-raremono [ 10.341522][ T1] usbcore: registered new interface driver pcwd_usb [ 10.345388][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 10.347785][ T1] device-mapper: uevent: version 1.0.3 [ 10.349994][ T1] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 10.353505][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 10.354789][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 10.355933][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 10.357762][ T1] device-mapper: raid: Loading target version 1.15.1 [ 10.360730][ T1] Bluetooth: HCI UART driver ver 2.3 [ 10.361603][ T1] Bluetooth: HCI UART protocol H4 registered [ 10.362565][ T1] Bluetooth: HCI UART protocol BCSP registered [ 10.363634][ T1] Bluetooth: HCI UART protocol LL registered [ 10.364752][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 10.366124][ T1] Bluetooth: HCI UART protocol QCA registered [ 10.367171][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 10.368459][ T1] Bluetooth: HCI UART protocol Marvell registered [ 10.369999][ T1] usbcore: registered new interface driver bcm203x [ 10.371424][ T1] usbcore: registered new interface driver bpa10x [ 10.373213][ T1] usbcore: registered new interface driver bfusb [ 10.374534][ T1] usbcore: registered new interface driver btusb [ 10.375997][ T1] usbcore: registered new interface driver ath3k [ 10.377943][ T1] CAPI 2.0 started up with major 68 (middleware) [ 10.379050][ T1] Modular ISDN core version 1.1.29 [ 10.380819][ T1] NET: Registered PF_ISDN protocol family [ 10.381973][ T1] DSP module 2.0 [ 10.382570][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 10.394325][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 10.396069][ T1] 0 virtual devices registered [ 10.397283][ T1] usbcore: registered new interface driver HFC-S_USB [ 10.398529][ T1] intel_pstate: CPU model not supported [ 10.399506][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 10.401412][ T1] usbcore: registered new interface driver vub300 [ 10.403987][ T1] usbcore: registered new interface driver ushc [ 10.411605][ T1] iscsi: registered transport (iser) [ 10.413774][ T1] SoftiWARP attached [ 10.415901][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 10.417598][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 10.430948][ T1] hid: raw HID events driver (C) Jiri Kosina [ 10.477789][ T1] usbcore: registered new interface driver usbhid [ 10.478902][ T1] usbhid: USB HID core driver [ 10.489785][ T38] floppy0: no floppy controllers found [ 10.491491][ T38] work still pending [ 10.504265][ T1] usbcore: registered new interface driver es2_ap_driver [ 10.505413][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 10.509910][ T1] usbcore: registered new interface driver dt9812 [ 10.511963][ T1] usbcore: registered new interface driver ni6501 [ 10.513956][ T1] usbcore: registered new interface driver usbdux [ 10.515456][ T1] usbcore: registered new interface driver usbduxfast [ 10.516982][ T1] usbcore: registered new interface driver usbduxsigma [ 10.518513][ T1] usbcore: registered new interface driver vmk80xx [ 10.522317][ T1] usbcore: registered new interface driver prism2_usb [ 10.524212][ T1] usbcore: registered new interface driver r8712u [ 10.525771][ T1] greybus: registered new driver hid [ 10.527978][ T1] greybus: registered new driver gbphy [ 10.529504][ T1] gb_gbphy: registered new driver usb [ 10.532282][ T1] asus_wmi: ASUS WMI generic driver loaded [ 10.607894][ T1] usbcore: registered new interface driver snd-usb-audio [ 10.614090][ T1] usbcore: registered new interface driver snd-ua101 [ 10.615510][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 10.616880][ T1] usbcore: registered new interface driver snd-usb-us122l [ 10.618457][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 10.620321][ T1] usbcore: registered new interface driver snd-usb-6fire [ 10.621804][ T1] usbcore: registered new interface driver snd-usb-hiface [ 10.623173][ T1] usbcore: registered new interface driver snd-bcd2000 [ 10.624440][ T1] usbcore: registered new interface driver snd_usb_pod [ 10.625705][ T1] usbcore: registered new interface driver snd_usb_podhd [ 10.627082][ T1] usbcore: registered new interface driver snd_usb_toneport [ 10.628621][ T1] usbcore: registered new interface driver snd_usb_variax [ 10.630980][ T1] drop_monitor: Initializing network drop monitor service [ 10.632751][ T1] NET: Registered PF_LLC protocol family [ 10.633908][ T1] GACT probability on [ 10.634610][ T1] Mirror/redirect action on [ 10.635405][ T1] Simple TC action Loaded [ 10.638237][ T1] netem: version 1.3 [ 10.639353][ T1] u32 classifier [ 10.641329][ T1] Performance counters on [ 10.642299][ T1] input device check on [ 10.642947][ T1] Actions configured [ 10.647843][ T1] nf_conntrack_irc: failed to register helpers [ 10.648920][ T1] nf_conntrack_sane: failed to register helpers [ 10.783118][ T1] nf_conntrack_sip: failed to register helpers [ 10.790767][ T1] xt_time: kernel timezone is -0000 [ 10.791720][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 10.793275][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 10.795002][ T1] IPVS: ipvs loaded. [ 10.795699][ T1] IPVS: [rr] scheduler registered. [ 10.796416][ T1] IPVS: [wrr] scheduler registered. [ 10.797186][ T1] IPVS: [lc] scheduler registered. [ 10.798147][ T1] IPVS: [wlc] scheduler registered. [ 10.798919][ T1] IPVS: [fo] scheduler registered. [ 10.799718][ T1] IPVS: [ovf] scheduler registered. [ 10.800475][ T1] IPVS: [lblc] scheduler registered. [ 10.801209][ T1] IPVS: [lblcr] scheduler registered. [ 10.801956][ T1] IPVS: [dh] scheduler registered. [ 10.802674][ T1] IPVS: [sh] scheduler registered. [ 10.803514][ T1] IPVS: [mh] scheduler registered. [ 10.804295][ T1] IPVS: [sed] scheduler registered. [ 10.805124][ T1] IPVS: [nq] scheduler registered. [ 10.805911][ T1] IPVS: [twos] scheduler registered. [ 10.806840][ T1] IPVS: [sip] pe registered. [ 10.807620][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 10.812022][ T1] gre: GRE over IPv4 demultiplexor driver [ 10.813022][ T1] ip_gre: GRE over IPv4 tunneling driver [ 10.821528][ T1] IPv4 over IPsec tunneling driver [ 10.825023][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 10.826667][ T1] Initializing XFRM netlink socket [ 10.827621][ T1] IPsec XFRM device driver [ 10.831067][ T1] NET: Registered PF_INET6 protocol family [ 10.841303][ T1] Segment Routing with IPv6 [ 10.841992][ T1] RPL Segment Routing with IPv6 [ 10.842745][ T1] In-situ OAM (IOAM) with IPv6 [ 10.843885][ T1] mip6: Mobile IPv6 [ 10.847994][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 10.856090][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 10.859806][ T1] NET: Registered PF_PACKET protocol family [ 10.860930][ T1] NET: Registered PF_KEY protocol family [ 10.862597][ T1] Bridge firewalling registered [ 10.863962][ T1] NET: Registered PF_X25 protocol family [ 10.864865][ T1] X25: Linux Version 0.2 [ 10.904712][ T1] NET: Registered PF_NETROM protocol family [ 10.946994][ T1] NET: Registered PF_ROSE protocol family [ 10.948093][ T1] NET: Registered PF_AX25 protocol family [ 10.949053][ T1] can: controller area network core [ 10.952050][ T1] NET: Registered PF_CAN protocol family [ 10.952834][ T1] can: raw protocol [ 10.953465][ T1] can: broadcast manager protocol [ 10.954239][ T1] can: netlink gateway - max_hops=1 [ 10.955303][ T1] can: SAE J1939 [ 10.956075][ T1] can: isotp protocol [ 10.956988][ T1] Bluetooth: RFCOMM TTY layer initialized [ 10.957819][ T1] Bluetooth: RFCOMM socket layer initialized [ 10.958681][ T1] Bluetooth: RFCOMM ver 1.11 [ 10.959360][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 10.960338][ T1] Bluetooth: BNEP filters: protocol multicast [ 10.961272][ T1] Bluetooth: BNEP socket layer initialized [ 10.962056][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 10.962875][ T1] Bluetooth: CMTP socket layer initialized [ 10.963654][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 10.964679][ T1] Bluetooth: HIDP socket layer initialized [ 10.969100][ T1] NET: Registered PF_RXRPC protocol family [ 10.970120][ T1] Key type rxrpc registered [ 10.970759][ T1] Key type rxrpc_s registered [ 10.972542][ T1] NET: Registered PF_KCM protocol family [ 10.973815][ T1] lec:lane_module_init: lec.c: initialized [ 10.974627][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 10.975481][ T1] l2tp_core: L2TP core driver, V2.0 [ 10.976260][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 10.977069][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 10.978436][ T1] l2tp_netlink: L2TP netlink interface [ 10.979458][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 10.981904][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 10.983421][ T1] NET: Registered PF_PHONET protocol family [ 10.985119][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 10.997312][ T1] DCCP: Activated CCID 2 (TCP-like) [ 10.998728][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 11.002385][ T1] sctp: Hash tables configured (bind 32/56) [ 11.005268][ T1] NET: Registered PF_RDS protocol family [ 11.007006][ T1] Registered RDS/infiniband transport [ 11.009126][ T1] Registered RDS/tcp transport [ 11.010000][ T1] tipc: Activated (version 2.0.0) [ 11.011745][ T1] NET: Registered PF_TIPC protocol family [ 11.013774][ T1] tipc: Started in single node mode [ 11.015613][ T1] NET: Registered PF_SMC protocol family [ 11.016885][ T1] 9pnet: Installing 9P2000 support [ 11.018372][ T1] NET: Registered PF_CAIF protocol family [ 11.024499][ T1] NET: Registered PF_IEEE802154 protocol family [ 11.025904][ T1] Key type dns_resolver registered [ 11.026711][ T1] Key type ceph registered [ 11.028517][ T1] libceph: loaded (mon/osd proto 15/24) [ 11.032179][ T1] batman_adv: B.A.T.M.A.N. advanced 2022.2 (compatibility version 15) loaded [ 11.033772][ T1] openvswitch: Open vSwitch switching datapath [ 11.038219][ T1] NET: Registered PF_VSOCK protocol family [ 11.039941][ T1] mpls_gso: MPLS GSO support [ 11.051927][ T1] IPI shorthand broadcast: enabled [ 11.052976][ T1] AVX2 version of gcm_enc/dec engaged. [ 11.054268][ T1] AES CTR mode by8 optimization enabled [ 11.059004][ T1] sched_clock: Marking stable (11040106124, 18654802)->(11065123260, -6362334) [ 11.062232][ T1] registered taskstats version 1 [ 11.068303][ T1] Loading compiled-in X.509 certificates [ 11.076022][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 554218d5b4b437394e1a557b4901e5a797ed3dc6' [ 11.080843][ T1] zswap: loaded using pool lzo/zbud [ 11.082821][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 12.745007][ T1] Key type .fscrypt registered [ 12.746106][ T1] Key type fscrypt-provisioning registered [ 12.753825][ T1] kAFS: Red Hat AFS client v0.1 registering. [ 12.765511][ T1] Btrfs loaded, crc32c=crc32c-intel, assert=on, ref-verify=on, zoned=yes, fsverity=yes [ 12.776141][ T1] Key type big_key registered [ 12.783735][ T1] Key type encrypted registered [ 12.788601][ T1] AppArmor: AppArmor sha1 policy hashing enabled [ 12.795098][ T1] ima: No TPM chip found, activating TPM-bypass! [ 12.801617][ T1] Loading compiled-in module X.509 certificates [ 12.811495][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 554218d5b4b437394e1a557b4901e5a797ed3dc6' [ 12.822654][ T1] ima: Allocated hash algorithm: sha256 [ 12.828427][ T1] ima: No architecture policies found [ 12.834089][ T1] evm: Initialising EVM extended attributes: [ 12.840123][ T1] evm: security.selinux (disabled) [ 12.845237][ T1] evm: security.SMACK64 (disabled) [ 12.850446][ T1] evm: security.SMACK64EXEC (disabled) [ 12.855901][ T1] evm: security.SMACK64TRANSMUTE (disabled) [ 12.862281][ T1] evm: security.SMACK64MMAP (disabled) [ 12.867736][ T1] evm: security.apparmor [ 12.872069][ T1] evm: security.ima [ 12.875858][ T1] evm: security.capability [ 12.880321][ T1] evm: HMAC attrs: 0x1 [ 12.956659][ T1] PM: Magic number: 10:196:38 [ 12.962448][ T1] bdi 7:3: hash matches [ 12.968710][ T1] printk: console [netcon0] enabled [ 12.974301][ T1] netconsole: network logging started [ 12.980329][ T1] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 12.988976][ T1] rdma_rxe: loaded [ 12.993250][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 13.004495][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 13.013674][ T15] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 13.022121][ T1] ALSA device list: [ 13.023563][ T15] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 13.027104][ T1] #0: Dummy 1 [ 13.039265][ T1] #1: Loopback 1 [ 13.043092][ T1] #2: Virtual MIDI Card 1 [ 13.050474][ T1] md: Waiting for all devices to be available before autodetect [ 13.058196][ T1] md: If you don't use raid, use raid=noautodetect [ 13.064749][ T1] md: Autodetecting RAID arrays. [ 13.069902][ T1] md: autorun ... [ 13.073527][ T1] md: ... autorun DONE. [ 13.103546][ T1] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. [ 13.113081][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 13.138207][ T1] devtmpfs: mounted [ 13.204496][ T1] Freeing unused kernel image (initmem) memory: 2732K [ 13.211537][ T1] Write protecting the kernel read-only data: 176128k [ 13.223440][ T1] Freeing unused kernel image (text/rodata gap) memory: 2016K [ 13.233070][ T1] Freeing unused kernel image (rodata/data gap) memory: 260K [ 13.246688][ T1] Failed to set sysctl parameter 'max_rcu_stall_to_panic=1': parameter not found [ 13.256490][ T1] Run /sbin/init as init process [ 13.600532][ T2940] mount (2940) used greatest stack depth: 25512 bytes left [ 13.633102][ T2941] EXT4-fs (sda1): re-mounted. Quota mode: none. mount: mounting smackfs on /sys/fs/smackfs failed: No such file or directory mount: mounting selinuxfs on /sys/fs/selinux failed: No such file or directory mount: mounting mqueue on /dev/mqueue failed: No such file or di[ 13.719853][ T2944] mount (2944) used greatest stack depth: 23392 bytes left rectory mount: mounting hugetlbfs on /dev/hugepages failed: No such file or directory mount: mounting fuse.lxcfs on /var/lib/lxcfs failed: No such file or directory Starting syslogd: OK Starting acpid: OK Starting klogd: OK Running sysctl: [ 14.197619][ T2969] logger (2969) used greatest stack depth: 23008 bytes left OK Populating /dev using udev: [ 14.368279][ T2973] udevd[2973]: starting version 3.2.10 [ 14.545745][ T2974] udevd[2974]: starting eudev-3.2.10 [ 14.549424][ T2973] udevd (2973) used greatest stack depth: 22784 bytes left done Starting system message bus: done Starting network: OK Starting dhcpcd... dhcpcd-9.4.0 starting dev: loaded udev DUID 00:04:5b:29:6b:80:6f:76:92:9b:1d:70:a6:01:00:de:4f:17 [ 25.379090][ T3186] ------------[ cut here ]------------ [ 25.384967][ T3186] memcpy: detected field-spanning write (size 28) of single field "&errmsg->msg" at net/netlink/af_netlink.c:2447 (size 16) [ 25.398527][ T3186] WARNING: CPU: 1 PID: 3186 at net/netlink/af_netlink.c:2447 netlink_ack+0x8ac/0xb10 [ 25.408826][ T3186] Modules linked in: [ 25.412937][ T3186] CPU: 1 PID: 3186 Comm: dhcpcd Not tainted 6.0.0-syzkaller-00668-g3eba620e7bd7 #0 [ 25.422553][ T3186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 25.432705][ T3186] RIP: 0010:netlink_ack+0x8ac/0xb10 [ 25.437923][ T3186] Code: fa ff ff e8 d6 60 e6 f9 b9 10 00 00 00 4c 89 ee 48 c7 c2 60 42 fb 8a 48 c7 c7 c0 42 fb 8a c6 05 9d b2 35 06 01 e8 e0 87 a6 01 <0f> 0b e9 3a fa ff ff 41 be 00 01 00 00 41 bd 14 00 00 00 e9 ea fd [ 25.457664][ T3186] RSP: 0018:ffffc9000316f758 EFLAGS: 00010282 [ 25.463787][ T3186] RAX: 0000000000000000 RBX: ffff88801fe26c80 RCX: 0000000000000000 [ 25.471808][ T3186] RDX: ffff888023481d80 RSI: ffffffff8160f548 RDI: fffff5200062dedd [ 25.479926][ T3186] RBP: ffff88801cd65b40 R08: 0000000000000005 R09: 0000000000000000 [ 25.487894][ T3186] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000000 [ 25.496168][ T3186] R13: 000000000000001c R14: ffff88807983d400 R15: ffff88807983d414 [ 25.504189][ T3186] FS: 00007f0dbc88a740(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 25.513172][ T3186] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 25.519891][ T3186] CR2: 00007fffd625b000 CR3: 00000000242f0000 CR4: 00000000003506e0 [ 25.528032][ T3186] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 25.536049][ T3186] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 25.544183][ T3186] Call Trace: [ 25.547483][ T3186] [ 25.550458][ T3186] ? netlink_sendmsg+0xe10/0xe10 [ 25.555622][ T3186] ? lock_release+0x780/0x780 [ 25.560387][ T3186] netlink_rcv_skb+0x33d/0x420 [ 25.565166][ T3186] ? genl_get_cmd+0x480/0x480 [ 25.569922][ T3186] ? netlink_ack+0xb10/0xb10 [ 25.574549][ T3186] ? netlink_deliver_tap+0x1b1/0xc40 [ 25.579992][ T3186] genl_rcv+0x24/0x40 [ 25.584017][ T3186] netlink_unicast+0x543/0x7f0 [ 25.588810][ T3186] ? netlink_attachskb+0x880/0x880 [ 25.594025][ T3186] ? __phys_addr+0xc4/0x140 [ 25.598575][ T3186] ? __phys_addr_symbol+0x2c/0x70 [ 25.603662][ T3186] ? __check_object_size+0x2de/0x700 [ 25.609236][ T3186] netlink_sendmsg+0x917/0xe10 [ 25.614053][ T3186] ? netlink_unicast+0x7f0/0x7f0 [ 25.619050][ T3186] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 25.624411][ T3186] ? netlink_unicast+0x7f0/0x7f0 [ 25.629832][ T3186] sock_sendmsg+0xcf/0x120 [ 25.634392][ T3186] ____sys_sendmsg+0x712/0x8c0 [ 25.639166][ T3186] ? copy_msghdr_from_user+0xfc/0x150 [ 25.644597][ T3186] ? kernel_sendmsg+0x50/0x50 [ 25.649475][ T3186] ? kernel_recvmsg+0x160/0x160 [ 25.654437][ T3186] ___sys_sendmsg+0x110/0x1b0 [ 25.659270][ T3186] ? do_recvmmsg+0x6e0/0x6e0 [ 25.664110][ T3186] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 25.670715][ T3186] ? _raw_spin_unlock+0x24/0x40 [ 25.675596][ T3186] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 25.681757][ T3186] ? __fget_light+0x20a/0x270 [ 25.686538][ T3186] __sys_sendmsg+0xf3/0x1c0 [ 25.691243][ T3186] ? __sys_sendmsg_sock+0x30/0x30 [ 25.696418][ T3186] ? __secure_computing+0x24e/0x3e0 [ 25.702009][ T3186] do_syscall_64+0x35/0xb0 [ 25.706640][ T3186] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 25.712680][ T3186] RIP: 0033:0x7f0dbc982163 [ 25.717208][ T3186] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 89 54 24 1c 48 [ 25.737167][ T3186] RSP: 002b:00007fffd625aec8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 25.745734][ T3186] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f0dbc982163 [ 25.753929][ T3186] RDX: 0000000000000000 RSI: 00007fffd625af10 RDI: 0000000000000010 [ 25.761946][ T3186] RBP: 00007fffd625f158 R08: 0000000000000000 R09: 0000000000000000 [ 25.769958][ T3186] R10: 00007f0dbca01fc0 R11: 0000000000000246 R12: 0000000000000010 [ 25.777944][ T3186] R13: 00007fffd625ef70 R14: 0000000000000000 R15: 000055c0fec242e0 [ 25.785977][ T3186] [ 25.789143][ T3186] Kernel panic - not syncing: panic_on_warn set ... [ 25.795717][ T3186] CPU: 1 PID: 3186 Comm: dhcpcd Not tainted 6.0.0-syzkaller-00668-g3eba620e7bd7 #0 [ 25.804986][ T3186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 25.815291][ T3186] Call Trace: [ 25.818564][ T3186] [ 25.821486][ T3186] dump_stack_lvl+0xcd/0x134 [ 25.826101][ T3186] panic+0x2c8/0x627 [ 25.830000][ T3186] ? panic_print_sys_info.part.0+0x10b/0x10b [ 25.835978][ T3186] ? __warn.cold+0x248/0x2c4 [ 25.840570][ T3186] ? netlink_ack+0x8ac/0xb10 [ 25.845170][ T3186] __warn.cold+0x259/0x2c4 [ 25.849601][ T3186] ? netlink_ack+0x8ac/0xb10 [ 25.854286][ T3186] report_bug+0x1bc/0x210 [ 25.858639][ T3186] handle_bug+0x3c/0x70 [ 25.862803][ T3186] exc_invalid_op+0x14/0x40 [ 25.867315][ T3186] asm_exc_invalid_op+0x16/0x20 [ 25.872267][ T3186] RIP: 0010:netlink_ack+0x8ac/0xb10 [ 25.877470][ T3186] Code: fa ff ff e8 d6 60 e6 f9 b9 10 00 00 00 4c 89 ee 48 c7 c2 60 42 fb 8a 48 c7 c7 c0 42 fb 8a c6 05 9d b2 35 06 01 e8 e0 87 a6 01 <0f> 0b e9 3a fa ff ff 41 be 00 01 00 00 41 bd 14 00 00 00 e9 ea fd [ 25.897778][ T3186] RSP: 0018:ffffc9000316f758 EFLAGS: 00010282 [ 25.903850][ T3186] RAX: 0000000000000000 RBX: ffff88801fe26c80 RCX: 0000000000000000 [ 25.911828][ T3186] RDX: ffff888023481d80 RSI: ffffffff8160f548 RDI: fffff5200062dedd [ 25.919805][ T3186] RBP: ffff88801cd65b40 R08: 0000000000000005 R09: 0000000000000000 [ 25.927794][ T3186] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000000 [ 25.935784][ T3186] R13: 000000000000001c R14: ffff88807983d400 R15: ffff88807983d414 [ 25.943791][ T3186] ? vprintk+0x88/0x90 [ 25.947883][ T3186] ? netlink_ack+0x8ac/0xb10 [ 25.952508][ T3186] ? netlink_sendmsg+0xe10/0xe10 [ 25.957482][ T3186] ? lock_release+0x780/0x780 [ 25.962195][ T3186] netlink_rcv_skb+0x33d/0x420 [ 25.966998][ T3186] ? genl_get_cmd+0x480/0x480 [ 25.971703][ T3186] ? netlink_ack+0xb10/0xb10 [ 25.976312][ T3186] ? netlink_deliver_tap+0x1b1/0xc40 [ 25.981613][ T3186] genl_rcv+0x24/0x40 [ 25.985607][ T3186] netlink_unicast+0x543/0x7f0 [ 25.990521][ T3186] ? netlink_attachskb+0x880/0x880 [ 25.995729][ T3186] ? __phys_addr+0xc4/0x140 [ 26.000600][ T3186] ? __phys_addr_symbol+0x2c/0x70 [ 26.005667][ T3186] ? __check_object_size+0x2de/0x700 [ 26.010973][ T3186] netlink_sendmsg+0x917/0xe10 [ 26.015844][ T3186] ? netlink_unicast+0x7f0/0x7f0 [ 26.020886][ T3186] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 26.026185][ T3186] ? netlink_unicast+0x7f0/0x7f0 [ 26.031308][ T3186] sock_sendmsg+0xcf/0x120 [ 26.035829][ T3186] ____sys_sendmsg+0x712/0x8c0 [ 26.040696][ T3186] ? copy_msghdr_from_user+0xfc/0x150 [ 26.046172][ T3186] ? kernel_sendmsg+0x50/0x50 [ 26.050884][ T3186] ? kernel_recvmsg+0x160/0x160 [ 26.055760][ T3186] ___sys_sendmsg+0x110/0x1b0 [ 26.060447][ T3186] ? do_recvmmsg+0x6e0/0x6e0 [ 26.065055][ T3186] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 26.071135][ T3186] ? _raw_spin_unlock+0x24/0x40 [ 26.076612][ T3186] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 26.082760][ T3186] ? __fget_light+0x20a/0x270 [ 26.087492][ T3186] __sys_sendmsg+0xf3/0x1c0 [ 26.092063][ T3186] ? __sys_sendmsg_sock+0x30/0x30 [ 26.097139][ T3186] ? __secure_computing+0x24e/0x3e0 [ 26.102373][ T3186] do_syscall_64+0x35/0xb0 [ 26.106832][ T3186] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 26.112849][ T3186] RIP: 0033:0x7f0dbc982163 [ 26.117287][ T3186] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 89 54 24 1c 48 [ 26.137122][ T3186] RSP: 002b:00007fffd625aec8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 26.145576][ T3186] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f0dbc982163 [ 26.153598][ T3186] RDX: 0000000000000000 RSI: 00007fffd625af10 RDI: 0000000000000010 [ 26.162026][ T3186] RBP: 00007fffd625f158 R08: 0000000000000000 R09: 0000000000000000 [ 26.170010][ T3186] R10: 00007f0dbca01fc0 R11: 0000000000000246 R12: 0000000000000010 [ 26.178007][ T3186] R13: 00007fffd625ef70 R14: 0000000000000000 R15: 000055c0fec242e0 [ 26.186020][ T3186] [ 26.189243][ T3186] Kernel Offset: disabled [ 26.193729][ T3186] Rebooting in 86400 seconds..