general protection fault in _compound_head Loaded X.509 cert 'Build time autogenerated kernel key: 10ff4eea3db73d1562c18b5d40b9837c99fa9531' zswap: loaded using pool lzo/zbud debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers Key type .fscrypt registered Key type fscrypt-provisioning registered kAFS: Red Hat AFS client v0.1 registering. Btrfs loaded, crc32c=crc32c-intel, assert=on, ref-verify=on, zoned=yes, fsverity=yes Key type big_key registered Key type encrypted registered AppArmor: AppArmor sha1 policy hashing enabled ima: No TPM chip found, activating TPM-bypass! Loading compiled-in module X.509 certificates Loaded X.509 cert 'Build time autogenerated kernel key: 10ff4eea3db73d1562c18b5d40b9837c99fa9531' ima: Allocated hash algorithm: sha256 ima: No architecture policies found evm: Initialising EVM extended attributes: evm: security.selinux (disabled) evm: security.SMACK64 (disabled) evm: security.SMACK64EXEC (disabled) evm: security.SMACK64TRANSMUTE (disabled) evm: security.SMACK64MMAP (disabled) evm: security.apparmor evm: security.ima evm: security.capability evm: HMAC attrs: 0x1 PM: Magic number: 7:306:460 printk: console [netcon0] enabled netconsole: network logging started gtp: GTP module loaded (pdp ctx size 104 bytes) rdma_rxe: loaded cfg80211: Loading compiled-in X.509 certificates for regulatory database cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' ALSA device list: #0: Dummy 1 #1: Loopback 1 #2: Virtual MIDI Card 1 md: Waiting for all devices to be available before autodetect md: If you don't use raid, use raid=noautodetect md: Autodetecting RAID arrays. md: autorun ... md: ... autorun DONE. EXT4-fs (sda1): mounted filesystem 9ce8f422-5403-4bd0-ab21-1df2c0fc2934 with ordered data mode. Quota mode: none. VFS: Mounted root (ext4 filesystem) readonly on device 8:1. devtmpfs: mounted Freeing unused kernel image (initmem) memory: 2928K Write protecting the kernel read-only data: 184320k Freeing unused kernel image (rodata/data gap) memory: 1256K x86/mm: Checked W+X mappings: passed, no W+X pages found. Failed to set sysctl parameter 'max_rcu_stall_to_panic=1': parameter not found Run /sbin/init as init process general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] CPU: 1 PID: 1 Comm: init Not tainted 6.2.0-rc3-next-20230113-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 RIP: 0010:_compound_head+0x21/0x150 include/linux/page-flags.h:251 Code: e8 34 6a 14 00 eb ee 66 90 41 54 55 53 48 89 fb e8 44 a2 c6 ff 48 8d 7b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 fd 00 00 00 48 8b 6b 08 31 ff 49 89 ec 41 83 e4 RSP: 0000:ffffc90000067bb0 EFLAGS: 00010202 RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 RDX: 0000000000000001 RSI: ffffffff81bb265c RDI: 0000000000000008 RBP: ffff888027711700 R08: 0000000000000000 R09: ffff88802bc77963 R10: ffffed100578ef2c R11: 0000000000000000 R12: 0000000000000000 R13: ffffc90000067da8 R14: ffffc90000067d80 R15: 0000000000000000 FS: 00007f70c07c8800(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f70c0854300 CR3: 000000002aea5000 CR4: 00000000003506e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: wp_page_copy mm/memory.c:3047 [inline] do_wp_page+0x749/0x3880 mm/memory.c:3425 handle_pte_fault mm/memory.c:4937 [inline] __handle_mm_fault+0x2183/0x3eb0 mm/memory.c:5061 handle_mm_fault+0x1b6/0x850 mm/memory.c:5207 do_user_addr_fault+0x475/0x1210 arch/x86/mm/fault.c:1407 handle_page_fault arch/x86/mm/fault.c:1498 [inline] exc_page_fault+0x98/0x170 arch/x86/mm/fault.c:1554 asm_exc_page_fault+0x26/0x30 arch/x86/include/asm/idtentry.h:570 RIP: 0033:0x7f70c0835f98 Code: 0b 8b 3d 6f d3 01 00 e9 9e ff ff ff c3 55 53 48 8d 1d 9c e3 01 00 52 48 8b 3d 74 e3 01 00 48 8d ab 00 01 00 00 e8 08 f1 ff ff <48> c7 05 5d e3 01 00 00 00 00 00 48 8b 3b 48 83 c3 08 e8 f1 f0 ff RSP: 002b:00007ffef5c5c8e0 EFLAGS: 00010202 RAX: 0000000000000000 RBX: 00007f70c0854320 RCX: 000055acca48c480 RDX: 0000000000000007 RSI: 000055acca48c480 RDI: 0000000000000000 RBP: 00007f70c0854420 R08: 0000000000000000 R09: 000055acca48c4d0 R10: 0000000000000011 R11: 000000000000000c R12: 0000000000000000 R13: 00007ffef5c5c96c R14: 0000000000000000 R15: 0000000000000000 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:_compound_head+0x21/0x150 include/linux/page-flags.h:251 Code: e8 34 6a 14 00 eb ee 66 90 41 54 55 53 48 89 fb e8 44 a2 c6 ff 48 8d 7b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 fd 00 00 00 48 8b 6b 08 31 ff 49 89 ec 41 83 e4 RSP: 0000:ffffc90000067bb0 EFLAGS: 00010202 RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 RDX: 0000000000000001 RSI: ffffffff81bb265c RDI: 0000000000000008 RBP: ffff888027711700 R08: 0000000000000000 R09: ffff88802bc77963 R10: ffffed100578ef2c R11: 0000000000000000 R12: 0000000000000000 R13: ffffc90000067da8 R14: ffffc90000067d80 R15: 0000000000000000 FS: 00007f70c07c8800(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: ffff88823ffff000 CR3: 000000002aea5000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 ---------------- Code disassembly (best guess): 0: e8 34 6a 14 00 callq 0x146a39 5: eb ee jmp 0xfffffff5 7: 66 90 xchg %ax,%ax 9: 41 54 push %r12 b: 55 push %rbp c: 53 push %rbx d: 48 89 fb mov %rdi,%rbx 10: e8 44 a2 c6 ff callq 0xffc6a259 15: 48 8d 7b 08 lea 0x8(%rbx),%rdi 19: 48 b8 00 00 00 00 00 movabs $0xdffffc0000000000,%rax 20: fc ff df 23: 48 89 fa mov %rdi,%rdx 26: 48 c1 ea 03 shr $0x3,%rdx * 2a: 80 3c 02 00 cmpb $0x0,(%rdx,%rax,1) <-- trapping instruction 2e: 0f 85 fd 00 00 00 jne 0x131 34: 48 8b 6b 08 mov 0x8(%rbx),%rbp 38: 31 ff xor %edi,%edi 3a: 49 89 ec mov %rbp,%r12 3d: 41 rex.B 3e: 83 .byte 0x83 3f: e4 .byte 0xe4 failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.10.63" "pwd"]: exit status 255 ssh: connect to host 10.128.10.63 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-linux-next-kasan-gce-root-test-job-test-job-2 port 1 (session ID: 5186c3534fde2937ca73c31d0df3145e2db809c8128255fad797252ff4bdf925, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 5fafaa8f-8474-0792-0122-c42702b244e2 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2450: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.2.0-rc3-next-20230113-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000008][ T0] kvm-clock: using sched offset of 4305748839 cycles [ 0.000877][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003615][ T0] tsc: Detected 2200.152 MHz processor [ 0.009291][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.011128][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.012771][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.020444][ T0] found SMP MP-table at [mem 0x000f2710-0x000f271f] [ 0.022295][ T0] Using GB pages for direct mapping [ 0.025759][ T0] ACPI: Early table checksum verification disabled [ 0.027069][ T0] ACPI: RSDP 0x00000000000F2490 000014 (v00 Google) [ 0.028334][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.030209][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.033172][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.035404][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.036714][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.038073][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.040481][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.043019][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.046010][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.049346][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.051699][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.054931][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.057226][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.058372][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.059454][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.060611][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.061728][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.063283][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.064133][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.064869][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.065924][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.066834][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.067753][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.069255][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.070984][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.074530][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.077934][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.079617][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.121626][ T0] Zone ranges: [ 0.122225][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.123483][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.125752][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.127499][ T0] Device empty [ 0.128048][ T0] Movable zone start for each node [ 0.128789][ T0] Early memory node ranges [ 0.129686][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.131020][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.132351][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.133659][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.135122][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.137196][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.138579][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.138753][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.180297][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.558347][ T0] kasan: KernelAddressSanitizer initialized [ 0.564012][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.565309][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.568052][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.569794][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.571705][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.573017][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.574910][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.576893][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.578110][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.580024][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.586769][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.588535][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.590560][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.592025][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.594022][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.595293][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.596914][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.597991][ T0] Booting paravirtualized kernel on KVM [ 0.599550][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.669952][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.673145][ T0] percpu: Embedded 72 pages/cpu s254024 r8192 d32696 u1048576 [ 0.675338][ T0] kvm-guest: PV spinlocks enabled [ 0.676332][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.677464][ T0] Fallback order for Node 0: 0 1 [ 0.678330][ T0] Fallback order for Node 1: 1 0 [ 0.680008][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.681243][ T0] Policy zone: Normal [ 0.682088][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.702108][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.705130][ T0] random: crng init done [ 0.706955][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.710770][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.712153][ T0] software IO TLB: area num 2. [ 1.716512][ T0] Memory: 6816852K/8388204K available (151552K kernel code, 36217K rwdata, 31512K rodata, 2928K init, 33448K bss, 1571096K reserved, 0K cma-reserved) [ 1.720482][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.724191][ T0] Dynamic Preempt: full [ 1.725892][ T0] Running RCU self tests [ 1.726821][ T0] Running RCU synchronous self tests [ 1.727652][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.728716][ T0] rcu: RCU lockdep checking is enabled. [ 1.729451][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.730486][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.732763][ T0] rcu: RCU debug extended QS entry/exit. [ 1.734293][ T0] All grace periods are expedited (rcu_expedited). [ 1.735147][ T0] Trampoline variant of Tasks RCU enabled. [ 1.739555][ T0] Tracing variant of Tasks RCU enabled. [ 1.740648][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.741911][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.743038][ T0] Running RCU synchronous self tests [ 1.796804][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.798672][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.800448][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.803936][ T0] Console: colour VGA+ 80x25 [ 1.805036][ T0] printk: console [ttyS0] enabled [ 1.805036][ T0] printk: console [ttyS0] enabled [ 1.807079][ T0] printk: bootconsole [earlyser0] disabled [ 1.807079][ T0] printk: bootconsole [earlyser0] disabled [ 1.809143][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.811245][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.812061][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.812868][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.813737][ T0] ... CLASSHASH_SIZE: 4096 [ 1.814567][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.815384][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.816146][ T0] ... CHAINHASH_SIZE: 131072 [ 1.817171][ T0] memory used by lock dependency info: 20657 kB [ 1.818359][ T0] memory used for stack traces: 8320 kB [ 1.819362][ T0] per task-struct memory footprint: 1920 bytes [ 1.820757][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.823012][ T0] ACPI: Core revision 20221020 [ 1.825087][ T0] APIC: Switch to symmetric I/O mode setup [ 1.827493][ T0] x2apic enabled [ 1.832671][ T0] Switched APIC routing to physical x2apic. [ 1.840149][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.842099][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6c2a388e, max_idle_ns: 440795295747 ns [ 1.844276][ T0] Calibrating delay loop (skipped) preset value.. 4400.30 BogoMIPS (lpj=22001520) [ 1.854347][ T0] pid_max: default: 32768 minimum: 301 [ 1.856003][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,integrity,tomoyo,apparmor,bpf [ 1.858441][ T0] landlock: Up and running. [ 1.859237][ T0] Yama: becoming mindful. [ 1.860157][ T0] TOMOYO Linux initialized [ 1.861051][ T0] AppArmor: AppArmor initialized [ 1.861825][ T0] LSM support for eBPF active [ 1.868452][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.872458][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.874441][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.875833][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.881876][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.884282][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.885708][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.887109][ T0] Spectre V2 : Mitigation: IBRS [ 1.887787][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.889544][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.890581][ T0] RETBleed: Mitigation: IBRS [ 1.891706][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.893119][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.894322][ T0] MDS: Mitigation: Clear CPU buffers [ 1.895362][ T0] TAA: Mitigation: Clear CPU buffers [ 1.896316][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.913066][ T0] Freeing SMP alternatives memory: 116K [ 1.914309][ T0] Running RCU synchronous self tests [ 1.915528][ T0] Running RCU synchronous self tests [ 2.042224][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 2.044256][ T1] cblist_init_generic: Setting adjustable number of callback queues. [ 2.044256][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 2.044256][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 2.044684][ T1] Running RCU-tasks wait API self tests [ 2.154575][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.158353][ T1] rcu: Hierarchical SRCU implementation. [ 2.159844][ T1] rcu: Max phase no-delay instances is 1000. [ 2.165582][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.169026][ T1] smp: Bringing up secondary CPUs ... [ 2.172724][ T1] x86: Booting SMP configuration: [ 2.174440][ T1] .... node #0, CPUs: #1 [ 2.178156][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.178156][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.184401][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.188159][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.189479][ T1] smpboot: Max logical packages: 1 [ 2.190777][ T1] smpboot: Total of 2 processors activated (8800.60 BogoMIPS) [ 2.194354][ T13] Callback from call_rcu_tasks_trace() invoked. [ 2.236509][ T1] allocated 134217728 bytes of page_ext [ 2.238813][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 2.261695][ T1] Node 0, zone DMA32: page owner found early allocated 19758 pages [ 2.278198][ T1] Node 0, zone Normal: page owner found early allocated 468 pages [ 2.296049][ T1] Node 1, zone Normal: page owner found early allocated 18867 pages [ 2.299353][ T1] devtmpfs: initialized [ 2.304294][ T1] x86/mm: Memory block size: 128MB [ 2.345106][ T1] Running RCU synchronous self tests [ 2.346562][ T1] Running RCU synchronous self tests [ 2.348343][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.354289][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.356122][ T1] PM: RTC time: 02:28:13, date: 2023-01-16 [ 2.374703][ T12] Callback from call_rcu_tasks() invoked. [ 2.375223][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.382742][ T1] audit: initializing netlink subsys (disabled) [ 2.386685][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.386703][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.394432][ T27] audit: type=2000 audit(1673836093.011:1): state=initialized audit_enabled=0 res=1 [ 2.399051][ T1] cpuidle: using governor menu [ 2.399051][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.404619][ T1] PCI: Using configuration type 1 for base access [ 2.414364][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.419260][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.421152][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.423255][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.424294][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.444491][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.451404][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.452943][ T1] raid6: using avx2x2 recovery algorithm [ 2.456581][ T1] ACPI: Added _OSI(Module Device) [ 2.457820][ T1] ACPI: Added _OSI(Processor Device) [ 2.459868][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.461302][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.563578][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.610276][ T1] ACPI: Interpreter enabled [ 2.611899][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.612963][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.614627][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.616423][ T1] PCI: Using E820 reservations for host bridge windows [ 2.621553][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.763831][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.764364][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.766011][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.768555][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 2.785828][ T1] PCI host bridge to bus 0000:00 [ 2.787468][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.789128][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.790718][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.792821][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.794332][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.796164][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.798333][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.806581][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.840684][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.869663][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.875135][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.888295][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.896381][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.928159][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.944390][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.954285][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.986870][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.004378][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.042591][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.050006][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.064291][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.072884][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 3.105548][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.118420][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.126119][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 3.176658][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.184673][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.192348][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.197805][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.205345][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.224689][ T1] iommu: Default domain type: Translated [ 3.225553][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.229135][ T1] SCSI subsystem initialized [ 3.236042][ T1] ACPI: bus type USB registered [ 3.237454][ T1] usbcore: registered new interface driver usbfs [ 3.238514][ T1] usbcore: registered new interface driver hub [ 3.238514][ T1] usbcore: registered new device driver usb [ 3.239358][ T1] mc: Linux media interface: v0.10 [ 3.241796][ T1] videodev: Linux video capture interface: v2.00 [ 3.245163][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.246275][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.248170][ T1] PTP clock support registered [ 3.254597][ T1] EDAC MC: Ver: 3.0.0 [ 3.256997][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.262671][ T1] Bluetooth: Core ver 2.22 [ 3.263763][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.264328][ T1] Bluetooth: HCI device and connection manager initialized [ 3.266276][ T1] Bluetooth: HCI socket layer initialized [ 3.267744][ T1] Bluetooth: L2CAP socket layer initialized [ 3.269230][ T1] Bluetooth: SCO socket layer initialized [ 3.272227][ T1] NET: Registered PF_ATMPVC protocol family [ 3.273633][ T1] NET: Registered PF_ATMSVC protocol family [ 3.274880][ T1] NetLabel: Initializing [ 3.275816][ T1] NetLabel: domain hash size = 128 [ 3.276735][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.279349][ T1] NetLabel: unlabeled traffic allowed by default [ 3.287289][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.288054][ T1] NET: Registered PF_NFC protocol family [ 3.289446][ T1] PCI: Using ACPI for IRQ routing [ 3.295438][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.296685][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.299570][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.301949][ T1] vgaarb: loaded [ 3.314278][ T1] clocksource: Switched to clocksource kvm-clock [ 3.319807][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.320985][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.324215][ T1] FS-Cache: Loaded [ 3.326048][ T1] CacheFiles: Loaded [ 3.327602][ T1] TOMOYO: 2.6.0 [ 3.328572][ T1] Mandatory Access Control activated. [ 3.333632][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.335410][ T1] pnp: PnP ACPI init [ 3.356837][ T1] pnp: PnP ACPI: found 7 devices [ 3.410741][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.414483][ T1] NET: Registered PF_INET protocol family [ 3.419522][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.433548][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.437592][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.442092][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.454940][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.467214][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.472204][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.478143][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.482911][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.485973][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.489913][ T1] RPC: Registered named UNIX socket transport module. [ 3.491347][ T1] RPC: Registered udp transport module. [ 3.492396][ T1] RPC: Registered tcp transport module. [ 3.493468][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.499620][ T1] NET: Registered PF_XDP protocol family [ 3.500756][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.501956][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.503249][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.504792][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.507389][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.509280][ T1] PCI: CLS 0 bytes, default 64 [ 3.510835][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.512397][ T1] software IO TLB: mapped [mem 0x00000000b5800000-0x00000000b9800000] (64MB) [ 3.514414][ T1] ACPI: bus type thunderbolt registered [ 3.526158][ T58] kworker/u4:3 (58) used greatest stack depth: 27936 bytes left [ 3.529088][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.552728][ T1] kvm: already loaded vendor module 'kvm_intel' [ 3.554176][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6c2a388e, max_idle_ns: 440795295747 ns [ 3.557314][ T1] clocksource: Switched to clocksource tsc [ 3.565507][ T60] kworker/u4:4 (60) used greatest stack depth: 27472 bytes left [ 7.729007][ T1] Initialise system trusted keyrings [ 7.729683][ T77] kworker/u4:0 (77) used greatest stack depth: 27088 bytes left [ 7.736123][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.737594][ T1] zbud: loaded [ 7.743116][ T1] DLM installed [ 7.746319][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.752078][ T1] NFS: Registering the id_resolver key type [ 7.753425][ T1] Key type id_resolver registered [ 7.754499][ T1] Key type id_legacy registered [ 7.755787][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.757628][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 7.763490][ T1] Key type cifs.spnego registered [ 7.765299][ T1] Key type cifs.idmap registered [ 7.766919][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.767902][ T1] ntfs3: Max link count 4000 [ 7.768834][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 7.770051][ T1] ntfs3: Read-only LZX/Xpress compression included [ 7.771584][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.772483][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.775747][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.777063][ T1] QNX4 filesystem 0.2.3 registered. [ 7.777842][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.779419][ T1] fuse: init (API version 7.38) [ 7.789507][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.791339][ T1] orangefs_init: module version upstream loaded [ 7.793547][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.813839][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 7.818993][ T1] 9p: Installing v9fs 9p2000 file system support [ 7.820380][ T1] NILFS version 2 loaded [ 7.821355][ T1] befs: version: 0.9.3 [ 7.822395][ T1] ocfs2: Registered cluster interface o2cb [ 7.824572][ T1] ocfs2: Registered cluster interface user [ 7.826388][ T1] OCFS2 User DLM kernel interface loaded [ 7.838276][ T1] gfs2: GFS2 installed [ 7.844237][ T1] ceph: loaded (mds proto 32) [ 7.855953][ T1] NET: Registered PF_ALG protocol family [ 7.857525][ T1] xor: automatically using best checksumming function avx [ 7.861223][ T1] async_tx: api initialized (async) [ 7.862869][ T1] Key type asymmetric registered [ 7.864583][ T1] Asymmetric key parser 'x509' registered [ 7.865839][ T1] Asymmetric key parser 'pkcs8' registered [ 7.867102][ T1] Key type pkcs7_test registered [ 7.868604][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 7.871253][ T1] io scheduler mq-deadline registered [ 7.872501][ T1] io scheduler kyber registered [ 7.873573][ T1] io scheduler bfq registered [ 7.893959][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.899352][ T1] ACPI: button: Power Button [PWRF] [ 7.903949][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.907625][ T1] ACPI: button: Sleep Button [SLPF] [ 7.938390][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.940374][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.960679][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.962162][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.982299][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.984091][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 8.001734][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 8.079094][ T221] kworker/u4:0 (221) used greatest stack depth: 26440 bytes left [ 8.482945][ T1] N_HDLC line discipline registered with maxframe=4096 [ 8.489420][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 8.491638][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 8.502190][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 8.510208][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 8.519018][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 8.535934][ T1] Non-volatile memory driver v1.3 [ 8.557344][ T1] Linux agpgart interface v0.103 [ 8.562191][ T1] ACPI: bus type drm_connector registered [ 8.571419][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 8.580776][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 8.646928][ T1] Console: switching to colour frame buffer device 128x48 [ 8.666018][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 8.668480][ T1] usbcore: registered new interface driver udl [ 8.742612][ T1] brd: module loaded [ 8.819510][ T1] loop: module loaded [ 8.918632][ T1] zram: Added device: zram0 [ 8.927881][ T1] null_blk: disk nullb0 created [ 8.929864][ T1] null_blk: module loaded [ 8.931931][ T1] Guest personality initialized and is inactive [ 8.935196][ T1] VMCI host device registered (name=vmci, major=10, minor=118) [ 8.938133][ T1] Initialized host personality [ 8.939754][ T1] usbcore: registered new interface driver rtsx_usb [ 8.942928][ T1] usbcore: registered new interface driver viperboard [ 8.946989][ T1] usbcore: registered new interface driver dln2 [ 8.949882][ T1] usbcore: registered new interface driver pn533_usb [ 8.956988][ T1] nfcsim 0.2 initialized [ 8.959130][ T1] usbcore: registered new interface driver port100 [ 8.961897][ T1] usbcore: registered new interface driver nfcmrvl [ 8.973211][ T1] Loading iSCSI transport class v2.0-870. [ 9.013915][ T1] scsi host0: Virtio SCSI HBA [ 9.061917][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 9.066885][ T56] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 9.097792][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 9.101957][ T1] db_root: cannot open: /etc/target [ 9.104183][ T1] slram: not enough parameters. [ 9.113396][ T1] ftl_cs: FTL header not found. [ 9.160429][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 9.162215][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 9.164845][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 9.174115][ T1] MACsec IEEE 802.1AE [ 9.197147][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 9.295740][ C0] vkms_vblank_simulate: vblank timer overrun [ 9.311287][ T1] vcan: Virtual CAN interface driver [ 9.313416][ T1] vxcan: Virtual CAN Tunnel driver [ 9.315430][ T1] slcan: serial line CAN interface driver [ 9.316423][ T1] CAN device driver interface [ 9.318595][ T1] usbcore: registered new interface driver usb_8dev [ 9.322038][ T1] usbcore: registered new interface driver ems_usb [ 9.324919][ T1] usbcore: registered new interface driver gs_usb [ 9.328598][ T1] usbcore: registered new interface driver kvaser_usb [ 9.332722][ T1] usbcore: registered new interface driver mcba_usb [ 9.336241][ T1] usbcore: registered new interface driver peak_usb [ 9.340046][ T1] e100: Intel(R) PRO/100 Network Driver [ 9.349656][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 9.352553][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 9.354946][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 9.358667][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 9.360550][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 9.366039][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 9.369300][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 9.370834][ T1] AX.25: bpqether driver version 004 [ 9.372648][ T1] PPP generic driver version 2.4.2 [ 9.376037][ T1] PPP BSD Compression module registered [ 9.377941][ T1] PPP Deflate Compression module registered [ 9.379269][ T1] PPP MPPE Compression module registered [ 9.380422][ T1] NET: Registered PF_PPPOX protocol family [ 9.382626][ T1] PPTP driver version 0.8.5 [ 9.387048][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 9.389755][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 9.392693][ T1] SLIP linefill/keepalive option. [ 9.394756][ T1] hdlc: HDLC support module revision 1.22 [ 9.395968][ T1] LAPB Ethernet driver version 0.02 [ 9.399341][ T1] usbcore: registered new interface driver ath9k_htc [ 9.401258][ T1] usbcore: registered new interface driver carl9170 [ 9.404626][ T1] usbcore: registered new interface driver ath6kl_usb [ 9.408247][ T1] usbcore: registered new interface driver ar5523 [ 9.412255][ T1] usbcore: registered new interface driver ath10k_usb [ 9.415801][ T1] usbcore: registered new interface driver rndis_wlan [ 9.419355][ T1] mac80211_hwsim: initializing netlink [ 9.469528][ T1] usbcore: registered new interface driver atusb [ 9.474208][ T46] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 9.475783][ T56] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.476962][ T46] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 9.480645][ T46] sd 0:0:1:0: [sda] Write Protect is off [ 9.482695][ T46] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 9.496928][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 9.500805][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 9.503463][ T1] usbcore: registered new interface driver catc [ 9.506886][ T1] usbcore: registered new interface driver kaweth [ 9.508883][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 9.510409][ T1] usbcore: registered new interface driver pegasus [ 9.511953][ T1] usbcore: registered new interface driver rtl8150 [ 9.513841][ T1] usbcore: registered new device driver r8152-cfgselector [ 9.518650][ T1] usbcore: registered new interface driver r8152 [ 9.520572][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 9.521956][ T1] usbcore: registered new interface driver hso [ 9.523095][ T1] usbcore: registered new interface driver lan78xx [ 9.524592][ T1] usbcore: registered new interface driver asix [ 9.526878][ T1] usbcore: registered new interface driver ax88179_178a [ 9.529854][ T46] sda: sda1 [ 9.530008][ T1] usbcore: registered new interface driver cdc_ether [ 9.533997][ T1] usbcore: registered new interface driver cdc_eem [ 9.534445][ T46] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.535543][ T1] usbcore: registered new interface driver dm9601 [ 9.538355][ T1] usbcore: registered new interface driver sr9700 [ 9.540555][ T1] usbcore: registered new interface driver CoreChips [ 9.542221][ T1] usbcore: registered new interface driver smsc75xx [ 9.544164][ T1] usbcore: registered new interface driver smsc95xx [ 9.550004][ T1] usbcore: registered new interface driver gl620a [ 9.551650][ T1] usbcore: registered new interface driver net1080 [ 9.554630][ T1] usbcore: registered new interface driver plusb [ 9.557031][ T1] usbcore: registered new interface driver rndis_host [ 9.559623][ T1] usbcore: registered new interface driver cdc_subset [ 9.561808][ T1] usbcore: registered new interface driver zaurus [ 9.565332][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 9.566897][ T1] usbcore: registered new interface driver int51x1 [ 9.568657][ T1] usbcore: registered new interface driver cdc_phonet [ 9.570348][ T1] usbcore: registered new interface driver kalmia [ 9.573224][ T1] usbcore: registered new interface driver ipheth [ 9.576358][ T1] usbcore: registered new interface driver sierra_net [ 9.577818][ T1] usbcore: registered new interface driver cx82310_eth [ 9.580213][ T1] usbcore: registered new interface driver cdc_ncm [ 9.582839][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 9.586142][ T1] usbcore: registered new interface driver lg-vl600 [ 9.588435][ T1] usbcore: registered new interface driver qmi_wwan [ 9.591088][ T1] usbcore: registered new interface driver cdc_mbim [ 9.593552][ T1] usbcore: registered new interface driver ch9200 [ 9.595510][ T1] usbcore: registered new interface driver r8153_ecm [ 9.602880][ T1] VFIO - User Level meta-driver version: 0.3 [ 9.610979][ T1] aoe: AoE v85 initialised. [ 9.623736][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 9.633656][ T1] usbcore: registered new interface driver cdc_acm [ 9.637426][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 9.639716][ T1] usbcore: registered new interface driver usblp [ 9.642894][ T1] usbcore: registered new interface driver cdc_wdm [ 9.648130][ T1] usbcore: registered new interface driver usbtmc [ 9.650513][ T1] usbcore: registered new interface driver uas [ 9.652372][ T1] usbcore: registered new interface driver usb-storage [ 9.654222][ T1] usbcore: registered new interface driver ums-alauda [ 9.656626][ T1] usbcore: registered new interface driver ums-cypress [ 9.658766][ T1] usbcore: registered new interface driver ums-datafab [ 9.661472][ T1] usbcore: registered new interface driver ums_eneub6250 [ 9.663712][ T1] usbcore: registered new interface driver ums-freecom [ 9.666413][ T1] usbcore: registered new interface driver ums-isd200 [ 9.668399][ T1] usbcore: registered new interface driver ums-jumpshot [ 9.669927][ T1] usbcore: registered new interface driver ums-karma [ 9.672173][ T1] usbcore: registered new interface driver ums-onetouch [ 9.674407][ T1] usbcore: registered new interface driver ums-realtek [ 9.676948][ T1] usbcore: registered new interface driver ums-sddr09 [ 9.679182][ T1] usbcore: registered new interface driver ums-sddr55 [ 9.681149][ T1] usbcore: registered new interface driver ums-usbat [ 9.687035][ T1] usbcore: registered new interface driver mdc800 [ 9.688421][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 9.690540][ T1] usbcore: registered new interface driver microtekX6 [ 9.692232][ T1] usbcore: registered new interface driver usbserial_generic [ 9.694440][ T1] usbserial: USB Serial support registered for generic [ 9.696996][ T1] usbcore: registered new interface driver aircable [ 9.699955][ T1] usbserial: USB Serial support registered for aircable [ 9.701954][ T1] usbcore: registered new interface driver ark3116 [ 9.704156][ T1] usbserial: USB Serial support registered for ark3116 [ 9.707358][ T1] usbcore: registered new interface driver belkin_sa [ 9.710260][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 9.713013][ T1] usbcore: registered new interface driver ch341 [ 9.714847][ T1] usbserial: USB Serial support registered for ch341-uart [ 9.717156][ T1] usbcore: registered new interface driver cp210x [ 9.719319][ T1] usbserial: USB Serial support registered for cp210x [ 9.721249][ T1] usbcore: registered new interface driver cyberjack [ 9.723302][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 9.725460][ T1] usbcore: registered new interface driver cypress_m8 [ 9.727056][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 9.729766][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 9.732224][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 9.736007][ T1] usbcore: registered new interface driver usb_debug [ 9.739201][ T1] usbserial: USB Serial support registered for debug [ 9.741965][ T1] usbserial: USB Serial support registered for xhci_dbc [ 9.744854][ T1] usbcore: registered new interface driver digi_acceleport [ 9.747458][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 9.751810][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 9.754823][ T1] usbcore: registered new interface driver io_edgeport [ 9.757417][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 9.759712][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 9.761739][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 9.763612][ T1] usbserial: USB Serial support registered for EPiC device [ 9.765330][ T1] usbcore: registered new interface driver io_ti [ 9.767173][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 9.769820][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 9.772712][ T1] usbcore: registered new interface driver empeg [ 9.775034][ T1] usbserial: USB Serial support registered for empeg [ 9.776905][ T1] usbcore: registered new interface driver f81534a_ctrl [ 9.778471][ T1] usbcore: registered new interface driver f81232 [ 9.780676][ T1] usbserial: USB Serial support registered for f81232 [ 9.782449][ T1] usbserial: USB Serial support registered for f81534a [ 9.784584][ T1] usbcore: registered new interface driver f81534 [ 9.786149][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 9.789502][ T1] usbcore: registered new interface driver ftdi_sio [ 9.791804][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 9.793351][ T1] usbcore: registered new interface driver garmin_gps [ 9.795221][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 9.797078][ T1] usbcore: registered new interface driver ipaq [ 9.800441][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 9.802917][ T1] usbcore: registered new interface driver ipw [ 9.805315][ T1] usbserial: USB Serial support registered for IPWireless converter [ 9.807351][ T1] usbcore: registered new interface driver ir_usb [ 9.808807][ T1] usbserial: USB Serial support registered for IR Dongle [ 9.810634][ T1] usbcore: registered new interface driver iuu_phoenix [ 9.812326][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 9.814070][ T1] usbcore: registered new interface driver keyspan [ 9.816748][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 9.819485][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 9.821868][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 9.823559][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 9.825780][ T1] usbcore: registered new interface driver keyspan_pda [ 9.828258][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 9.829836][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 9.832857][ T1] usbcore: registered new interface driver kl5kusb105 [ 9.834530][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 9.836301][ T1] usbcore: registered new interface driver kobil_sct [ 9.838320][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 9.840235][ T1] usbcore: registered new interface driver mct_u232 [ 9.842018][ T1] usbserial: USB Serial support registered for MCT U232 [ 9.843858][ T1] usbcore: registered new interface driver metro_usb [ 9.845639][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 9.847976][ T1] usbcore: registered new interface driver mos7720 [ 9.850400][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 9.853140][ T1] usbcore: registered new interface driver mos7840 [ 9.855008][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 9.857167][ T1] usbcore: registered new interface driver mxuport [ 9.859429][ T1] usbserial: USB Serial support registered for MOXA UPort [ 9.861217][ T1] usbcore: registered new interface driver navman [ 9.863545][ T1] usbserial: USB Serial support registered for navman [ 9.866498][ T1] usbcore: registered new interface driver omninet [ 9.868727][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 9.871815][ T1] usbcore: registered new interface driver opticon [ 9.874144][ T1] usbserial: USB Serial support registered for opticon [ 9.876887][ T1] usbcore: registered new interface driver option [ 9.879267][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 9.881888][ T1] usbcore: registered new interface driver oti6858 [ 9.883378][ T1] usbserial: USB Serial support registered for oti6858 [ 9.885420][ T1] usbcore: registered new interface driver pl2303 [ 9.886693][ T1] usbserial: USB Serial support registered for pl2303 [ 9.888831][ T1] usbcore: registered new interface driver qcaux [ 9.890398][ T1] usbserial: USB Serial support registered for qcaux [ 9.892041][ T1] usbcore: registered new interface driver qcserial [ 9.894523][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 9.898081][ T1] usbcore: registered new interface driver quatech2 [ 9.900364][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 9.903827][ T1] usbcore: registered new interface driver safe_serial [ 9.906499][ T1] usbserial: USB Serial support registered for safe_serial [ 9.909800][ T1] usbcore: registered new interface driver sierra [ 9.911262][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 9.912967][ T1] usbcore: registered new interface driver usb_serial_simple [ 9.915213][ T1] usbserial: USB Serial support registered for carelink [ 9.917344][ T1] usbserial: USB Serial support registered for zio [ 9.922879][ T1] usbserial: USB Serial support registered for funsoft [ 9.924495][ T1] usbserial: USB Serial support registered for flashloader [ 9.926207][ T1] usbserial: USB Serial support registered for google [ 9.928811][ T1] usbserial: USB Serial support registered for libtransistor [ 9.932425][ T1] usbserial: USB Serial support registered for vivopay [ 9.933773][ T1] usbserial: USB Serial support registered for moto_modem [ 9.936174][ T1] usbserial: USB Serial support registered for motorola_tetra [ 9.939270][ T1] usbserial: USB Serial support registered for nokia [ 9.941157][ T1] usbserial: USB Serial support registered for novatel_gps [ 9.943879][ T1] usbserial: USB Serial support registered for hp4x [ 9.946173][ T1] usbserial: USB Serial support registered for suunto [ 9.948615][ T1] usbserial: USB Serial support registered for siemens_mpi [ 9.950674][ T1] usbcore: registered new interface driver spcp8x5 [ 9.952529][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 9.954199][ T1] usbcore: registered new interface driver ssu100 [ 9.955917][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 9.957996][ T1] usbcore: registered new interface driver symbolserial [ 9.960117][ T1] usbserial: USB Serial support registered for symbol [ 9.962912][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 9.965499][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 9.967506][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 9.969694][ T1] usbcore: registered new interface driver upd78f0730 [ 9.971129][ T1] usbserial: USB Serial support registered for upd78f0730 [ 9.972371][ T1] usbcore: registered new interface driver visor [ 9.973532][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 9.975805][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 9.977099][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 9.978670][ T1] usbcore: registered new interface driver wishbone_serial [ 9.980022][ T1] usbserial: USB Serial support registered for wishbone_serial [ 9.981597][ T1] usbcore: registered new interface driver whiteheat [ 9.983206][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 9.986255][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 9.988495][ T1] usbcore: registered new interface driver xr_serial [ 9.990057][ T1] usbserial: USB Serial support registered for xr_serial [ 9.991499][ T1] usbcore: registered new interface driver xsens_mt [ 9.994753][ T1] usbserial: USB Serial support registered for xsens_mt [ 9.996336][ T1] usbcore: registered new interface driver adutux [ 9.997943][ T1] usbcore: registered new interface driver appledisplay [ 9.999664][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 10.001310][ T1] usbcore: registered new interface driver cytherm [ 10.002623][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 10.004500][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 10.006329][ T1] ftdi_elan: driver ftdi-elan [ 10.007457][ T1] usbcore: registered new interface driver ftdi-elan [ 10.009071][ T1] usbcore: registered new interface driver idmouse [ 10.010550][ T1] usbcore: registered new interface driver iowarrior [ 10.011742][ T1] usbcore: registered new interface driver isight_firmware [ 10.013101][ T1] usbcore: registered new interface driver usblcd [ 10.015476][ T1] usbcore: registered new interface driver ldusb [ 10.017310][ T1] usbcore: registered new interface driver legousbtower [ 10.018928][ T1] usbcore: registered new interface driver usbtest [ 10.020605][ T1] usbcore: registered new interface driver usb_ehset_test [ 10.022233][ T1] usbcore: registered new interface driver trancevibrator [ 10.023919][ T1] usbcore: registered new interface driver uss720 [ 10.025491][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 10.028192][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 10.029660][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 10.031311][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 10.033109][ T1] usbcore: registered new interface driver usbsevseg [ 10.034942][ T1] usbcore: registered new interface driver yurex [ 10.037300][ T1] usbcore: registered new interface driver chaoskey [ 10.039081][ T1] usbcore: registered new interface driver sisusb [ 10.041522][ T1] usbcore: registered new interface driver lvs [ 10.043273][ T1] usbcore: registered new interface driver cxacru [ 10.045580][ T1] usbcore: registered new interface driver speedtch [ 10.047045][ T1] usbcore: registered new interface driver ueagle-atm [ 10.048472][ T1] xusbatm: malformed module parameters [ 10.052403][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.056308][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 10.059585][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 10.062067][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.064341][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.065789][ T1] usb usb1: Product: Dummy host controller [ 10.066726][ T1] usb usb1: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller dummy_hcd [ 10.068743][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 10.074179][ T1] hub 1-0:1.0: USB hub found [ 10.076608][ T1] hub 1-0:1.0: 1 port detected [ 10.084181][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.086420][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 10.088639][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 10.091022][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.092430][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.095028][ T1] usb usb2: Product: Dummy host controller [ 10.096687][ T1] usb usb2: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller dummy_hcd [ 10.099455][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 10.102818][ T1] hub 2-0:1.0: USB hub found [ 10.104718][ T1] hub 2-0:1.0: 1 port detected [ 10.108724][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.111243][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 10.113335][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 10.115901][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.117832][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.119172][ T1] usb usb3: Product: Dummy host controller [ 10.120069][ T1] usb usb3: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller dummy_hcd [ 10.121405][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 10.124506][ T1] hub 3-0:1.0: USB hub found [ 10.126110][ T1] hub 3-0:1.0: 1 port detected [ 10.129713][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.131333][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 10.132900][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 10.135549][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.137255][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.139076][ T1] usb usb4: Product: Dummy host controller [ 10.140000][ T1] usb usb4: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller dummy_hcd [ 10.142336][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 10.145770][ T1] hub 4-0:1.0: USB hub found [ 10.146821][ T1] hub 4-0:1.0: 1 port detected [ 10.150614][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.152590][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 10.154215][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 10.156318][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.158162][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.159851][ T1] usb usb5: Product: Dummy host controller [ 10.161065][ T1] usb usb5: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller dummy_hcd [ 10.162525][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 10.166641][ T1] hub 5-0:1.0: USB hub found [ 10.167829][ T1] hub 5-0:1.0: 1 port detected [ 10.171870][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.174135][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 10.175688][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 10.177571][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.179491][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.180819][ T1] usb usb6: Product: Dummy host controller [ 10.186137][ T1] usb usb6: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller dummy_hcd [ 10.188271][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 10.191796][ T1] hub 6-0:1.0: USB hub found [ 10.192986][ T1] hub 6-0:1.0: 1 port detected [ 10.196881][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.198575][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 10.200340][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 10.202168][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.204115][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.205802][ T1] usb usb7: Product: Dummy host controller [ 10.206748][ T1] usb usb7: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller dummy_hcd [ 10.208393][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 10.212256][ T1] hub 7-0:1.0: USB hub found [ 10.213689][ T1] hub 7-0:1.0: 1 port detected [ 10.217640][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.219528][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 10.221269][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 10.223729][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.225617][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.227087][ T1] usb usb8: Product: Dummy host controller [ 10.228028][ T1] usb usb8: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller dummy_hcd [ 10.229932][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 10.233250][ T1] hub 8-0:1.0: USB hub found [ 10.235033][ T1] hub 8-0:1.0: 1 port detected [ 10.263509][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 10.275741][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 10.277699][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 10.279603][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 10.281866][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.283835][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.285465][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 10.287035][ T1] usb usb9: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.288542][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 10.292134][ T1] hub 9-0:1.0: USB hub found [ 10.293886][ T1] hub 9-0:1.0: 8 ports detected [ 10.302528][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 10.307499][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 10.309507][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.311960][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.313497][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.315587][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 10.316672][ T1] usb usb10: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.318445][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 10.321626][ T1] hub 10-0:1.0: USB hub found [ 10.322803][ T1] hub 10-0:1.0: 8 ports detected [ 10.331007][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 10.332782][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 10.335176][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.337006][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.338400][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 10.340006][ T1] usb usb11: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.342109][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 10.345686][ T1] hub 11-0:1.0: USB hub found [ 10.346782][ T1] hub 11-0:1.0: 8 ports detected [ 10.353565][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 10.356482][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 10.358416][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.360379][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.362980][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.365143][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 10.366328][ T1] usb usb12: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.368341][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 10.371350][ T1] hub 12-0:1.0: USB hub found [ 10.372436][ T1] hub 12-0:1.0: 8 ports detected [ 10.380752][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 10.383002][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 10.385556][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.388341][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.392517][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 10.394957][ T1] usb usb13: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.397107][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 10.401128][ T1] hub 13-0:1.0: USB hub found [ 10.402622][ T1] hub 13-0:1.0: 8 ports detected [ 10.410049][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 10.411987][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 10.413991][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.417341][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.418944][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.420277][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 10.421304][ T1] usb usb14: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.422617][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 10.425693][ T1] hub 14-0:1.0: USB hub found [ 10.426818][ T1] hub 14-0:1.0: 8 ports detected [ 10.434913][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 10.436950][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 10.439065][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.441222][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.442827][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 10.444360][ T1] usb usb15: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.446523][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 10.450571][ T1] hub 15-0:1.0: USB hub found [ 10.452360][ T1] hub 15-0:1.0: 8 ports detected [ 10.459211][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 10.461105][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 10.462688][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.464598][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.466274][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.468280][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 10.469693][ T1] usb usb16: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.471659][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 10.474788][ T1] hub 16-0:1.0: USB hub found [ 10.475849][ T1] hub 16-0:1.0: 8 ports detected [ 10.483740][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 10.485949][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 10.488129][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.489537][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.490727][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 10.491707][ T1] usb usb17: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.492896][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 10.496598][ T1] hub 17-0:1.0: USB hub found [ 10.497696][ T1] hub 17-0:1.0: 8 ports detected [ 10.504816][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 10.507136][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 10.509041][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.511700][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.513108][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.514354][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 10.515305][ T1] usb usb18: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.516660][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 10.519904][ T1] hub 18-0:1.0: USB hub found [ 10.520891][ T1] hub 18-0:1.0: 8 ports detected [ 10.529400][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 10.531328][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 10.533844][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.535682][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.536963][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 10.538088][ T1] usb usb19: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.540750][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 10.543903][ T1] hub 19-0:1.0: USB hub found [ 10.545351][ T1] hub 19-0:1.0: 8 ports detected [ 10.552353][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 10.555224][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 10.557204][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.559428][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.560908][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.562073][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 10.563036][ T1] usb usb20: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.564384][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 10.567473][ T1] hub 20-0:1.0: USB hub found [ 10.568563][ T1] hub 20-0:1.0: 8 ports detected [ 10.577186][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 10.579775][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 10.582640][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.585733][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.587342][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 10.588765][ T1] usb usb21: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.590266][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 10.594484][ T1] hub 21-0:1.0: USB hub found [ 10.596319][ T1] hub 21-0:1.0: 8 ports detected [ 10.603118][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 10.606991][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 10.609796][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.613658][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.615154][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.617194][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 10.620299][ T1] usb usb22: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.623285][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 10.627085][ T1] hub 22-0:1.0: USB hub found [ 10.628213][ T1] hub 22-0:1.0: 8 ports detected [ 10.636977][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 10.638965][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 10.641414][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.643227][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.645789][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 10.647636][ T1] usb usb23: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.649508][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 10.653942][ T1] hub 23-0:1.0: USB hub found [ 10.655870][ T1] hub 23-0:1.0: 8 ports detected [ 10.663861][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 10.666596][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 10.669844][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.672867][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.675115][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.676989][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 10.678475][ T1] usb usb24: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.679905][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 10.683848][ T1] hub 24-0:1.0: USB hub found [ 10.686099][ T1] hub 24-0:1.0: 8 ports detected [ 10.695952][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 10.699514][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 10.702821][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.704851][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.707032][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 10.708705][ T1] usb usb25: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.710683][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 10.714894][ T1] hub 25-0:1.0: USB hub found [ 10.716917][ T1] hub 25-0:1.0: 8 ports detected [ 10.723717][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 10.726166][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 10.729044][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.732246][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.735559][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.738040][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 10.739631][ T1] usb usb26: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.741416][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 10.745035][ T1] hub 26-0:1.0: USB hub found [ 10.746261][ T1] hub 26-0:1.0: 8 ports detected [ 10.755107][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 10.757700][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 10.759974][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.762082][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.765357][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 10.766590][ T1] usb usb27: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.768121][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 10.771711][ T1] hub 27-0:1.0: USB hub found [ 10.773032][ T1] hub 27-0:1.0: 8 ports detected [ 10.780051][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 10.783282][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 10.785794][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.788669][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.791581][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.793062][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 10.794912][ T1] usb usb28: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.796951][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 10.801379][ T1] hub 28-0:1.0: USB hub found [ 10.802850][ T1] hub 28-0:1.0: 8 ports detected [ 10.812148][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 10.814330][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 10.816273][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.818898][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.821153][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 10.823084][ T1] usb usb29: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.825182][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 10.829488][ T1] hub 29-0:1.0: USB hub found [ 10.830657][ T1] hub 29-0:1.0: 8 ports detected [ 10.837438][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 10.839934][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 10.841753][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.843787][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.845767][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.847361][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 10.848441][ T1] usb usb30: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.850235][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 10.853383][ T1] hub 30-0:1.0: USB hub found [ 10.854889][ T1] hub 30-0:1.0: 8 ports detected [ 10.863435][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 10.866188][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 10.868415][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.869964][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.871084][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 10.872397][ T1] usb usb31: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.873779][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 10.877070][ T1] hub 31-0:1.0: USB hub found [ 10.878275][ T1] hub 31-0:1.0: 8 ports detected [ 10.885579][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 10.887997][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 10.890584][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.892985][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.895432][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.897514][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 10.900782][ T1] usb usb32: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.902221][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 10.905628][ T1] hub 32-0:1.0: USB hub found [ 10.906742][ T1] hub 32-0:1.0: 8 ports detected [ 10.915396][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 10.917872][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 10.920482][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.923082][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.925364][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 10.926916][ T1] usb usb33: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.929084][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 10.932430][ T1] hub 33-0:1.0: USB hub found [ 10.933901][ T1] hub 33-0:1.0: 8 ports detected [ 10.942397][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 10.946100][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 10.949348][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.953744][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 10.957294][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.959763][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 10.961166][ T1] usb usb34: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.962905][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 10.966450][ T1] hub 34-0:1.0: USB hub found [ 10.967946][ T1] hub 34-0:1.0: 8 ports detected [ 10.976229][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 10.978643][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 10.981227][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 10.983062][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.985147][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 10.986362][ T1] usb usb35: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 10.988340][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 10.991609][ T1] hub 35-0:1.0: USB hub found [ 10.992964][ T1] hub 35-0:1.0: 8 ports detected [ 10.999404][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 11.001696][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 11.003872][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.006011][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 11.008287][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.010536][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 11.011671][ T1] usb usb36: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 11.013772][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 11.017364][ T1] hub 36-0:1.0: USB hub found [ 11.019610][ T1] hub 36-0:1.0: 8 ports detected [ 11.028988][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 11.031284][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 11.033170][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 11.035276][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.036975][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 11.038267][ T1] usb usb37: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 11.039780][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 11.043434][ T1] hub 37-0:1.0: USB hub found [ 11.044969][ T1] hub 37-0:1.0: 8 ports detected [ 11.053649][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 11.055720][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 11.058732][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.060904][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 11.064429][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.066405][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 11.068068][ T1] usb usb38: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 11.070052][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 11.073933][ T1] hub 38-0:1.0: USB hub found [ 11.075285][ T1] hub 38-0:1.0: 8 ports detected [ 11.083918][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 11.086490][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 11.089576][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 11.092841][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.094062][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 11.095231][ T1] usb usb39: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 11.097862][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 11.102058][ T1] hub 39-0:1.0: USB hub found [ 11.103609][ T1] hub 39-0:1.0: 8 ports detected [ 11.111614][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 11.113708][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 11.115792][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.118329][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 11.119813][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.121136][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 11.122184][ T1] usb usb40: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 11.123525][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 11.126862][ T1] hub 40-0:1.0: USB hub found [ 11.128166][ T1] hub 40-0:1.0: 8 ports detected [ 11.136172][ T1] usbcore: registered new device driver usbip-host [ 11.142058][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 11.147357][ T1] i8042: Warning: Keylock active [ 11.152904][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 11.155488][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 11.160291][ T1] mousedev: PS/2 mouse device common for all mice [ 11.165698][ T1] usbcore: registered new interface driver appletouch [ 11.168328][ T1] usbcore: registered new interface driver bcm5974 [ 11.171573][ T1] usbcore: registered new interface driver synaptics_usb [ 11.173599][ T1] usbcore: registered new interface driver iforce [ 11.175760][ T1] usbcore: registered new interface driver xpad [ 11.177720][ T1] usbcore: registered new interface driver usb_acecad [ 11.179761][ T1] usbcore: registered new interface driver aiptek [ 11.181247][ T1] usbcore: registered new interface driver hanwang [ 11.182673][ T1] usbcore: registered new interface driver kbtab [ 11.185138][ T1] usbcore: registered new interface driver pegasus_notetaker [ 11.187235][ T1] usbcore: registered new interface driver usbtouchscreen [ 11.189161][ T1] usbcore: registered new interface driver sur40 [ 11.190418][ T1] usbcore: registered new interface driver ati_remote2 [ 11.191798][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 11.193581][ T1] usbcore: registered new interface driver cm109 [ 11.196432][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 11.197936][ T1] usbcore: registered new interface driver ims_pcu [ 11.199383][ T1] usbcore: registered new interface driver keyspan_remote [ 11.201236][ T1] usbcore: registered new interface driver powermate [ 11.203252][ T1] usbcore: registered new interface driver yealink [ 11.205887][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 11.215667][ T1] rtc_cmos 00:00: registered as rtc0 [ 11.216778][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 11.219276][ T1] i2c_dev: i2c /dev entries driver [ 11.221261][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 11.223189][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 11.227723][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 11.231729][ T1] usbcore: registered new interface driver igorplugusb [ 11.233521][ T1] usbcore: registered new interface driver iguanair [ 11.242103][ T1] usbcore: registered new interface driver imon [ 11.243949][ T1] usbcore: registered new interface driver mceusb [ 11.245717][ T1] usbcore: registered new interface driver redrat3 [ 11.247223][ T1] usbcore: registered new interface driver streamzap [ 11.248824][ T1] usbcore: registered new interface driver ttusbir [ 11.250171][ T1] usbcore: registered new interface driver ati_remote [ 11.251802][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 11.254144][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 11.256639][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 11.258152][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 11.259469][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 11.261049][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 11.262642][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 11.264244][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 11.265921][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 11.267510][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 11.269501][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 11.270913][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 11.272271][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 11.273587][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 11.275007][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 11.276767][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 11.278298][ T1] usbcore: registered new interface driver opera1 [ 11.280087][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 11.281894][ T1] usbcore: registered new interface driver pctv452e [ 11.283630][ T1] usbcore: registered new interface driver dw2102 [ 11.285505][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 11.287068][ T1] usbcore: registered new interface driver cinergyT2 [ 11.288300][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 11.289667][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 11.291343][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 11.292852][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 11.294338][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 11.295796][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 11.297175][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 11.298859][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 11.300243][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 11.302047][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 11.303408][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 11.306160][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 11.307899][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 11.309731][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 11.311050][ T1] usbcore: registered new interface driver zd1301 [ 11.312540][ T1] usbcore: registered new interface driver s2255 [ 11.314198][ T1] usbcore: registered new interface driver smsusb [ 11.316106][ T1] usbcore: registered new interface driver ttusb [ 11.318017][ T1] usbcore: registered new interface driver ttusb-dec [ 11.319445][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 11.321449][ T1] usbcore: registered new interface driver airspy [ 11.322900][ T1] gspca_main: v2.14.0 registered [ 11.324007][ T1] usbcore: registered new interface driver benq [ 11.326074][ T1] usbcore: registered new interface driver conex [ 11.327364][ T1] usbcore: registered new interface driver cpia1 [ 11.328670][ T1] usbcore: registered new interface driver dtcs033 [ 11.329967][ T1] usbcore: registered new interface driver etoms [ 11.331287][ T1] usbcore: registered new interface driver finepix [ 11.332623][ T1] usbcore: registered new interface driver jeilinj [ 11.334042][ T1] usbcore: registered new interface driver jl2005bcd [ 11.335464][ T1] usbcore: registered new interface driver kinect [ 11.337136][ T1] usbcore: registered new interface driver konica [ 11.338570][ T1] usbcore: registered new interface driver mars [ 11.340238][ T1] usbcore: registered new interface driver mr97310a [ 11.342036][ T1] usbcore: registered new interface driver nw80x [ 11.343950][ T1] usbcore: registered new interface driver ov519 [ 11.345826][ T1] usbcore: registered new interface driver ov534 [ 11.347369][ T1] usbcore: registered new interface driver ov534_9 [ 11.349351][ T1] usbcore: registered new interface driver pac207 [ 11.350837][ T1] usbcore: registered new interface driver gspca_pac7302 [ 11.353023][ T1] usbcore: registered new interface driver pac7311 [ 11.354823][ T1] usbcore: registered new interface driver se401 [ 11.356065][ T1] usbcore: registered new interface driver sn9c2028 [ 11.357466][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 11.358958][ T1] usbcore: registered new interface driver sonixb [ 11.360226][ T1] usbcore: registered new interface driver sonixj [ 11.361582][ T1] usbcore: registered new interface driver spca500 [ 11.362882][ T1] usbcore: registered new interface driver spca501 [ 11.364426][ T1] usbcore: registered new interface driver spca505 [ 11.366116][ T1] usbcore: registered new interface driver spca506 [ 11.367790][ T1] usbcore: registered new interface driver spca508 [ 11.369815][ T1] usbcore: registered new interface driver spca561 [ 11.371200][ T1] usbcore: registered new interface driver spca1528 [ 11.372499][ T1] usbcore: registered new interface driver sq905 [ 11.373699][ T1] usbcore: registered new interface driver sq905c [ 11.376858][ T7] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 11.383398][ T1] usbcore: registered new interface driver sq930x [ 11.387504][ T1] usbcore: registered new interface driver sunplus [ 11.391045][ T1] usbcore: registered new interface driver stk014 [ 11.392964][ T1] usbcore: registered new interface driver stk1135 [ 11.394431][ T1] usbcore: registered new interface driver stv0680 [ 11.395810][ T1] usbcore: registered new interface driver t613 [ 11.397590][ T1] usbcore: registered new interface driver gspca_topro [ 11.399671][ T1] usbcore: registered new interface driver touptek [ 11.401205][ T1] usbcore: registered new interface driver tv8532 [ 11.402513][ T1] usbcore: registered new interface driver vc032x [ 11.403806][ T1] usbcore: registered new interface driver vicam [ 11.408060][ T1] usbcore: registered new interface driver xirlink-cit [ 11.409958][ T1] usbcore: registered new interface driver gspca_zc3xx [ 11.411465][ T1] usbcore: registered new interface driver ALi m5602 [ 11.412871][ T1] usbcore: registered new interface driver STV06xx [ 11.414531][ T1] usbcore: registered new interface driver gspca_gl860 [ 11.416182][ T1] usbcore: registered new interface driver hackrf [ 11.418140][ T1] usbcore: registered new interface driver msi2500 [ 11.419490][ T1] usbcore: registered new interface driver Philips webcam [ 11.421181][ T1] usbcore: registered new interface driver uvcvideo [ 11.422689][ T1] au0828: au0828 driver loaded [ 11.423719][ T1] usbcore: registered new interface driver au0828 [ 11.425231][ T1] usbcore: registered new interface driver cx231xx [ 11.427106][ T1] usbcore: registered new interface driver em28xx [ 11.428405][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 11.429451][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 11.430384][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 11.431635][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 11.432970][ T1] usbcore: registered new interface driver go7007 [ 11.434611][ T1] usbcore: registered new interface driver go7007-loader [ 11.436663][ T1] usbcore: registered new interface driver hdpvr [ 11.438733][ T1] usbcore: registered new interface driver pvrusb2 [ 11.440609][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 11.442241][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 11.443742][ T1] usbcore: registered new interface driver stk1160 [ 11.446033][ T1] usbcore: registered new interface driver usbtv [ 11.450894][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 11.456442][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 11.459411][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 11.470819][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 11.478209][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 11.481984][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 11.484000][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 11.487382][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 11.491797][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 11.522073][ T1] vivid-000: using single planar format API [ 11.546628][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 11.555534][ T1] vivid-000: V4L2 capture device registered as video7 [ 11.563294][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 11.571501][ T1] vivid-000: V4L2 output device registered as video8 [ 11.578981][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 11.589094][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 11.599365][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 11.607461][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 11.615709][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 11.623781][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 11.632918][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 11.642921][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 11.652111][ T1] vivid-001: using multiplanar format API [ 11.672913][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 11.681638][ T1] vivid-001: V4L2 capture device registered as video11 [ 11.689824][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 11.698156][ T1] vivid-001: V4L2 output device registered as video12 [ 11.705889][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 11.716471][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 11.727061][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 11.734944][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 11.742572][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 11.750561][ T11] floppy0: no floppy controllers found [ 11.757073][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 11.765642][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 11.773724][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 11.782565][ T1] vivid-002: using single planar format API [ 11.803873][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 11.812635][ T1] vivid-002: V4L2 capture device registered as video15 [ 11.821412][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 11.830001][ T1] vivid-002: V4L2 output device registered as video16 [ 11.838622][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 11.848867][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 11.863626][ T7] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 11.874685][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 11.884817][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 11.892324][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 11.901567][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 11.915953][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 11.924835][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 11.935383][ T1] vivid-003: using multiplanar format API [ 11.956874][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 11.964909][ T1] vivid-003: V4L2 capture device registered as video19 [ 11.972717][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 11.980950][ T1] vivid-003: V4L2 output device registered as video20 [ 11.988838][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 11.999177][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 12.010540][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 12.018805][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 12.027875][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 12.036718][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 12.045861][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 12.055741][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 12.065069][ T1] vivid-004: using single planar format API [ 12.088488][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 12.096807][ T1] vivid-004: V4L2 capture device registered as video23 [ 12.104611][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 12.112745][ T1] vivid-004: V4L2 output device registered as video24 [ 12.120312][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 12.130414][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 12.140688][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 12.149384][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 12.157566][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 12.167428][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 12.176439][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 12.185067][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 12.193961][ T1] vivid-005: using multiplanar format API [ 12.216184][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 12.224893][ T1] vivid-005: V4L2 capture device registered as video27 [ 12.232540][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 12.241049][ T1] vivid-005: V4L2 output device registered as video28 [ 12.250131][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 12.260628][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 12.271938][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 12.280068][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 12.288163][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 12.296703][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 12.305310][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 12.313704][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 12.322466][ T1] vivid-006: using single planar format API [ 12.343447][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 12.351815][ T1] vivid-006: V4L2 capture device registered as video31 [ 12.359997][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 12.368302][ T1] vivid-006: V4L2 output device registered as video32 [ 12.375893][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 12.386847][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 12.397699][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 12.405252][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 12.412877][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 12.421707][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 12.430263][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 12.438827][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 12.447238][ T1] vivid-007: using multiplanar format API [ 12.468327][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 12.476091][ T1] vivid-007: V4L2 capture device registered as video35 [ 12.483477][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 12.491731][ T1] vivid-007: V4L2 output device registered as video36 [ 12.499422][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 12.509367][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 12.519416][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 12.527161][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 12.537559][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 12.545407][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 12.553829][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 12.562325][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 12.570727][ T1] vivid-008: using single planar format API [ 12.592891][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 12.601268][ T1] vivid-008: V4L2 capture device registered as video39 [ 12.609498][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 12.618051][ T1] vivid-008: V4L2 output device registered as video40 [ 12.627584][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 12.638251][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 12.648361][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 12.656731][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 12.664716][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 12.672579][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 12.681433][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 12.690782][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 12.699262][ T1] vivid-009: using multiplanar format API [ 12.721178][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 12.729194][ T1] vivid-009: V4L2 capture device registered as video43 [ 12.737756][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 12.745728][ T1] vivid-009: V4L2 output device registered as video44 [ 12.753266][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 12.763072][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 12.772977][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 12.780833][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 12.788625][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 12.797225][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 12.806475][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 12.815108][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 12.823616][ T1] vivid-010: using single planar format API [ 12.845120][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 12.852908][ T1] vivid-010: V4L2 capture device registered as video47 [ 12.860574][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 12.868833][ T1] vivid-010: V4L2 output device registered as video48 [ 12.876480][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 12.886675][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 12.896604][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 12.904913][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 12.912794][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 12.921086][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 12.929827][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 12.938484][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 12.948072][ T1] vivid-011: using multiplanar format API [ 12.969342][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 12.977729][ T1] vivid-011: V4L2 capture device registered as video51 [ 12.985296][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 12.993259][ T1] vivid-011: V4L2 output device registered as video52 [ 13.000972][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 13.010829][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 13.020917][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 13.028449][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 13.036509][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 13.044888][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 13.053309][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 13.061976][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 13.070790][ T1] vivid-012: using single planar format API [ 13.092894][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 13.101036][ T1] vivid-012: V4L2 capture device registered as video55 [ 13.108823][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 13.117369][ T1] vivid-012: V4L2 output device registered as video56 [ 13.125779][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 13.136394][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 13.146274][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 13.154528][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 13.162307][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 13.170462][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 13.178710][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 13.187393][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 13.196557][ T1] vivid-013: using multiplanar format API [ 13.218011][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 13.226091][ T1] vivid-013: V4L2 capture device registered as video59 [ 13.233806][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 13.241841][ T1] vivid-013: V4L2 output device registered as video60 [ 13.249527][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 13.259399][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 13.269149][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 13.277154][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 13.284742][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 13.292555][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 13.301065][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 13.309176][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 13.317764][ T1] vivid-014: using single planar format API [ 13.339739][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 13.348383][ T1] vivid-014: V4L2 capture device registered as video63 [ 13.356248][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 13.364619][ T1] vivid-014: V4L2 output device registered as video64 [ 13.372277][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 13.382522][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 13.393019][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 13.401951][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 13.409832][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 13.418450][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 13.426932][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 13.435232][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 13.443939][ T1] vivid-015: using multiplanar format API [ 13.465782][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 13.475100][ T1] vivid-015: V4L2 capture device registered as video67 [ 13.483155][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 13.491517][ T1] vivid-015: V4L2 output device registered as video68 [ 13.499219][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 13.509711][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 13.519768][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 13.527525][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 13.535549][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 13.544521][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 13.553709][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 13.562178][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 13.573104][ T1] usbcore: registered new interface driver radioshark2 [ 13.581082][ T1] usbcore: registered new interface driver radioshark [ 13.588813][ T1] usbcore: registered new interface driver radio-si470x [ 13.597383][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 13.605782][ T1] usbcore: registered new interface driver dsbr100 [ 13.613713][ T1] usbcore: registered new interface driver radio-keene [ 13.621593][ T1] usbcore: registered new interface driver radio-ma901 [ 13.629713][ T1] usbcore: registered new interface driver radio-mr800 [ 13.637101][ T1] usbcore: registered new interface driver radio-raremono [ 13.646804][ T1] usbcore: registered new interface driver pcwd_usb [ 13.657566][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 13.671606][ T1] device-mapper: uevent: version 1.0.3 [ 13.678313][ T1] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 13.690031][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 13.697817][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 13.705514][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 13.713512][ T1] device-mapper: raid: Loading target version 1.15.1 [ 13.722150][ T1] Bluetooth: HCI UART driver ver 2.3 [ 13.727583][ T1] Bluetooth: HCI UART protocol H4 registered [ 13.733853][ T1] Bluetooth: HCI UART protocol BCSP registered [ 13.741146][ T1] Bluetooth: HCI UART protocol LL registered [ 13.747904][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 13.755418][ T1] Bluetooth: HCI UART protocol QCA registered [ 13.761658][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 13.768963][ T1] Bluetooth: HCI UART protocol Marvell registered [ 13.775841][ T1] usbcore: registered new interface driver bcm203x [ 13.782916][ T1] usbcore: registered new interface driver bpa10x [ 13.790957][ T1] usbcore: registered new interface driver bfusb [ 13.798258][ T1] usbcore: registered new interface driver btusb [ 13.805774][ T1] usbcore: registered new interface driver ath3k [ 13.813860][ T1] CAPI 2.0 started up with major 68 (middleware) [ 13.820826][ T1] Modular ISDN core version 1.1.29 [ 13.827702][ T1] NET: Registered PF_ISDN protocol family [ 13.833462][ T1] DSP module 2.0 [ 13.837104][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 13.858510][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 13.865319][ T1] 0 virtual devices registered [ 13.870837][ T1] usbcore: registered new interface driver HFC-S_USB [ 13.878105][ T1] intel_pstate: CPU model not supported [ 13.884099][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 13.885946][ T1] usbcore: registered new interface driver vub300 [ 13.900492][ T1] usbcore: registered new interface driver ushc [ 13.914205][ T1] iscsi: registered transport (iser) [ 13.920951][ T1] SoftiWARP attached [ 13.941971][ T1] hid: raw HID events driver (C) Jiri Kosina [ 13.982692][ T1] usbcore: registered new interface driver usbhid [ 14.030028][ T1] usbhid: USB HID core driver [ 14.039147][ T1] usbcore: registered new interface driver es2_ap_driver [ 14.049941][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 14.058086][ T1] usbcore: registered new interface driver dt9812 [ 14.065689][ T1] usbcore: registered new interface driver ni6501 [ 14.073715][ T1] usbcore: registered new interface driver usbdux [ 14.081505][ T1] usbcore: registered new interface driver usbduxfast [ 14.089736][ T1] usbcore: registered new interface driver usbduxsigma [ 14.097524][ T1] usbcore: registered new interface driver vmk80xx [ 14.105078][ T1] usbcore: registered new interface driver prism2_usb [ 14.113081][ T1] usbcore: registered new interface driver r8712u [ 14.120456][ T1] greybus: registered new driver hid [ 14.126971][ T1] greybus: registered new driver gbphy [ 14.132710][ T1] gb_gbphy: registered new driver usb [ 14.138737][ T1] asus_wmi: ASUS WMI generic driver loaded [ 14.231984][ T1] usbcore: registered new interface driver snd-usb-audio [ 14.240505][ T1] usbcore: registered new interface driver snd-ua101 [ 14.248151][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 14.256198][ T1] usbcore: registered new interface driver snd-usb-us122l [ 14.264456][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 14.271902][ T1] usbcore: registered new interface driver snd-usb-6fire [ 14.279357][ T1] usbcore: registered new interface driver snd-usb-hiface [ 14.287825][ T1] usbcore: registered new interface driver snd-bcd2000 [ 14.296148][ T1] usbcore: registered new interface driver snd_usb_pod [ 14.303555][ T1] usbcore: registered new interface driver snd_usb_podhd [ 14.311443][ T1] usbcore: registered new interface driver snd_usb_toneport [ 14.319723][ T1] usbcore: registered new interface driver snd_usb_variax [ 14.327522][ T1] drop_monitor: Initializing network drop monitor service [ 14.335529][ T1] NET: Registered PF_LLC protocol family [ 14.342816][ T1] GACT probability on [ 14.347004][ T1] Mirror/redirect action on [ 14.351913][ T1] Simple TC action Loaded [ 14.359907][ T1] netem: version 1.3 [ 14.364233][ T1] u32 classifier [ 14.367830][ T1] Performance counters on [ 14.372596][ T1] input device check on [ 14.377215][ T1] Actions configured [ 14.386335][ T1] nf_conntrack_irc: failed to register helpers [ 14.393050][ T1] nf_conntrack_sane: failed to register helpers [ 14.518384][ T1] nf_conntrack_sip: failed to register helpers [ 14.529596][ T1] xt_time: kernel timezone is -0000 [ 14.535416][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 14.542652][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 14.552181][ T1] IPVS: ipvs loaded. [ 14.556213][ T1] IPVS: [rr] scheduler registered. [ 14.562195][ T1] IPVS: [wrr] scheduler registered. [ 14.567542][ T1] IPVS: [lc] scheduler registered. [ 14.572751][ T1] IPVS: [wlc] scheduler registered. [ 14.578476][ T1] IPVS: [fo] scheduler registered. [ 14.583694][ T1] IPVS: [ovf] scheduler registered. [ 14.589401][ T1] IPVS: [lblc] scheduler registered. [ 14.595602][ T1] IPVS: [lblcr] scheduler registered. [ 14.601148][ T1] IPVS: [dh] scheduler registered. [ 14.606526][ T1] IPVS: [sh] scheduler registered. [ 14.612251][ T1] IPVS: [mh] scheduler registered. [ 14.617671][ T1] IPVS: [sed] scheduler registered. [ 14.623490][ T1] IPVS: [nq] scheduler registered. [ 14.628897][ T1] IPVS: [twos] scheduler registered. [ 14.635001][ T1] IPVS: [sip] pe registered. [ 14.639830][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 14.649450][ T1] gre: GRE over IPv4 demultiplexor driver [ 14.655513][ T1] ip_gre: GRE over IPv4 tunneling driver [ 14.669345][ T1] IPv4 over IPsec tunneling driver [ 14.677687][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 14.686236][ T1] Initializing XFRM netlink socket [ 14.691521][ T1] IPsec XFRM device driver [ 14.696505][ T1] NET: Registered PF_INET6 protocol family [ 14.715255][ T1] Segment Routing with IPv6 [ 14.719950][ T1] RPL Segment Routing with IPv6 [ 14.725170][ T1] In-situ OAM (IOAM) with IPv6 [ 14.730572][ T1] mip6: Mobile IPv6 [ 14.739098][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 14.753417][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 14.763676][ T1] NET: Registered PF_PACKET protocol family [ 14.769831][ T1] NET: Registered PF_KEY protocol family [ 14.776051][ T1] Bridge firewalling registered [ 14.781802][ T1] NET: Registered PF_X25 protocol family [ 14.787597][ T1] X25: Linux Version 0.2 [ 14.834660][ T1] NET: Registered PF_NETROM protocol family [ 14.883286][ T1] NET: Registered PF_ROSE protocol family [ 14.890568][ T1] NET: Registered PF_AX25 protocol family [ 14.896551][ T1] can: controller area network core [ 14.902077][ T1] NET: Registered PF_CAN protocol family [ 14.908585][ T1] can: raw protocol [ 14.912501][ T1] can: broadcast manager protocol [ 14.919647][ T1] can: netlink gateway - max_hops=1 [ 14.925213][ T1] can: SAE J1939 [ 14.928762][ T1] can: isotp protocol [ 14.933260][ T1] Bluetooth: RFCOMM TTY layer initialized [ 14.939270][ T1] Bluetooth: RFCOMM socket layer initialized [ 14.945708][ T1] Bluetooth: RFCOMM ver 1.11 [ 14.950537][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 14.956977][ T1] Bluetooth: BNEP filters: protocol multicast [ 14.963506][ T1] Bluetooth: BNEP socket layer initialized [ 14.969888][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 14.976661][ T1] Bluetooth: CMTP socket layer initialized [ 14.982778][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 14.989963][ T1] Bluetooth: HIDP socket layer initialized [ 14.999361][ T1] NET: Registered PF_RXRPC protocol family [ 15.005742][ T1] Key type rxrpc registered [ 15.010424][ T1] Key type rxrpc_s registered [ 15.016161][ T1] NET: Registered PF_KCM protocol family [ 15.023893][ T1] lec:lane_module_init: lec.c: initialized [ 15.030172][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 15.036127][ T1] l2tp_core: L2TP core driver, V2.0 [ 15.043100][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 15.048999][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 15.055877][ T1] l2tp_netlink: L2TP netlink interface [ 15.063107][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 15.070177][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 15.078368][ T1] NET: Registered PF_PHONET protocol family [ 15.085567][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 15.104833][ T1] DCCP: Activated CCID 2 (TCP-like) [ 15.110170][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 15.117912][ T1] sctp: Hash tables configured (bind 32/56) [ 15.127103][ T1] NET: Registered PF_RDS protocol family [ 15.134803][ T1] Registered RDS/infiniband transport [ 15.141424][ T1] Registered RDS/tcp transport [ 15.146974][ T1] tipc: Activated (version 2.0.0) [ 15.154134][ T1] NET: Registered PF_TIPC protocol family [ 15.161270][ T1] tipc: Started in single node mode [ 15.168616][ T1] NET: Registered PF_SMC protocol family [ 15.176859][ T1] 9pnet: Installing 9P2000 support [ 15.186787][ T1] NET: Registered PF_CAIF protocol family [ 15.200583][ T1] NET: Registered PF_IEEE802154 protocol family [ 15.208813][ T1] Key type dns_resolver registered [ 15.214500][ T1] Key type ceph registered [ 15.220102][ T1] libceph: loaded (mon/osd proto 15/24) [ 15.227570][ T1] batman_adv: B.A.T.M.A.N. advanced 2022.3 (compatibility version 15) loaded [ 15.237693][ T1] openvswitch: Open vSwitch switching datapath [ 15.249425][ T1] NET: Registered PF_VSOCK protocol family [ 15.256619][ T1] mpls_gso: MPLS GSO support [ 15.282658][ T1] IPI shorthand broadcast: enabled [ 15.288417][ T1] AVX2 version of gcm_enc/dec engaged. [ 15.294408][ T1] AES CTR mode by8 optimization enabled [ 16.802686][ T1] sched_clock: Marking stable (16760135437, 34154526)->(16794659034, -369071) [ 16.824201][ T1] registered taskstats version 1 [ 16.841710][ T1] Loading compiled-in X.509 certificates [ 16.857123][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 10ff4eea3db73d1562c18b5d40b9837c99fa9531' [ 16.874397][ T1] zswap: loaded using pool lzo/zbud [ 17.075702][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 18.679668][ T1] Key type .fscrypt registered [ 18.684628][ T1] Key type fscrypt-provisioning registered [ 18.695301][ T1] kAFS: Red Hat AFS client v0.1 registering. [ 18.713394][ T1] Btrfs loaded, crc32c=crc32c-intel, assert=on, ref-verify=on, zoned=yes, fsverity=yes [ 18.724987][ T1] Key type big_key registered [ 18.731944][ T1] Key type encrypted registered [ 18.737821][ T1] AppArmor: AppArmor sha1 policy hashing enabled [ 18.745140][ T1] ima: No TPM chip found, activating TPM-bypass! [ 18.752119][ T1] Loading compiled-in module X.509 certificates [ 18.762295][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 10ff4eea3db73d1562c18b5d40b9837c99fa9531' [ 18.773122][ T1] ima: Allocated hash algorithm: sha256 [ 18.779099][ T1] ima: No architecture policies found [ 18.785096][ T1] evm: Initialising EVM extended attributes: [ 18.791165][ T1] evm: security.selinux (disabled) [ 18.796327][ T1] evm: security.SMACK64 (disabled) [ 18.801420][ T1] evm: security.SMACK64EXEC (disabled) [ 18.807003][ T1] evm: security.SMACK64TRANSMUTE (disabled) [ 18.813026][ T1] evm: security.SMACK64MMAP (disabled) [ 18.818587][ T1] evm: security.apparmor [ 18.822900][ T1] evm: security.ima [ 18.826853][ T1] evm: security.capability [ 18.831253][ T1] evm: HMAC attrs: 0x1 [ 18.836919][ T1] PM: Magic number: 7:306:460 [ 18.845092][ T1] printk: console [netcon0] enabled [ 18.850312][ T1] netconsole: network logging started [ 18.856361][ T1] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 18.865440][ T1] rdma_rxe: loaded [ 18.869765][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 18.880520][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 18.891061][ T1] ALSA device list: [ 18.892336][ T7] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 18.895518][ T1] #0: Dummy 1 [ 18.908461][ T7] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 18.908484][ T1] #1: Loopback 1 [ 18.921048][ T1] #2: Virtual MIDI Card 1 [ 18.930199][ T1] md: Waiting for all devices to be available before autodetect [ 18.938013][ T1] md: If you don't use raid, use raid=noautodetect [ 18.944752][ T1] md: Autodetecting RAID arrays. [ 18.949850][ T1] md: autorun ... [ 18.953576][ T1] md: ... autorun DONE. [ 19.017919][ T1] EXT4-fs (sda1): mounted filesystem 9ce8f422-5403-4bd0-ab21-1df2c0fc2934 with ordered data mode. Quota mode: none. [ 19.030841][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 19.058201][ T1] devtmpfs: mounted [ 19.096527][ T1] Freeing unused kernel image (initmem) memory: 2928K [ 19.103566][ T1] Write protecting the kernel read-only data: 184320k [ 19.114150][ T1] Freeing unused kernel image (rodata/data gap) memory: 1256K [ 19.245737][ T1] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 19.259748][ T1] Failed to set sysctl parameter 'max_rcu_stall_to_panic=1': parameter not found [ 19.270860][ T1] Run /sbin/init as init process [ 19.634226][ T1] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN [ 19.646593][ T1] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 19.656075][ T1] CPU: 1 PID: 1 Comm: init Not tainted 6.2.0-rc3-next-20230113-syzkaller #0 [ 19.664944][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 19.675818][ T1] RIP: 0010:_compound_head+0x21/0x150 [ 19.681278][ T1] Code: e8 34 6a 14 00 eb ee 66 90 41 54 55 53 48 89 fb e8 44 a2 c6 ff 48 8d 7b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 fd 00 00 00 48 8b 6b 08 31 ff 49 89 ec 41 83 e4 [ 19.703511][ T1] RSP: 0000:ffffc90000067bb0 EFLAGS: 00010202 [ 19.709788][ T1] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 19.718028][ T1] RDX: 0000000000000001 RSI: ffffffff81bb265c RDI: 0000000000000008 [ 19.726031][ T1] RBP: ffff888027711700 R08: 0000000000000000 R09: ffff88802bc77963 [ 19.735053][ T1] R10: ffffed100578ef2c R11: 0000000000000000 R12: 0000000000000000 [ 19.743594][ T1] R13: ffffc90000067da8 R14: ffffc90000067d80 R15: 0000000000000000 [ 19.751586][ T1] FS: 00007f70c07c8800(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 19.760830][ T1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 19.767887][ T1] CR2: 00007f70c0854300 CR3: 000000002aea5000 CR4: 00000000003506e0 [ 19.777066][ T1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 19.785687][ T1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 19.793750][ T1] Call Trace: [ 19.797313][ T1] [ 19.800366][ T1] do_wp_page+0x749/0x3880 [ 19.805098][ T1] ? lock_release+0x810/0x810 [ 19.810144][ T1] ? finish_mkwrite_fault+0x3d0/0x3d0 [ 19.815805][ T1] ? rcu_read_lock_sched_held+0x3e/0x70 [ 19.821775][ T1] ? do_raw_spin_lock+0x124/0x2b0 [ 19.827293][ T1] ? rwlock_bug.part.0+0x90/0x90 [ 19.832273][ T1] ? lock_acquire+0x32/0xc0 [ 19.837056][ T1] ? __handle_mm_fault+0x1330/0x3eb0 [ 19.842764][ T1] __handle_mm_fault+0x2183/0x3eb0 [ 19.847931][ T1] ? vm_iomap_memory+0x190/0x190 [ 19.852928][ T1] handle_mm_fault+0x1b6/0x850 [ 19.858022][ T1] do_user_addr_fault+0x475/0x1210 [ 19.863241][ T1] ? rcu_read_lock_sched_held+0x3e/0x70 [ 19.869183][ T1] exc_page_fault+0x98/0x170 [ 19.874029][ T1] asm_exc_page_fault+0x26/0x30 [ 19.879355][ T1] RIP: 0033:0x7f70c0835f98 [ 19.883813][ T1] Code: 0b 8b 3d 6f d3 01 00 e9 9e ff ff ff c3 55 53 48 8d 1d 9c e3 01 00 52 48 8b 3d 74 e3 01 00 48 8d ab 00 01 00 00 e8 08 f1 ff ff <48> c7 05 5d e3 01 00 00 00 00 00 48 8b 3b 48 83 c3 08 e8 f1 f0 ff [ 19.903902][ T1] RSP: 002b:00007ffef5c5c8e0 EFLAGS: 00010202 [ 19.909998][ T1] RAX: 0000000000000000 RBX: 00007f70c0854320 RCX: 000055acca48c480 [ 19.918523][ T1] RDX: 0000000000000007 RSI: 000055acca48c480 RDI: 0000000000000000 [ 19.926697][ T1] RBP: 00007f70c0854420 R08: 0000000000000000 R09: 000055acca48c4d0 [ 19.935377][ T1] R10: 0000000000000011 R11: 000000000000000c R12: 0000000000000000 [ 19.943616][ T1] R13: 00007ffef5c5c96c R14: 0000000000000000 R15: 0000000000000000 [ 19.951692][ T1] [ 19.954741][ T1] Modules linked in: [ 19.958897][ T1] ---[ end trace 0000000000000000 ]--- [ 19.964567][ T1] RIP: 0010:_compound_head+0x21/0x150 [ 19.970065][ T1] Code: e8 34 6a 14 00 eb ee 66 90 41 54 55 53 48 89 fb e8 44 a2 c6 ff 48 8d 7b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 fd 00 00 00 48 8b 6b 08 31 ff 49 89 ec 41 83 e4 [ 19.990766][ T1] RSP: 0000:ffffc90000067bb0 EFLAGS: 00010202 [ 19.997144][ T1] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 20.005342][ T1] RDX: 0000000000000001 RSI: ffffffff81bb265c RDI: 0000000000000008 [ 20.013575][ T1] RBP: ffff888027711700 R08: 0000000000000000 R09: ffff88802bc77963 [ 20.022145][ T1] R10: ffffed100578ef2c R11: 0000000000000000 R12: 0000000000000000 [ 20.030506][ T1] R13: ffffc90000067da8 R14: ffffc90000067d80 R15: 0000000000000000 [ 20.038863][ T1] FS: 00007f70c07c8800(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 20.048079][ T1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 20.055031][ T1] CR2: ffff88823ffff000 CR3: 000000002aea5000 CR4: 00000000003506f0 [ 20.063338][ T1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 20.076663][ T1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 20.085085][ T1] Kernel panic - not syncing: Fatal exception [ 20.091461][ T1] Kernel Offset: disabled [ 20.095885][ T1] Rebooting in 86400 seconds.. syzkaller build log: go env (err=) GO111MODULE="auto" GOARCH="amd64" GOBIN="" GOCACHE="/syzkaller/.cache/go-build" GOENV="/syzkaller/.config/go/env" GOEXE="" GOEXPERIMENT="" GOFLAGS="" GOHOSTARCH="amd64" GOHOSTOS="linux" GOINSECURE="" GOMODCACHE="/syzkaller/jobs/linux/gopath/pkg/mod" GONOPROXY="" GONOSUMDB="" GOOS="linux" GOPATH="/syzkaller/jobs/linux/gopath" GOPRIVATE="" GOPROXY="https://proxy.golang.org,direct" GOROOT="/usr/local/go" GOSUMDB="sum.golang.org" GOTMPDIR="" GOTOOLDIR="/usr/local/go/pkg/tool/linux_amd64" GOVCS="" GOVERSION="go1.17" GCCGO="gccgo" AR="ar" CC="gcc" CXX="g++" CGO_ENABLED="1" GOMOD="" CGO_CFLAGS="-g -O2" CGO_CPPFLAGS="" CGO_CXXFLAGS="-g -O2" CGO_FFLAGS="-g -O2" CGO_LDFLAGS="-g -O2" PKG_CONFIG="pkg-config" GOGCCFLAGS="-fPIC -m64 -pthread -fmessage-length=0 -fdebug-prefix-map=/tmp/go-build3751565687=/tmp/go-build -gno-record-gcc-switches" git status (err=) HEAD detached at 749688d22 nothing to commit, working tree clean GOOS=linux GOARCH=amd64 go install ./syz-fuzzer make fuzzer execprog stress executor make[1]: Entering directory '/syzkaller/jobs/linux/gopath/src/github.com/google/syzkaller' make[1]: warning: -j62 forced in makefile: resetting jobserver mode. GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=749688d22abef3f3cb9a0480e15c19a3f2ed8e13 -X 'github.com/google/syzkaller/prog.gitRevisionDate=Fri Mar 13 19:49:29 2020 +0100'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-fuzzer github.com/google/syzkaller/syz-fuzzer GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=749688d22abef3f3cb9a0480e15c19a3f2ed8e13 -X 'github.com/google/syzkaller/prog.gitRevisionDate=Fri Mar 13 19:49:29 2020 +0100'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-execprog github.com/google/syzkaller/tools/syz-execprog GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=749688d22abef3f3cb9a0480e15c19a3f2ed8e13 -X 'github.com/google/syzkaller/prog.gitRevisionDate=Fri Mar 13 19:49:29 2020 +0100'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-stress github.com/google/syzkaller/tools/syz-stress mkdir -p ./bin/linux_amd64 gcc -o ./bin/linux_amd64/syz-executor executor/executor.cc \ -O2 -pthread -Wall -Werror -Wparentheses -Wunused-const-variable -Wframe-larger-than=16384 -m64 -static -fpermissive -w -DGOOS_linux=1 -DGOARCH_amd64=1 \ -DHOSTGOOS_linux=1 -DGIT_REVISION=\"749688d22abef3f3cb9a0480e15c19a3f2ed8e13\" make[1]: Leaving directory '/syzkaller/jobs/linux/gopath/src/github.com/google/syzkaller'