WARNING in genl_register_family can: controller area network core NET: Registered PF_CAN protocol family can: raw protocol can: broadcast manager protocol can: netlink gateway - max_hops=1 can: SAE J1939 can: isotp protocol Bluetooth: RFCOMM TTY layer initialized Bluetooth: RFCOMM socket layer initialized Bluetooth: RFCOMM ver 1.11 Bluetooth: BNEP (Ethernet Emulation) ver 1.3 Bluetooth: BNEP filters: protocol multicast Bluetooth: BNEP socket layer initialized Bluetooth: CMTP (CAPI Emulation) ver 1.0 Bluetooth: CMTP socket layer initialized Bluetooth: HIDP (Human Interface Emulation) ver 1.2 Bluetooth: HIDP socket layer initialized NET: Registered PF_RXRPC protocol family Key type rxrpc registered Key type rxrpc_s registered NET: Registered PF_KCM protocol family lec:lane_module_init: lec.c: initialized mpoa:atm_mpoa_init: mpc.c: initialized l2tp_core: L2TP core driver, V2.0 l2tp_ppp: PPPoL2TP kernel driver, V2.0 l2tp_ip: L2TP IP encapsulation support (L2TPv3) l2tp_netlink: L2TP netlink interface l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) NET: Registered PF_PHONET protocol family 8021q: 802.1Q VLAN Support v1.8 DCCP: Activated CCID 2 (TCP-like) DCCP: Activated CCID 3 (TCP-Friendly Rate Control) sctp: Hash tables configured (bind 32/56) NET: Registered PF_RDS protocol family Registered RDS/infiniband transport Registered RDS/tcp transport tipc: Activated (version 2.0.0) NET: Registered PF_TIPC protocol family tipc: Started in single node mode NET: Registered PF_SMC protocol family 9pnet: Installing 9P2000 support NET: Registered PF_CAIF protocol family NET: Registered PF_IEEE802154 protocol family Key type dns_resolver registered Key type ceph registered libceph: loaded (mon/osd proto 15/24) batman_adv: B.A.T.M.A.N. advanced 2022.3 (compatibility version 15) loaded openvswitch: Open vSwitch switching datapath ------------[ cut here ]------------ WARNING: CPU: 0 PID: 1 at net/netlink/genetlink.c:383 genl_validate_ops net/netlink/genetlink.c:383 [inline] WARNING: CPU: 0 PID: 1 at net/netlink/genetlink.c:383 genl_register_family+0x298/0x1450 net/netlink/genetlink.c:414 Modules linked in: CPU: 0 PID: 1 Comm: swapper/0 Not tainted 6.1.0-rc2-syzkaller-00748-g71fa6887eeca #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 RIP: 0010:genl_validate_ops net/netlink/genetlink.c:383 [inline] RIP: 0010:genl_register_family+0x298/0x1450 net/netlink/genetlink.c:414 Code: dd 0f 82 b1 06 00 00 e8 e6 d0 e4 f9 0f b6 9c 24 b7 00 00 00 31 ff 89 de e8 65 cd e4 f9 84 db 0f 84 93 06 00 00 e8 c8 d0 e4 f9 <0f> 0b e8 c1 d0 e4 f9 41 bc ea ff ff ff e8 b6 d0 e4 f9 48 b8 00 00 RSP: 0000:ffffc90000067c50 EFLAGS: 00010293 RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 RDX: ffff88813fe50000 RSI: ffffffff8797d148 RDI: 0000000000000001 RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000003 R11: 0000000000000000 R12: 0000000000000000 R13: ffffffff8b9a7a26 R14: ffffffff8b9a7a00 R15: 0000000000000000 FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: ffff88823ffff000 CR3: 000000000bc8e000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: dp_register_genl net/openvswitch/datapath.c:2578 [inline] dp_init+0x148/0x25d net/openvswitch/datapath.c:2707 do_one_initcall+0x13d/0x780 init/main.c:1303 do_initcall_level init/main.c:1376 [inline] do_initcalls init/main.c:1392 [inline] do_basic_setup init/main.c:1411 [inline] kernel_init_freeable+0x6ff/0x788 init/main.c:1631 kernel_init+0x1a/0x1d0 init/main.c:1519 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:306 failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.10.58" "pwd"]: exit status 255 ssh: connect to host 10.128.10.58 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-net-kasan-gce-test-job-test-job-2 port 1 (session ID: 9d62eb80337a7235d14059a74116ca1947dd5c131f704b8e72c8f94fc2dbd106, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 3a158759-f7bc-f740-3a66-98f734fa9aca found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2490: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.1.0-rc2-syzkaller-00748-g71fa6887eeca (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000008][ T0] kvm-clock: using sched offset of 3449941561 cycles [ 0.001169][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.005072][ T0] tsc: Detected 2199.998 MHz processor [ 0.009726][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.011237][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.012803][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.018028][ T0] found SMP MP-table at [mem 0x000f2750-0x000f275f] [ 0.019413][ T0] Using GB pages for direct mapping [ 0.022097][ T0] ACPI: Early table checksum verification disabled [ 0.023385][ T0] ACPI: RSDP 0x00000000000F24D0 000014 (v00 Google) [ 0.024495][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.026825][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.028605][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.030178][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.031212][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.032158][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.033922][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.035782][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.037270][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.038992][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.040564][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.042555][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.044260][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.046282][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.048002][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.049748][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.051612][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.053334][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.054765][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.055627][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.057641][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.059140][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.060499][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.063174][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.065507][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.066873][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.069197][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.070973][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.109260][ T0] Zone ranges: [ 0.110200][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.111558][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.112724][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.114324][ T0] Device empty [ 0.114880][ T0] Movable zone start for each node [ 0.115788][ T0] Early memory node ranges [ 0.116592][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.118581][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.120303][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.121634][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.123114][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.124380][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.125769][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.125924][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.161990][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.451193][ T0] kasan: KernelAddressSanitizer initialized [ 0.453803][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.454533][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.455520][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.456555][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.457617][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.458671][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.459984][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.461121][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.462278][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.463169][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.464350][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.465585][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.466718][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.467930][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.469170][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.470511][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.471604][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.472609][ T0] Booting paravirtualized kernel on KVM [ 0.473605][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.531770][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.533870][ T0] percpu: Embedded 69 pages/cpu s244360 r8192 d30072 u1048576 [ 0.535289][ T0] kvm-guest: PV spinlocks enabled [ 0.535958][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.537288][ T0] Fallback order for Node 0: 0 1 [ 0.537979][ T0] Fallback order for Node 1: 1 0 [ 0.539058][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.540347][ T0] Policy zone: Normal [ 0.541052][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.559737][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.562240][ T0] random: crng init done [ 0.563747][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.567093][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.569001][ T0] software IO TLB: area num 2. [ 1.396413][ T0] Memory: 6828212K/8388204K available (143391K kernel code, 35096K rwdata, 29848K rodata, 2736K init, 33568K bss, 1559736K reserved, 0K cma-reserved) [ 1.400514][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.403874][ T0] Dynamic Preempt: full [ 1.405840][ T0] Running RCU self tests [ 1.406875][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.408021][ T0] rcu: RCU lockdep checking is enabled. [ 1.408871][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.409894][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.410910][ T0] rcu: RCU debug extended QS entry/exit. [ 1.411928][ T0] All grace periods are expedited (rcu_expedited). [ 1.413469][ T0] Trampoline variant of Tasks RCU enabled. [ 1.414610][ T0] Tracing variant of Tasks RCU enabled. [ 1.415811][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.417307][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.450775][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.452746][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.454511][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.457954][ T0] Console: colour VGA+ 80x25 [ 1.458927][ T0] printk: console [ttyS0] enabled [ 1.458927][ T0] printk: console [ttyS0] enabled [ 1.461152][ T0] printk: bootconsole [earlyser0] disabled [ 1.461152][ T0] printk: bootconsole [earlyser0] disabled [ 1.463213][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.464558][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.465571][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.466385][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.467472][ T0] ... CLASSHASH_SIZE: 4096 [ 1.468562][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.469700][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.470609][ T0] ... CHAINHASH_SIZE: 131072 [ 1.471818][ T0] memory used by lock dependency info: 20657 kB [ 1.472928][ T0] memory used for stack traces: 8320 kB [ 1.473905][ T0] per task-struct memory footprint: 1920 bytes [ 1.475533][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.477790][ T0] ACPI: Core revision 20220331 [ 1.479326][ T0] APIC: Switch to symmetric I/O mode setup [ 1.486074][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.487616][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb63109b96, max_idle_ns: 440795265316 ns [ 1.490540][ T0] Calibrating delay loop (skipped) preset value.. 4399.99 BogoMIPS (lpj=21999980) [ 1.492678][ T0] pid_max: default: 32768 minimum: 301 [ 1.494350][ T0] LSM: Security Framework initializing [ 1.495902][ T0] landlock: Up and running. [ 1.496860][ T0] Yama: becoming mindful. [ 1.498023][ T0] TOMOYO Linux initialized [ 1.500666][ T0] AppArmor: AppArmor initialized [ 1.501690][ T0] LSM support for eBPF active [ 1.506432][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.510418][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.510679][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.512868][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.517542][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.520542][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.521972][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.523986][ T0] Spectre V2 : Mitigation: IBRS [ 1.525462][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.527441][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.529136][ T0] RETBleed: Mitigation: IBRS [ 1.530556][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.532938][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.534861][ T0] MDS: Mitigation: Clear CPU buffers [ 1.536106][ T0] TAA: Mitigation: Clear CPU buffers [ 1.537778][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.542461][ T0] Freeing SMP alternatives memory: 112K [ 1.665681][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.670524][ T1] cblist_init_generic: Setting adjustable number of callback queues. [ 1.670524][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.670524][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.670736][ T1] Running RCU-tasks wait API self tests [ 1.780825][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 1.783933][ T1] rcu: Hierarchical SRCU implementation. [ 1.785012][ T1] rcu: Max phase no-delay instances is 1000. [ 1.790058][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.791226][ T1] smp: Bringing up secondary CPUs ... [ 1.793913][ T1] x86: Booting SMP configuration: [ 1.794956][ T1] .... node #0, CPUs: #1 [ 1.797085][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.800664][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 1.803656][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 1.807638][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.810620][ T1] smpboot: Max logical packages: 1 [ 1.811708][ T1] smpboot: Total of 2 processors activated (8799.99 BogoMIPS) [ 1.820626][ T13] Callback from call_rcu_tasks_trace() invoked. [ 1.850811][ T1] allocated 134217728 bytes of page_ext [ 1.852294][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.871708][ T1] Node 0, zone DMA32: page owner found early allocated 20161 pages [ 1.884849][ T1] Node 0, zone Normal: page owner found early allocated 228 pages [ 1.900614][ T1] Node 1, zone Normal: page owner found early allocated 18929 pages [ 1.911063][ T1] devtmpfs: initialized [ 1.913134][ T1] x86/mm: Memory block size: 128MB [ 1.950639][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.950639][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.960554][ T1] PM: RTC time: 14:39:37, date: 2022-11-03 [ 1.967655][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.974271][ T1] audit: initializing netlink subsys (disabled) [ 1.980616][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.980616][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.980616][ T1] cpuidle: using governor menu [ 1.990632][ T27] audit: type=2000 audit(1667486377.341:1): state=initialized audit_enabled=0 res=1 [ 1.990559][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.000897][ T12] Callback from call_rcu_tasks() invoked. [ 2.000706][ T1] PCI: Using configuration type 1 for base access [ 2.170628][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.174027][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.174027][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.180551][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.180551][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.194856][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.200561][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.200561][ T1] raid6: using avx2x2 recovery algorithm [ 2.200561][ T1] ACPI: Added _OSI(Module Device) [ 2.200561][ T1] ACPI: Added _OSI(Processor Device) [ 2.200813][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.201628][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.290665][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.355969][ T1] ACPI: Interpreter enabled [ 2.357989][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.359289][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.361271][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.363920][ T1] PCI: Using E820 reservations for host bridge windows [ 2.368953][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.488557][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.490248][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.490543][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.492733][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.507547][ T1] PCI host bridge to bus 0000:00 [ 2.508491][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.510550][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.512291][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.514185][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.515695][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.517335][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.519846][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.524908][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.546517][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.566064][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.571952][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.582182][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.590007][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.608567][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.617921][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.625076][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.645799][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.657983][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.680845][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.686237][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.695194][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.701899][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 2.722801][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.732984][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.739941][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 2.777341][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.783116][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.789501][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.795671][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.801389][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.815036][ T1] iommu: Default domain type: Translated [ 2.816419][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.823089][ T1] SCSI subsystem initialized [ 2.825790][ T1] ACPI: bus type USB registered [ 2.827517][ T1] usbcore: registered new interface driver usbfs [ 2.829397][ T1] usbcore: registered new interface driver hub [ 2.830782][ T1] usbcore: registered new device driver usb [ 2.833725][ T1] mc: Linux media interface: v0.10 [ 2.835166][ T1] videodev: Linux video capture interface: v2.00 [ 2.837036][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.838358][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.840662][ T1] PTP clock support registered [ 2.843056][ T1] EDAC MC: Ver: 3.0.0 [ 2.847755][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.854385][ T1] Bluetooth: Core ver 2.22 [ 2.855826][ T1] NET: Registered PF_BLUETOOTH protocol family [ 2.857333][ T1] Bluetooth: HCI device and connection manager initialized [ 2.859832][ T1] Bluetooth: HCI socket layer initialized [ 2.860594][ T1] Bluetooth: L2CAP socket layer initialized [ 2.862688][ T1] Bluetooth: SCO socket layer initialized [ 2.864148][ T1] NET: Registered PF_ATMPVC protocol family [ 2.866158][ T1] NET: Registered PF_ATMSVC protocol family [ 2.868416][ T1] NetLabel: Initializing [ 2.869286][ T1] NetLabel: domain hash size = 128 [ 2.870534][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.871991][ T1] NetLabel: unlabeled traffic allowed by default [ 2.874547][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.874547][ T1] NET: Registered PF_NFC protocol family [ 2.874547][ T1] PCI: Using ACPI for IRQ routing [ 2.874547][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.874547][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.875231][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.876838][ T1] vgaarb: loaded [ 2.890531][ T1] clocksource: Switched to clocksource kvm-clock [ 2.895325][ T1] VFS: Disk quotas dquot_6.6.0 [ 2.896425][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.900510][ T1] FS-Cache: Loaded [ 2.900510][ T1] CacheFiles: Loaded [ 2.901768][ T1] TOMOYO: 2.6.0 [ 2.902371][ T1] Mandatory Access Control activated. [ 2.906461][ T1] AppArmor: AppArmor Filesystem Enabled [ 2.907777][ T1] pnp: PnP ACPI init [ 2.925978][ T1] pnp: PnP ACPI: found 7 devices [ 2.996115][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.998570][ T1] NET: Registered PF_INET protocol family [ 3.002854][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.015257][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.017904][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.021016][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.031511][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.043547][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.047984][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.052396][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.056620][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.059499][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.072041][ T1] RPC: Registered named UNIX socket transport module. [ 3.073265][ T1] RPC: Registered udp transport module. [ 3.074297][ T1] RPC: Registered tcp transport module. [ 3.075287][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.079007][ T1] NET: Registered PF_XDP protocol family [ 3.080015][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.081137][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.082323][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.083601][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.085913][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.087458][ T1] PCI: CLS 0 bytes, default 64 [ 3.093799][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.095001][ T1] software IO TLB: mapped [mem 0x00000000b5a00000-0x00000000b9a00000] (64MB) [ 3.096487][ T1] ACPI: bus type thunderbolt registered [ 3.108196][ T57] kworker/u4:2 (57) used greatest stack depth: 27936 bytes left [ 3.109790][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.131927][ T1] kvm: already loaded vendor module 'kvm_intel' [ 3.132953][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb63109b96, max_idle_ns: 440795265316 ns [ 3.134807][ T1] clocksource: Switched to clocksource tsc [ 3.172181][ T86] kworker/u4:2 (86) used greatest stack depth: 27456 bytes left [ 5.916545][ T1] Initialise system trusted keyrings [ 5.921001][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 5.960179][ T1] zbud: loaded [ 5.968976][ T1] DLM installed [ 5.975921][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 5.987110][ T1] NFS: Registering the id_resolver key type [ 5.989303][ T1] Key type id_resolver registered [ 5.990448][ T1] Key type id_legacy registered [ 5.992334][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 5.994810][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.004395][ T1] Key type cifs.spnego registered [ 6.005920][ T1] Key type cifs.idmap registered [ 6.007259][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.010082][ T1] ntfs3: Max link count 4000 [ 6.011458][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 6.012675][ T1] ntfs3: Read-only LZX/Xpress compression included [ 6.015070][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.016893][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.022867][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.025045][ T1] QNX4 filesystem 0.2.3 registered. [ 6.026624][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.028531][ T1] fuse: init (API version 7.37) [ 6.034037][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.036299][ T1] orangefs_init: module version upstream loaded [ 6.038608][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.055406][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 6.069680][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.072364][ T1] NILFS version 2 loaded [ 6.073631][ T1] befs: version: 0.9.3 [ 6.076871][ T1] ocfs2: Registered cluster interface o2cb [ 6.078653][ T1] ocfs2: Registered cluster interface user [ 6.080398][ T1] OCFS2 User DLM kernel interface loaded [ 6.092394][ T1] gfs2: GFS2 installed [ 6.105330][ T1] ceph: loaded (mds proto 32) [ 6.122023][ T1] NET: Registered PF_ALG protocol family [ 6.123615][ T1] xor: automatically using best checksumming function avx [ 6.125793][ T1] async_tx: api initialized (async) [ 6.127594][ T1] Key type asymmetric registered [ 6.128788][ T1] Asymmetric key parser 'x509' registered [ 6.130282][ T1] Asymmetric key parser 'pkcs8' registered [ 6.131769][ T1] Key type pkcs7_test registered [ 6.136197][ T1] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 6.138645][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 6.141120][ T1] io scheduler mq-deadline registered [ 6.142415][ T1] io scheduler kyber registered [ 6.144456][ T1] io scheduler bfq registered [ 6.153357][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 6.181529][ T1] ACPI: button: Power Button [PWRF] [ 6.184410][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 6.187232][ T1] ACPI: button: Sleep Button [SLPF] [ 6.210200][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 6.211445][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 6.225503][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 6.226479][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 6.247052][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 6.248331][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 6.260765][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 6.298383][ T223] kworker/u4:1 (223) used greatest stack depth: 26760 bytes left [ 6.675350][ T1] N_HDLC line discipline registered with maxframe=4096 [ 6.677019][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 6.679099][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 6.688128][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 6.695434][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 6.702087][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 6.719958][ T1] Non-volatile memory driver v1.3 [ 6.734140][ T1] Linux agpgart interface v0.103 [ 6.739487][ T1] ACPI: bus type drm_connector registered [ 6.746748][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 6.755963][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 6.813868][ T1] Console: switching to colour frame buffer device 128x48 [ 6.832259][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 6.834319][ T1] usbcore: registered new interface driver udl [ 6.887521][ T1] brd: module loaded [ 6.946450][ T1] loop: module loaded [ 7.023445][ T1] zram: Added device: zram0 [ 7.029998][ T1] null_blk: disk nullb0 created [ 7.032065][ T1] null_blk: module loaded [ 7.033513][ T1] Guest personality initialized and is inactive [ 7.035961][ T1] VMCI host device registered (name=vmci, major=10, minor=119) [ 7.038097][ T1] Initialized host personality [ 7.039368][ T1] usbcore: registered new interface driver rtsx_usb [ 7.041981][ T1] usbcore: registered new interface driver viperboard [ 7.043701][ T1] usbcore: registered new interface driver dln2 [ 7.045457][ T1] usbcore: registered new interface driver pn533_usb [ 7.050435][ T1] nfcsim 0.2 initialized [ 7.052841][ T1] usbcore: registered new interface driver port100 [ 7.054411][ T1] usbcore: registered new interface driver nfcmrvl [ 7.059223][ T1] Loading iSCSI transport class v2.0-870. [ 7.087792][ T1] scsi host0: Virtio SCSI HBA [ 7.124386][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 7.129261][ T11] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 7.159827][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 7.163071][ T1] db_root: cannot open: /etc/target [ 7.164995][ T1] slram: not enough parameters. [ 7.175015][ T1] ftl_cs: FTL header not found. [ 7.213888][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 7.216567][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 7.218420][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.230526][ T1] MACsec IEEE 802.1AE [ 7.248886][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 7.306994][ T1] vcan: Virtual CAN interface driver [ 7.308675][ T1] vxcan: Virtual CAN Tunnel driver [ 7.309750][ T1] slcan: serial line CAN interface driver [ 7.313078][ T1] CAN device driver interface [ 7.314678][ T1] usbcore: registered new interface driver usb_8dev [ 7.316552][ T1] usbcore: registered new interface driver ems_usb [ 7.318629][ T1] usbcore: registered new interface driver gs_usb [ 7.321318][ T1] usbcore: registered new interface driver kvaser_usb [ 7.323472][ T1] usbcore: registered new interface driver mcba_usb [ 7.325554][ T1] usbcore: registered new interface driver peak_usb [ 7.328219][ T1] e100: Intel(R) PRO/100 Network Driver [ 7.329979][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.332051][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 7.333102][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.335413][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 7.336411][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.340046][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 7.345542][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 7.346683][ T1] AX.25: bpqether driver version 004 [ 7.347524][ T1] PPP generic driver version 2.4.2 [ 7.350426][ T1] PPP BSD Compression module registered [ 7.354009][ T1] PPP Deflate Compression module registered [ 7.355102][ T1] PPP MPPE Compression module registered [ 7.356053][ T1] NET: Registered PF_PPPOX protocol family [ 7.357157][ T1] PPTP driver version 0.8.5 [ 7.359310][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 7.362446][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 7.363819][ T1] SLIP linefill/keepalive option. [ 7.364644][ T1] hdlc: HDLC support module revision 1.22 [ 7.365735][ T1] LAPB Ethernet driver version 0.02 [ 7.367435][ T1] usbcore: registered new interface driver ath9k_htc [ 7.369564][ T1] usbcore: registered new interface driver carl9170 [ 7.372052][ T1] usbcore: registered new interface driver ath6kl_usb [ 7.373457][ T1] usbcore: registered new interface driver ar5523 [ 7.375149][ T1] usbcore: registered new interface driver ath10k_usb [ 7.376484][ T1] usbcore: registered new interface driver rndis_wlan [ 7.378045][ T1] mac80211_hwsim: initializing netlink [ 7.407608][ T1] usbcore: registered new interface driver atusb [ 7.419962][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 7.426474][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 7.428164][ T1] usbcore: registered new interface driver catc [ 7.429407][ T1] usbcore: registered new interface driver kaweth [ 7.433980][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 7.435537][ T1] usbcore: registered new interface driver pegasus [ 7.436988][ T1] usbcore: registered new interface driver rtl8150 [ 7.438470][ T1] usbcore: registered new interface driver r8152 [ 7.439549][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 7.447326][ T1] usbcore: registered new interface driver hso [ 7.448569][ T1] usbcore: registered new interface driver lan78xx [ 7.449775][ T1] usbcore: registered new interface driver asix [ 7.451045][ T1] usbcore: registered new interface driver ax88179_178a [ 7.452236][ T1] usbcore: registered new interface driver cdc_ether [ 7.453510][ T1] usbcore: registered new interface driver cdc_eem [ 7.455198][ T1] usbcore: registered new interface driver dm9601 [ 7.456375][ T1] usbcore: registered new interface driver sr9700 [ 7.457532][ T1] usbcore: registered new interface driver CoreChips [ 7.466613][ T1] usbcore: registered new interface driver smsc75xx [ 7.467914][ T1] usbcore: registered new interface driver smsc95xx [ 7.469274][ T1] usbcore: registered new interface driver gl620a [ 7.470445][ T1] usbcore: registered new interface driver net1080 [ 7.472413][ T1] usbcore: registered new interface driver plusb [ 7.473806][ T1] usbcore: registered new interface driver rndis_host [ 7.475002][ T1] usbcore: registered new interface driver cdc_subset [ 7.476325][ T1] usbcore: registered new interface driver zaurus [ 7.477549][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 7.482987][ T9] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 7.484465][ T9] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 7.485684][ T9] sd 0:0:1:0: [sda] Write Protect is off [ 7.486553][ T11] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 7.488672][ T9] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 7.490669][ T1] usbcore: registered new interface driver int51x1 [ 7.492109][ T1] usbcore: registered new interface driver cdc_phonet [ 7.493448][ T1] usbcore: registered new interface driver kalmia [ 7.495299][ T1] usbcore: registered new interface driver ipheth [ 7.496593][ T1] usbcore: registered new interface driver sierra_net [ 7.498100][ T1] usbcore: registered new interface driver cx82310_eth [ 7.499405][ T1] usbcore: registered new interface driver cdc_ncm [ 7.503198][ T9] sda: sda1 [ 7.505666][ T9] sd 0:0:1:0: [sda] Attached SCSI disk [ 7.509273][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 7.512268][ T1] usbcore: registered new interface driver lg-vl600 [ 7.513649][ T1] usbcore: registered new interface driver qmi_wwan [ 7.515243][ T1] usbcore: registered new interface driver cdc_mbim [ 7.516759][ T1] usbcore: registered new interface driver ch9200 [ 7.518223][ T1] usbcore: registered new interface driver r8153_ecm [ 7.525901][ T1] VFIO - User Level meta-driver version: 0.3 [ 7.534238][ T1] aoe: AoE v85 initialised. [ 7.552810][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 7.554642][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 7.556704][ T1] usbcore: registered new interface driver cdc_acm [ 7.558405][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 7.562909][ T1] usbcore: registered new interface driver usblp [ 7.564380][ T1] usbcore: registered new interface driver cdc_wdm [ 7.565504][ T1] usbcore: registered new interface driver usbtmc [ 7.566836][ T1] usbcore: registered new interface driver uas [ 7.567999][ T1] usbcore: registered new interface driver usb-storage [ 7.569371][ T1] usbcore: registered new interface driver ums-alauda [ 7.572396][ T1] usbcore: registered new interface driver ums-cypress [ 7.573651][ T1] usbcore: registered new interface driver ums-datafab [ 7.575711][ T1] usbcore: registered new interface driver ums_eneub6250 [ 7.577382][ T1] usbcore: registered new interface driver ums-freecom [ 7.579482][ T1] usbcore: registered new interface driver ums-isd200 [ 7.581062][ T1] usbcore: registered new interface driver ums-jumpshot [ 7.582603][ T1] usbcore: registered new interface driver ums-karma [ 7.584063][ T1] usbcore: registered new interface driver ums-onetouch [ 7.585405][ T1] usbcore: registered new interface driver ums-realtek [ 7.587842][ T1] usbcore: registered new interface driver ums-sddr09 [ 7.589360][ T1] usbcore: registered new interface driver ums-sddr55 [ 7.591324][ T1] usbcore: registered new interface driver ums-usbat [ 7.592880][ T1] usbcore: registered new interface driver mdc800 [ 7.594169][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 7.596634][ T1] usbcore: registered new interface driver microtekX6 [ 7.598852][ T1] usbcore: registered new interface driver usbserial_generic [ 7.601055][ T1] usbserial: USB Serial support registered for generic [ 7.602973][ T1] usbcore: registered new interface driver aircable [ 7.604410][ T1] usbserial: USB Serial support registered for aircable [ 7.606516][ T1] usbcore: registered new interface driver ark3116 [ 7.608203][ T1] usbserial: USB Serial support registered for ark3116 [ 7.609806][ T1] usbcore: registered new interface driver belkin_sa [ 7.611225][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 7.614026][ T1] usbcore: registered new interface driver ch341 [ 7.615479][ T1] usbserial: USB Serial support registered for ch341-uart [ 7.617356][ T1] usbcore: registered new interface driver cp210x [ 7.619384][ T1] usbserial: USB Serial support registered for cp210x [ 7.621215][ T1] usbcore: registered new interface driver cyberjack [ 7.622793][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 7.625374][ T1] usbcore: registered new interface driver cypress_m8 [ 7.626952][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 7.628994][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 7.631859][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 7.633827][ T1] usbcore: registered new interface driver usb_debug [ 7.635564][ T1] usbserial: USB Serial support registered for debug [ 7.637486][ T1] usbserial: USB Serial support registered for xhci_dbc [ 7.638808][ T1] usbcore: registered new interface driver digi_acceleport [ 7.640200][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 7.641844][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 7.643719][ T1] usbcore: registered new interface driver io_edgeport [ 7.645095][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 7.646675][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 7.648178][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 7.650689][ T1] usbserial: USB Serial support registered for EPiC device [ 7.652273][ T1] usbcore: registered new interface driver io_ti [ 7.653645][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 7.655699][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 7.658156][ T1] usbcore: registered new interface driver empeg [ 7.660243][ T1] usbserial: USB Serial support registered for empeg [ 7.661912][ T1] usbcore: registered new interface driver f81534a_ctrl [ 7.663996][ T1] usbcore: registered new interface driver f81232 [ 7.665257][ T1] usbserial: USB Serial support registered for f81232 [ 7.666612][ T1] usbserial: USB Serial support registered for f81534a [ 7.668394][ T1] usbcore: registered new interface driver f81534 [ 7.669860][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 7.671333][ T1] usbcore: registered new interface driver ftdi_sio [ 7.672698][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 7.674740][ T1] usbcore: registered new interface driver garmin_gps [ 7.676074][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 7.677798][ T1] usbcore: registered new interface driver ipaq [ 7.679085][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 7.680896][ T1] usbcore: registered new interface driver ipw [ 7.682269][ T1] usbserial: USB Serial support registered for IPWireless converter [ 7.684254][ T1] usbcore: registered new interface driver ir_usb [ 7.685755][ T1] usbserial: USB Serial support registered for IR Dongle [ 7.686984][ T1] usbcore: registered new interface driver iuu_phoenix [ 7.688299][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 7.689949][ T1] usbcore: registered new interface driver keyspan [ 7.691305][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 7.693020][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 7.695056][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 7.697076][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 7.699091][ T1] usbcore: registered new interface driver keyspan_pda [ 7.700427][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 7.702594][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 7.704989][ T1] usbcore: registered new interface driver kl5kusb105 [ 7.706379][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 7.709082][ T1] usbcore: registered new interface driver kobil_sct [ 7.711385][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 7.713591][ T1] usbcore: registered new interface driver mct_u232 [ 7.715343][ T1] usbserial: USB Serial support registered for MCT U232 [ 7.716703][ T1] usbcore: registered new interface driver metro_usb [ 7.718093][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 7.720255][ T1] usbcore: registered new interface driver mos7720 [ 7.721943][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 7.723958][ T1] usbcore: registered new interface driver mos7840 [ 7.725456][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 7.727652][ T1] usbcore: registered new interface driver mxuport [ 7.729374][ T1] usbserial: USB Serial support registered for MOXA UPort [ 7.731364][ T1] usbcore: registered new interface driver navman [ 7.732729][ T1] usbserial: USB Serial support registered for navman [ 7.733920][ T1] usbcore: registered new interface driver omninet [ 7.735299][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 7.737659][ T1] usbcore: registered new interface driver opticon [ 7.739497][ T1] usbserial: USB Serial support registered for opticon [ 7.741431][ T1] usbcore: registered new interface driver option [ 7.743231][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 7.745381][ T1] usbcore: registered new interface driver oti6858 [ 7.746500][ T1] usbserial: USB Serial support registered for oti6858 [ 7.748706][ T1] usbcore: registered new interface driver pl2303 [ 7.749929][ T1] usbserial: USB Serial support registered for pl2303 [ 7.751500][ T1] usbcore: registered new interface driver qcaux [ 7.752979][ T1] usbserial: USB Serial support registered for qcaux [ 7.754387][ T1] usbcore: registered new interface driver qcserial [ 7.755622][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 7.757389][ T1] usbcore: registered new interface driver quatech2 [ 7.759432][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 7.761456][ T1] usbcore: registered new interface driver safe_serial [ 7.762962][ T1] usbserial: USB Serial support registered for safe_serial [ 7.764575][ T1] usbcore: registered new interface driver sierra [ 7.766040][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 7.768031][ T1] usbcore: registered new interface driver usb_serial_simple [ 7.769545][ T1] usbserial: USB Serial support registered for carelink [ 7.771060][ T1] usbserial: USB Serial support registered for zio [ 7.772377][ T1] usbserial: USB Serial support registered for funsoft [ 7.773672][ T1] usbserial: USB Serial support registered for flashloader [ 7.775445][ T1] usbserial: USB Serial support registered for google [ 7.776783][ T1] usbserial: USB Serial support registered for libtransistor [ 7.778474][ T1] usbserial: USB Serial support registered for vivopay [ 7.779952][ T1] usbserial: USB Serial support registered for moto_modem [ 7.781465][ T1] usbserial: USB Serial support registered for motorola_tetra [ 7.782873][ T1] usbserial: USB Serial support registered for nokia [ 7.783947][ T1] usbserial: USB Serial support registered for novatel_gps [ 7.785294][ T1] usbserial: USB Serial support registered for hp4x [ 7.786918][ T1] usbserial: USB Serial support registered for suunto [ 7.788225][ T1] usbserial: USB Serial support registered for siemens_mpi [ 7.789744][ T1] usbcore: registered new interface driver spcp8x5 [ 7.791745][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 7.793086][ T1] usbcore: registered new interface driver ssu100 [ 7.794385][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 7.796525][ T1] usbcore: registered new interface driver symbolserial [ 7.798241][ T1] usbserial: USB Serial support registered for symbol [ 7.799492][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 7.801020][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 7.803213][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 7.805246][ T1] usbcore: registered new interface driver upd78f0730 [ 7.806971][ T1] usbserial: USB Serial support registered for upd78f0730 [ 7.808554][ T1] usbcore: registered new interface driver visor [ 7.809908][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 7.811782][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 7.813291][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 7.815205][ T1] usbcore: registered new interface driver wishbone_serial [ 7.816835][ T1] usbserial: USB Serial support registered for wishbone_serial [ 7.818799][ T1] usbcore: registered new interface driver whiteheat [ 7.820762][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 7.823023][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 7.824726][ T1] usbcore: registered new interface driver xr_serial [ 7.826295][ T1] usbserial: USB Serial support registered for xr_serial [ 7.827841][ T1] usbcore: registered new interface driver xsens_mt [ 7.829218][ T1] usbserial: USB Serial support registered for xsens_mt [ 7.831270][ T1] usbcore: registered new interface driver adutux [ 7.833093][ T1] usbcore: registered new interface driver appledisplay [ 7.834942][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 7.836949][ T1] usbcore: registered new interface driver cytherm [ 7.838356][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 7.839909][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 7.841332][ T1] ftdi_elan: driver ftdi-elan [ 7.842415][ T1] usbcore: registered new interface driver ftdi-elan [ 7.844171][ T1] usbcore: registered new interface driver idmouse [ 7.845804][ T1] usbcore: registered new interface driver iowarrior [ 7.847058][ T1] usbcore: registered new interface driver isight_firmware [ 7.849547][ T1] usbcore: registered new interface driver usblcd [ 7.851147][ T1] usbcore: registered new interface driver ldusb [ 7.852455][ T1] usbcore: registered new interface driver legousbtower [ 7.854885][ T1] usbcore: registered new interface driver usbtest [ 7.856251][ T1] usbcore: registered new interface driver usb_ehset_test [ 7.858126][ T1] usbcore: registered new interface driver trancevibrator [ 7.860064][ T1] usbcore: registered new interface driver uss720 [ 7.861308][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 7.864444][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 7.866238][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 7.868358][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 7.870377][ T1] usbcore: registered new interface driver usbsevseg [ 7.872049][ T1] usbcore: registered new interface driver yurex [ 7.874526][ T1] usbcore: registered new interface driver chaoskey [ 7.876390][ T1] usbcore: registered new interface driver sisusb [ 7.877864][ T1] usbcore: registered new interface driver lvs [ 7.879584][ T1] usbcore: registered new interface driver cxacru [ 7.881037][ T1] usbcore: registered new interface driver speedtch [ 7.882632][ T1] usbcore: registered new interface driver ueagle-atm [ 7.883852][ T1] xusbatm: malformed module parameters [ 7.887253][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.888975][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 7.893487][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 7.896625][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 7.898500][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.900122][ T1] usb usb1: Product: Dummy host controller [ 7.903267][ T1] usb usb1: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca dummy_hcd [ 7.905639][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 7.909989][ T1] hub 1-0:1.0: USB hub found [ 7.913723][ T1] hub 1-0:1.0: 1 port detected [ 7.919148][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.920948][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 7.922941][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 7.924675][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 7.926410][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.928147][ T1] usb usb2: Product: Dummy host controller [ 7.929211][ T1] usb usb2: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca dummy_hcd [ 7.931441][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 7.934520][ T1] hub 2-0:1.0: USB hub found [ 7.935857][ T1] hub 2-0:1.0: 1 port detected [ 7.939580][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.941722][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 7.943517][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 7.946056][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 7.948382][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.949700][ T1] usb usb3: Product: Dummy host controller [ 7.950854][ T1] usb usb3: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca dummy_hcd [ 7.952543][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 7.956024][ T1] hub 3-0:1.0: USB hub found [ 7.957196][ T1] hub 3-0:1.0: 1 port detected [ 7.961552][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.963892][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 7.966022][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 7.968178][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 7.970181][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.971813][ T1] usb usb4: Product: Dummy host controller [ 7.972919][ T1] usb usb4: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca dummy_hcd [ 7.974787][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 7.978291][ T1] hub 4-0:1.0: USB hub found [ 7.979563][ T1] hub 4-0:1.0: 1 port detected [ 7.983353][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.985071][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 7.987148][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 7.989435][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 7.991423][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.993011][ T1] usb usb5: Product: Dummy host controller [ 7.994276][ T1] usb usb5: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca dummy_hcd [ 7.996120][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 7.999246][ T1] hub 5-0:1.0: USB hub found [ 8.000821][ T1] hub 5-0:1.0: 1 port detected [ 8.004265][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.006204][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 8.008577][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 8.011222][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.013288][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.014757][ T1] usb usb6: Product: Dummy host controller [ 8.016317][ T1] usb usb6: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca dummy_hcd [ 8.018014][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 8.021423][ T1] hub 6-0:1.0: USB hub found [ 8.022743][ T1] hub 6-0:1.0: 1 port detected [ 8.026436][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.028017][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 8.030299][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 8.032709][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.034661][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.036461][ T1] usb usb7: Product: Dummy host controller [ 8.037944][ T1] usb usb7: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca dummy_hcd [ 8.040646][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 8.044131][ T1] hub 7-0:1.0: USB hub found [ 8.045716][ T1] hub 7-0:1.0: 1 port detected [ 8.049810][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.052635][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 8.054620][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 8.057103][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.059297][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.061122][ T1] usb usb8: Product: Dummy host controller [ 8.062726][ T1] usb usb8: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca dummy_hcd [ 8.065735][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 8.069565][ T1] hub 8-0:1.0: USB hub found [ 8.070669][ T1] hub 8-0:1.0: 1 port detected [ 8.094642][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 8.105283][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.107324][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 8.109889][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 8.112070][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.114089][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.115682][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 8.116861][ T1] usb usb9: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.118453][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 8.122162][ T1] hub 9-0:1.0: USB hub found [ 8.123452][ T1] hub 9-0:1.0: 8 ports detected [ 8.129890][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.133954][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 8.135986][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.138494][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.141918][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.143511][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 8.144918][ T1] usb usb10: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.146811][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 8.151005][ T1] hub 10-0:1.0: USB hub found [ 8.152308][ T1] hub 10-0:1.0: 8 ports detected [ 8.160662][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.163490][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 8.166035][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.167901][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.169395][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 8.171014][ T1] usb usb11: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.172686][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 8.176145][ T1] hub 11-0:1.0: USB hub found [ 8.177441][ T1] hub 11-0:1.0: 8 ports detected [ 8.183176][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.184965][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 8.187870][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.189711][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.191543][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.193179][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 8.195008][ T1] usb usb12: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.197639][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 8.200806][ T1] hub 12-0:1.0: USB hub found [ 8.202108][ T1] hub 12-0:1.0: 8 ports detected [ 8.209241][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.211701][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 8.214377][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.217137][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.218940][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 8.220961][ T1] usb usb13: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.223245][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 8.227023][ T1] hub 13-0:1.0: USB hub found [ 8.228117][ T1] hub 13-0:1.0: 8 ports detected [ 8.234681][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.237070][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 8.239261][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.241793][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.243857][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.246183][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 8.247641][ T1] usb usb14: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.250372][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 8.253851][ T1] hub 14-0:1.0: USB hub found [ 8.254970][ T1] hub 14-0:1.0: 8 ports detected [ 8.262266][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.264686][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 8.267073][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.268610][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.270223][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 8.271477][ T1] usb usb15: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.273559][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 8.277389][ T1] hub 15-0:1.0: USB hub found [ 8.278564][ T1] hub 15-0:1.0: 8 ports detected [ 8.285136][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.287406][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 8.289547][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.291993][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.295013][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.297389][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 8.299627][ T1] usb usb16: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.301961][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 8.305228][ T1] hub 16-0:1.0: USB hub found [ 8.306660][ T1] hub 16-0:1.0: 8 ports detected [ 8.314541][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.316659][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 8.318398][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.320743][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.322684][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 8.324664][ T1] usb usb17: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.327339][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 8.330872][ T1] hub 17-0:1.0: USB hub found [ 8.332028][ T1] hub 17-0:1.0: 8 ports detected [ 8.337869][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.340273][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 8.342117][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.344423][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.346435][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.348694][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 8.350259][ T1] usb usb18: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.352095][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 8.355361][ T1] hub 18-0:1.0: USB hub found [ 8.356968][ T1] hub 18-0:1.0: 8 ports detected [ 8.364394][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.366600][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 8.369061][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.371748][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.373322][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 8.374763][ T1] usb usb19: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.377176][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 8.380465][ T1] hub 19-0:1.0: USB hub found [ 8.381509][ T1] hub 19-0:1.0: 8 ports detected [ 8.387518][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.389907][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 8.392003][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.394617][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.396568][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.398382][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 8.399917][ T1] usb usb20: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.402491][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 8.407051][ T1] hub 20-0:1.0: USB hub found [ 8.408424][ T1] hub 20-0:1.0: 8 ports detected [ 8.416823][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.418458][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 8.420613][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.422646][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.424125][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 8.425562][ T1] usb usb21: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.427584][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 8.430703][ T1] hub 21-0:1.0: USB hub found [ 8.432003][ T1] hub 21-0:1.0: 8 ports detected [ 8.437650][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.440253][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 8.442465][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.445095][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.447144][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.448857][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 8.450081][ T1] usb usb22: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.452277][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 8.455643][ T1] hub 22-0:1.0: USB hub found [ 8.456786][ T1] hub 22-0:1.0: 8 ports detected [ 8.464427][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.466110][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 8.468620][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.470222][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.472202][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 8.473650][ T1] usb usb23: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.475841][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 8.479126][ T1] hub 23-0:1.0: USB hub found [ 8.480197][ T1] hub 23-0:1.0: 8 ports detected [ 8.485857][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.488450][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 8.490634][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.493613][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.496344][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.498460][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 8.500029][ T1] usb usb24: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.501669][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 8.504984][ T1] hub 24-0:1.0: USB hub found [ 8.506046][ T1] hub 24-0:1.0: 8 ports detected [ 8.513234][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.515176][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 8.517241][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.519367][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.521986][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 8.523656][ T1] usb usb25: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.525458][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 8.528641][ T1] hub 25-0:1.0: USB hub found [ 8.529493][ T1] hub 25-0:1.0: 8 ports detected [ 8.535765][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.538278][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 8.540458][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.542877][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.544753][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.546476][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 8.547713][ T1] usb usb26: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.549793][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 8.552993][ T1] hub 26-0:1.0: USB hub found [ 8.553950][ T1] hub 26-0:1.0: 8 ports detected [ 8.562030][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.564220][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 8.567030][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.569015][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.571043][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 8.572214][ T1] usb usb27: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.573612][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 8.576575][ T1] hub 27-0:1.0: USB hub found [ 8.577832][ T1] hub 27-0:1.0: 8 ports detected [ 8.584710][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.586920][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 8.588427][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.591116][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.593134][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.595228][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 8.596487][ T1] usb usb28: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.598899][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 8.603137][ T1] hub 28-0:1.0: USB hub found [ 8.604480][ T1] hub 28-0:1.0: 8 ports detected [ 8.611870][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.613998][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 8.616790][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.619051][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.621586][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 8.623634][ T1] usb usb29: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.626353][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 8.629707][ T1] hub 29-0:1.0: USB hub found [ 8.631336][ T1] hub 29-0:1.0: 8 ports detected [ 8.637473][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.639393][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 8.641207][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.643179][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.645022][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.646896][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 8.648903][ T1] usb usb30: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.651541][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 8.654862][ T1] hub 30-0:1.0: USB hub found [ 8.655905][ T1] hub 30-0:1.0: 8 ports detected [ 8.664303][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.666360][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 8.669078][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.671364][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.672893][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 8.674286][ T1] usb usb31: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.676251][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 8.679692][ T1] hub 31-0:1.0: USB hub found [ 8.680959][ T1] hub 31-0:1.0: 8 ports detected [ 8.687245][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.689300][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 8.691157][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.693286][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.694818][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.696138][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 8.697099][ T1] usb usb32: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.698531][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 8.701462][ T1] hub 32-0:1.0: USB hub found [ 8.702537][ T1] hub 32-0:1.0: 8 ports detected [ 8.709576][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.711305][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 8.713316][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.714552][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.715730][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 8.716727][ T1] usb usb33: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.718169][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 8.721149][ T1] hub 33-0:1.0: USB hub found [ 8.722364][ T1] hub 33-0:1.0: 8 ports detected [ 8.728523][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.730171][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 8.732068][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.734332][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.737382][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.739231][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 8.741008][ T1] usb usb34: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.743438][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 8.747422][ T1] hub 34-0:1.0: USB hub found [ 8.748597][ T1] hub 34-0:1.0: 8 ports detected [ 8.756631][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.758640][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 8.761015][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.762906][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.765271][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 8.766922][ T1] usb usb35: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.769168][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 8.772809][ T1] hub 35-0:1.0: USB hub found [ 8.773943][ T1] hub 35-0:1.0: 8 ports detected [ 8.780110][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.782386][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 8.784297][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.786536][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.789233][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.791237][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 8.792909][ T1] usb usb36: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.795845][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 8.799086][ T1] hub 36-0:1.0: USB hub found [ 8.800058][ T1] hub 36-0:1.0: 8 ports detected [ 8.807895][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.809565][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 8.811998][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.814437][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.816773][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 8.818542][ T1] usb usb37: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.820726][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 8.824686][ T1] hub 37-0:1.0: USB hub found [ 8.825992][ T1] hub 37-0:1.0: 8 ports detected [ 8.832658][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.834574][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 8.836733][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.839004][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.841756][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.843681][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 8.845143][ T1] usb usb38: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.847371][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 8.850525][ T1] hub 38-0:1.0: USB hub found [ 8.851690][ T1] hub 38-0:1.0: 8 ports detected [ 8.858457][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 8.860251][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 8.863086][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 [ 8.865033][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.866797][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 8.868521][ T1] usb usb39: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.871101][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 8.875268][ T1] hub 39-0:1.0: USB hub found [ 8.876475][ T1] hub 39-0:1.0: 8 ports detected [ 8.883355][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 8.886455][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 8.888366][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.890933][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 [ 8.893570][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.895106][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 8.896630][ T1] usb usb40: Manufacturer: Linux 6.1.0-rc2-syzkaller-00748-g71fa6887eeca vhci_hcd [ 8.899186][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 8.902303][ T1] hub 40-0:1.0: USB hub found [ 8.903328][ T1] hub 40-0:1.0: 8 ports detected [ 8.911282][ T1] usbcore: registered new device driver usbip-host [ 8.915673][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 8.918308][ T1] i8042: Warning: Keylock active [ 8.925110][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 8.928075][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 8.931591][ T1] mousedev: PS/2 mouse device common for all mice [ 8.937074][ T1] usbcore: registered new interface driver appletouch [ 8.938593][ T1] usbcore: registered new interface driver bcm5974 [ 8.941050][ T1] usbcore: registered new interface driver synaptics_usb [ 8.942491][ T1] usbcore: registered new interface driver iforce [ 8.944174][ T1] usbcore: registered new interface driver xpad [ 8.946085][ T1] usbcore: registered new interface driver usb_acecad [ 8.947825][ T1] usbcore: registered new interface driver aiptek [ 8.949391][ T1] usbcore: registered new interface driver hanwang [ 8.951444][ T1] usbcore: registered new interface driver kbtab [ 8.952810][ T1] usbcore: registered new interface driver pegasus_notetaker [ 8.954750][ T1] usbcore: registered new interface driver usbtouchscreen [ 8.956136][ T1] usbcore: registered new interface driver sur40 [ 8.957783][ T1] usbcore: registered new interface driver ati_remote2 [ 8.959572][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 8.961728][ T1] usbcore: registered new interface driver cm109 [ 8.963359][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 8.964897][ T1] usbcore: registered new interface driver ims_pcu [ 8.966466][ T1] usbcore: registered new interface driver keyspan_remote [ 8.968274][ T1] usbcore: registered new interface driver powermate [ 8.970509][ T1] usbcore: registered new interface driver yealink [ 8.975917][ T1] rtc_cmos 00:00: registered as rtc0 [ 8.977154][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 8.978935][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 8.983769][ T1] i2c_dev: i2c /dev entries driver [ 8.985878][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 8.988011][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 8.989851][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 8.993635][ T1] usbcore: registered new interface driver igorplugusb [ 8.996257][ T1] usbcore: registered new interface driver iguanair [ 8.998096][ T1] usbcore: registered new interface driver imon [ 8.999963][ T1] usbcore: registered new interface driver mceusb [ 9.005162][ T1] usbcore: registered new interface driver redrat3 [ 9.006904][ T1] usbcore: registered new interface driver streamzap [ 9.008929][ T1] usbcore: registered new interface driver ttusbir [ 9.011443][ T1] usbcore: registered new interface driver ati_remote [ 9.013788][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 9.016422][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 9.018047][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 9.019875][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 9.022333][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 9.024158][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 9.025851][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 9.028186][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 9.030053][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 9.033031][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 9.034665][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 9.036750][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 9.038562][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 9.040443][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 9.043742][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 9.045700][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 9.047562][ T1] usbcore: registered new interface driver opera1 [ 9.049205][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 9.051587][ T1] usbcore: registered new interface driver pctv452e [ 9.053393][ T1] usbcore: registered new interface driver dw2102 [ 9.054582][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 9.056430][ T1] usbcore: registered new interface driver cinergyT2 [ 9.058421][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 9.060258][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 9.062607][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 9.064539][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 9.066652][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 9.068468][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 9.070927][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 9.072373][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 9.074080][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 9.075905][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 9.077358][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 9.079057][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 9.080678][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 9.082510][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 9.084165][ T1] usbcore: registered new interface driver zd1301 [ 9.085508][ T1] usbcore: registered new interface driver s2255 [ 9.087053][ T1] usbcore: registered new interface driver smsusb [ 9.088884][ T1] usbcore: registered new interface driver ttusb [ 9.090389][ T1] usbcore: registered new interface driver ttusb-dec [ 9.092190][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 9.094409][ T1] usbcore: registered new interface driver airspy [ 9.096124][ T1] gspca_main: v2.14.0 registered [ 9.097352][ T1] usbcore: registered new interface driver benq [ 9.098682][ T1] usbcore: registered new interface driver conex [ 9.100634][ T1] usbcore: registered new interface driver cpia1 [ 9.102223][ T1] usbcore: registered new interface driver dtcs033 [ 9.103978][ T1] usbcore: registered new interface driver etoms [ 9.105664][ T1] usbcore: registered new interface driver finepix [ 9.107529][ T1] usbcore: registered new interface driver jeilinj [ 9.109597][ T1] usbcore: registered new interface driver jl2005bcd [ 9.111472][ T1] usbcore: registered new interface driver kinect [ 9.112935][ T1] usbcore: registered new interface driver konica [ 9.114699][ T1] usbcore: registered new interface driver mars [ 9.116643][ T1] usbcore: registered new interface driver mr97310a [ 9.118190][ T1] usbcore: registered new interface driver nw80x [ 9.119653][ T1] usbcore: registered new interface driver ov519 [ 9.121554][ T1] usbcore: registered new interface driver ov534 [ 9.123423][ T1] usbcore: registered new interface driver ov534_9 [ 9.125450][ T1] usbcore: registered new interface driver pac207 [ 9.128127][ T1] usbcore: registered new interface driver gspca_pac7302 [ 9.130054][ T1] usbcore: registered new interface driver pac7311 [ 9.132210][ T1] usbcore: registered new interface driver se401 [ 9.134451][ T1] usbcore: registered new interface driver sn9c2028 [ 9.135935][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 9.137784][ T1] usbcore: registered new interface driver sonixb [ 9.139473][ T1] usbcore: registered new interface driver sonixj [ 9.142787][ T14] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 9.147708][ T1] usbcore: registered new interface driver spca500 [ 9.152630][ T1] usbcore: registered new interface driver spca501 [ 9.156697][ T1] usbcore: registered new interface driver spca505 [ 9.158809][ T1] usbcore: registered new interface driver spca506 [ 9.164480][ T1] usbcore: registered new interface driver spca508 [ 9.166683][ T1] usbcore: registered new interface driver spca561 [ 9.168693][ T1] usbcore: registered new interface driver spca1528 [ 9.170896][ T1] usbcore: registered new interface driver sq905 [ 9.172470][ T1] usbcore: registered new interface driver sq905c [ 9.174190][ T1] usbcore: registered new interface driver sq930x [ 9.175769][ T1] usbcore: registered new interface driver sunplus [ 9.177301][ T1] usbcore: registered new interface driver stk014 [ 9.178645][ T1] usbcore: registered new interface driver stk1135 [ 9.180350][ T1] usbcore: registered new interface driver stv0680 [ 9.182350][ T1] usbcore: registered new interface driver t613 [ 9.184554][ T1] usbcore: registered new interface driver gspca_topro [ 9.186939][ T1] usbcore: registered new interface driver touptek [ 9.188628][ T1] usbcore: registered new interface driver tv8532 [ 9.190486][ T1] usbcore: registered new interface driver vc032x [ 9.192352][ T1] usbcore: registered new interface driver vicam [ 9.193971][ T1] usbcore: registered new interface driver xirlink-cit [ 9.196232][ T1] usbcore: registered new interface driver gspca_zc3xx [ 9.198476][ T1] usbcore: registered new interface driver ALi m5602 [ 9.200783][ T1] usbcore: registered new interface driver STV06xx [ 9.202662][ T1] usbcore: registered new interface driver gspca_gl860 [ 9.204831][ T1] usbcore: registered new interface driver hackrf [ 9.206678][ T1] usbcore: registered new interface driver msi2500 [ 9.208688][ T1] usbcore: registered new interface driver Philips webcam [ 9.210772][ T1] usbcore: registered new interface driver uvcvideo [ 9.212373][ T1] au0828: au0828 driver loaded [ 9.214062][ T1] usbcore: registered new interface driver au0828 [ 9.216121][ T1] usbcore: registered new interface driver cx231xx [ 9.219276][ T1] usbcore: registered new interface driver em28xx [ 9.220831][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 9.222635][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 9.223926][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 9.225253][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 9.227531][ T1] usbcore: registered new interface driver go7007 [ 9.229722][ T1] usbcore: registered new interface driver go7007-loader [ 9.232602][ T1] usbcore: registered new interface driver hdpvr [ 9.235476][ T1] usbcore: registered new interface driver pvrusb2 [ 9.237028][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 9.239106][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 9.241754][ T1] usbcore: registered new interface driver stk1160 [ 9.243908][ T1] usbcore: registered new interface driver usbtv [ 9.248182][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 9.253239][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 9.256581][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 9.267791][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 9.274415][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 9.278469][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 9.282065][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 9.284006][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 9.288805][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 9.310575][ T1] vivid-000: using single planar format API [ 9.328948][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 9.331394][ T1] vivid-000: V4L2 capture device registered as video7 [ 9.333724][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 9.335424][ T1] vivid-000: V4L2 output device registered as video8 [ 9.337828][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 9.340232][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 9.343373][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 9.345508][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 9.347576][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 9.349740][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 9.352798][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 9.354707][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 9.356299][ T1] vivid-001: using multiplanar format API [ 9.370687][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 9.374351][ T1] vivid-001: V4L2 capture device registered as video11 [ 9.377804][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 9.379808][ T1] vivid-001: V4L2 output device registered as video12 [ 9.381770][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 9.383432][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 9.385365][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 9.386819][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 9.388172][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 9.389691][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 9.391482][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 9.392960][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 9.394874][ T1] vivid-002: using single planar format API [ 9.408434][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 9.410646][ T1] vivid-002: V4L2 capture device registered as video15 [ 9.412293][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 9.413936][ T1] vivid-002: V4L2 output device registered as video16 [ 9.415519][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 9.417405][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 9.419313][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 9.420944][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 9.422505][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 9.424203][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 9.425870][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 9.427488][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 9.429360][ T1] vivid-003: using multiplanar format API [ 9.442816][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 9.444500][ T1] vivid-003: V4L2 capture device registered as video19 [ 9.446062][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 9.447502][ T1] vivid-003: V4L2 output device registered as video20 [ 9.449374][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 9.452223][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 9.453926][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 9.455300][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 9.456617][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 9.458058][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 9.459444][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 9.461211][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 9.462799][ T1] vivid-004: using single planar format API [ 9.475998][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 9.477667][ T1] vivid-004: V4L2 capture device registered as video23 [ 9.479122][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 9.480629][ T1] vivid-004: V4L2 output device registered as video24 [ 9.482113][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 9.483854][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 9.485563][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 9.486948][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 9.488284][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 9.489683][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 9.491468][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 9.492851][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 9.494370][ T1] vivid-005: using multiplanar format API [ 9.507426][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 9.509068][ T1] vivid-005: V4L2 capture device registered as video27 [ 9.511472][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 9.513271][ T1] vivid-005: V4L2 output device registered as video28 [ 9.514725][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 9.516424][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 9.518388][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 9.520135][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 9.521985][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 9.523695][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 9.525259][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 9.526915][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 9.528614][ T1] vivid-006: using single planar format API [ 9.542036][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 9.543825][ T1] vivid-006: V4L2 capture device registered as video31 [ 9.545840][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 9.548251][ T1] vivid-006: V4L2 output device registered as video32 [ 9.549898][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 9.552368][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 9.554296][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 9.555905][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 9.557454][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 9.558997][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 9.560789][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 9.562493][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 9.564327][ T1] vivid-007: using multiplanar format API [ 9.577824][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 9.579541][ T1] vivid-007: V4L2 capture device registered as video35 [ 9.581099][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 9.582563][ T1] vivid-007: V4L2 output device registered as video36 [ 9.583913][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 9.585569][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 9.587359][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 9.588926][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 9.590454][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 9.592217][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 9.595266][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 9.597913][ T14] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 9.600919][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 9.603776][ T1] vivid-008: using single planar format API [ 9.617723][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 9.619411][ T1] vivid-008: V4L2 capture device registered as video39 [ 9.621683][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 9.623367][ T1] vivid-008: V4L2 output device registered as video40 [ 9.624996][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 9.626918][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 9.628791][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 9.630489][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 9.632275][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 9.634048][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 9.635804][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 9.637363][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 9.639226][ T1] vivid-009: using multiplanar format API [ 9.652377][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 9.653913][ T1] vivid-009: V4L2 capture device registered as video43 [ 9.655503][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 9.657045][ T1] vivid-009: V4L2 output device registered as video44 [ 9.658580][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 9.660488][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 9.663913][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 9.665491][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 9.666979][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 9.668554][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 9.670258][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 9.671806][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 9.673488][ T1] vivid-010: using single planar format API [ 9.686341][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 9.688054][ T1] vivid-010: V4L2 capture device registered as video47 [ 9.690035][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 9.691965][ T1] vivid-010: V4L2 output device registered as video48 [ 9.693546][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 9.695318][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 9.697144][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 9.698609][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 9.700245][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 9.701912][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 9.703608][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 9.705229][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 9.707428][ T1] vivid-011: using multiplanar format API [ 9.720497][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 9.722307][ T1] vivid-011: V4L2 capture device registered as video51 [ 9.724180][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 9.726190][ T1] vivid-011: V4L2 output device registered as video52 [ 9.727690][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 9.729572][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 9.732259][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 9.733885][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 9.735429][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 9.737214][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 9.738837][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 9.740497][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 9.742419][ T1] vivid-012: using single planar format API [ 9.756828][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 9.758764][ T1] vivid-012: V4L2 capture device registered as video55 [ 9.760668][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 9.762421][ T1] vivid-012: V4L2 output device registered as video56 [ 9.764119][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 9.766236][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 9.768251][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 9.769879][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 9.771840][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 9.773561][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 9.775472][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 9.777314][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 9.779003][ T1] vivid-013: using multiplanar format API [ 9.791816][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 9.793651][ T1] vivid-013: V4L2 capture device registered as video59 [ 9.795569][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 9.797445][ T1] vivid-013: V4L2 output device registered as video60 [ 9.798915][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 9.802559][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 9.804688][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 9.806159][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 9.807572][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 9.809084][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 9.811022][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 9.812537][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 9.814178][ T1] vivid-014: using single planar format API [ 9.827275][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 9.829718][ T1] vivid-014: V4L2 capture device registered as video63 [ 9.831780][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 9.833808][ T1] vivid-014: V4L2 output device registered as video64 [ 9.837226][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 9.839382][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 9.841992][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 9.843491][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 9.845121][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 9.846716][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 9.848277][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 9.849889][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 9.851761][ T1] vivid-015: using multiplanar format API [ 9.865442][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 9.866945][ T1] vivid-015: V4L2 capture device registered as video67 [ 9.868547][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 9.870100][ T1] vivid-015: V4L2 output device registered as video68 [ 9.871605][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 9.873406][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 9.875248][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 9.877183][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 9.879050][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 9.880991][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 9.882649][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 9.884250][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 9.886595][ T1] usbcore: registered new interface driver radioshark2 [ 9.888775][ T1] usbcore: registered new interface driver radioshark [ 9.890179][ T1] usbcore: registered new interface driver radio-si470x [ 9.892190][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 9.893728][ T1] usbcore: registered new interface driver dsbr100 [ 9.895115][ T1] usbcore: registered new interface driver radio-keene [ 9.896366][ T1] usbcore: registered new interface driver radio-ma901 [ 9.897628][ T1] usbcore: registered new interface driver radio-mr800 [ 9.898980][ T1] usbcore: registered new interface driver radio-raremono [ 9.902503][ T1] usbcore: registered new interface driver pcwd_usb [ 9.905960][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 9.908361][ T1] device-mapper: uevent: version 1.0.3 [ 9.910476][ T1] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 9.913935][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 9.915124][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 9.916246][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 9.917910][ T1] device-mapper: raid: Loading target version 1.15.1 [ 9.920637][ T1] Bluetooth: HCI UART driver ver 2.3 [ 9.921544][ T1] Bluetooth: HCI UART protocol H4 registered [ 9.922386][ T1] Bluetooth: HCI UART protocol BCSP registered [ 9.923361][ T1] Bluetooth: HCI UART protocol LL registered [ 9.924436][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 9.925559][ T1] Bluetooth: HCI UART protocol QCA registered [ 9.926746][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 9.927808][ T1] Bluetooth: HCI UART protocol Marvell registered [ 9.929859][ T1] usbcore: registered new interface driver bcm203x [ 9.931565][ T1] usbcore: registered new interface driver bpa10x [ 9.932932][ T1] usbcore: registered new interface driver bfusb [ 9.934132][ T1] usbcore: registered new interface driver btusb [ 9.935479][ T1] usbcore: registered new interface driver ath3k [ 9.937552][ T1] CAPI 2.0 started up with major 68 (middleware) [ 9.938585][ T1] Modular ISDN core version 1.1.29 [ 9.939995][ T1] NET: Registered PF_ISDN protocol family [ 9.941010][ T1] DSP module 2.0 [ 9.941656][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 9.949811][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 9.951777][ T92] floppy0: no floppy controllers found [ 9.952833][ T1] 0 virtual devices registered [ 9.953250][ T92] work still pending [ 9.954366][ T1] usbcore: registered new interface driver HFC-S_USB [ 9.955845][ T1] intel_pstate: CPU model not supported [ 9.956889][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 9.960191][ T1] usbcore: registered new interface driver vub300 [ 9.962905][ T1] usbcore: registered new interface driver ushc [ 9.971261][ T1] iscsi: registered transport (iser) [ 9.973512][ T1] SoftiWARP attached [ 9.974923][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 9.977905][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 9.990183][ T1] hid: raw HID events driver (C) Jiri Kosina [ 10.046945][ T1] usbcore: registered new interface driver usbhid [ 10.048289][ T1] usbhid: USB HID core driver [ 10.053133][ T1] usbcore: registered new interface driver es2_ap_driver [ 10.054388][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 10.056119][ T1] usbcore: registered new interface driver dt9812 [ 10.057649][ T1] usbcore: registered new interface driver ni6501 [ 10.059168][ T1] usbcore: registered new interface driver usbdux [ 10.061487][ T1] usbcore: registered new interface driver usbduxfast [ 10.062972][ T1] usbcore: registered new interface driver usbduxsigma [ 10.064379][ T1] usbcore: registered new interface driver vmk80xx [ 10.066062][ T1] usbcore: registered new interface driver prism2_usb [ 10.067775][ T1] usbcore: registered new interface driver r8712u [ 10.069006][ T1] greybus: registered new driver hid [ 10.070139][ T1] greybus: registered new driver gbphy [ 10.071895][ T1] gb_gbphy: registered new driver usb [ 10.072930][ T1] asus_wmi: ASUS WMI generic driver loaded [ 10.151865][ T1] usbcore: registered new interface driver snd-usb-audio [ 10.153861][ T1] usbcore: registered new interface driver snd-ua101 [ 10.155473][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 10.157110][ T1] usbcore: registered new interface driver snd-usb-us122l [ 10.158465][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 10.159914][ T1] usbcore: registered new interface driver snd-usb-6fire [ 10.161528][ T1] usbcore: registered new interface driver snd-usb-hiface [ 10.163253][ T1] usbcore: registered new interface driver snd-bcd2000 [ 10.164590][ T1] usbcore: registered new interface driver snd_usb_pod [ 10.165874][ T1] usbcore: registered new interface driver snd_usb_podhd [ 10.167361][ T1] usbcore: registered new interface driver snd_usb_toneport [ 10.168810][ T1] usbcore: registered new interface driver snd_usb_variax [ 10.170399][ T1] drop_monitor: Initializing network drop monitor service [ 10.172118][ T1] NET: Registered PF_LLC protocol family [ 10.173223][ T1] GACT probability on [ 10.173867][ T1] Mirror/redirect action on [ 10.174691][ T1] Simple TC action Loaded [ 10.177399][ T1] netem: version 1.3 [ 10.178410][ T1] u32 classifier [ 10.178932][ T1] Performance counters on [ 10.179631][ T1] input device check on [ 10.180316][ T1] Actions configured [ 10.184043][ T1] nf_conntrack_irc: failed to register helpers [ 10.185073][ T1] nf_conntrack_sane: failed to register helpers [ 10.303199][ T1] nf_conntrack_sip: failed to register helpers [ 10.308765][ T1] xt_time: kernel timezone is -0000 [ 10.310042][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 10.311449][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 10.313139][ T1] IPVS: ipvs loaded. [ 10.313734][ T1] IPVS: [rr] scheduler registered. [ 10.314473][ T1] IPVS: [wrr] scheduler registered. [ 10.315226][ T1] IPVS: [lc] scheduler registered. [ 10.316079][ T1] IPVS: [wlc] scheduler registered. [ 10.317220][ T1] IPVS: [fo] scheduler registered. [ 10.318058][ T1] IPVS: [ovf] scheduler registered. [ 10.319057][ T1] IPVS: [lblc] scheduler registered. [ 10.319888][ T1] IPVS: [lblcr] scheduler registered. [ 10.320856][ T1] IPVS: [dh] scheduler registered. [ 10.321614][ T1] IPVS: [sh] scheduler registered. [ 10.322321][ T1] IPVS: [mh] scheduler registered. [ 10.323108][ T1] IPVS: [sed] scheduler registered. [ 10.323926][ T1] IPVS: [nq] scheduler registered. [ 10.324680][ T1] IPVS: [twos] scheduler registered. [ 10.325586][ T1] IPVS: [sip] pe registered. [ 10.326576][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 10.329541][ T1] gre: GRE over IPv4 demultiplexor driver [ 10.330661][ T1] ip_gre: GRE over IPv4 tunneling driver [ 10.338303][ T1] IPv4 over IPsec tunneling driver [ 10.341566][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 10.343365][ T1] Initializing XFRM netlink socket [ 10.344410][ T1] IPsec XFRM device driver [ 10.347176][ T1] NET: Registered PF_INET6 protocol family [ 10.357135][ T1] Segment Routing with IPv6 [ 10.357870][ T1] RPL Segment Routing with IPv6 [ 10.358743][ T1] In-situ OAM (IOAM) with IPv6 [ 10.360012][ T1] mip6: Mobile IPv6 [ 10.363805][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 10.370118][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 10.373381][ T1] NET: Registered PF_PACKET protocol family [ 10.374326][ T1] NET: Registered PF_KEY protocol family [ 10.375638][ T1] Bridge firewalling registered [ 10.376936][ T1] NET: Registered PF_X25 protocol family [ 10.377779][ T1] X25: Linux Version 0.2 [ 10.413097][ T1] NET: Registered PF_NETROM protocol family [ 10.434020][ T2674] kworker/u4:3 (2674) used greatest stack depth: 26288 bytes left [ 10.454513][ T1] NET: Registered PF_ROSE protocol family [ 10.455924][ T1] NET: Registered PF_AX25 protocol family [ 10.456839][ T1] can: controller area network core [ 10.458413][ T1] NET: Registered PF_CAN protocol family [ 10.459859][ T1] can: raw protocol [ 10.463097][ T1] can: broadcast manager protocol [ 10.464134][ T1] can: netlink gateway - max_hops=1 [ 10.465259][ T1] can: SAE J1939 [ 10.465901][ T1] can: isotp protocol [ 10.466878][ T1] Bluetooth: RFCOMM TTY layer initialized [ 10.467808][ T1] Bluetooth: RFCOMM socket layer initialized [ 10.469062][ T1] Bluetooth: RFCOMM ver 1.11 [ 10.469736][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 10.470876][ T1] Bluetooth: BNEP filters: protocol multicast [ 10.472023][ T1] Bluetooth: BNEP socket layer initialized [ 10.472921][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 10.473818][ T1] Bluetooth: CMTP socket layer initialized [ 10.474780][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 10.475776][ T1] Bluetooth: HIDP socket layer initialized [ 10.480498][ T1] NET: Registered PF_RXRPC protocol family [ 10.481555][ T1] Key type rxrpc registered [ 10.482411][ T1] Key type rxrpc_s registered [ 10.484141][ T1] NET: Registered PF_KCM protocol family [ 10.485546][ T1] lec:lane_module_init: lec.c: initialized [ 10.486403][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 10.487557][ T1] l2tp_core: L2TP core driver, V2.0 [ 10.488609][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 10.489460][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 10.491109][ T1] l2tp_netlink: L2TP netlink interface [ 10.492188][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 10.493356][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 10.495029][ T1] NET: Registered PF_PHONET protocol family [ 10.496742][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 10.512602][ T1] DCCP: Activated CCID 2 (TCP-like) [ 10.514062][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 10.517323][ T1] sctp: Hash tables configured (bind 32/56) [ 10.520294][ T1] NET: Registered PF_RDS protocol family [ 10.521938][ T1] Registered RDS/infiniband transport [ 10.524096][ T1] Registered RDS/tcp transport [ 10.524778][ T1] tipc: Activated (version 2.0.0) [ 10.526027][ T1] NET: Registered PF_TIPC protocol family [ 10.527605][ T1] tipc: Started in single node mode [ 10.529434][ T1] NET: Registered PF_SMC protocol family [ 10.531386][ T1] 9pnet: Installing 9P2000 support [ 10.532615][ T1] NET: Registered PF_CAIF protocol family [ 10.538376][ T1] NET: Registered PF_IEEE802154 protocol family [ 10.539979][ T1] Key type dns_resolver registered [ 10.540811][ T1] Key type ceph registered [ 10.542349][ T1] libceph: loaded (mon/osd proto 15/24) [ 10.545692][ T1] batman_adv: B.A.T.M.A.N. advanced 2022.3 (compatibility version 15) loaded [ 10.547258][ T1] openvswitch: Open vSwitch switching datapath [ 10.550184][ T1] ------------[ cut here ]------------ [ 10.551381][ T1] WARNING: CPU: 0 PID: 1 at net/netlink/genetlink.c:383 genl_register_family+0x298/0x1450 [ 10.553183][ T1] Modules linked in: [ 10.553825][ T1] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 6.1.0-rc2-syzkaller-00748-g71fa6887eeca #0 [ 10.555311][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 10.556856][ T1] RIP: 0010:genl_register_family+0x298/0x1450 [ 10.557829][ T1] Code: dd 0f 82 b1 06 00 00 e8 e6 d0 e4 f9 0f b6 9c 24 b7 00 00 00 31 ff 89 de e8 65 cd e4 f9 84 db 0f 84 93 06 00 00 e8 c8 d0 e4 f9 <0f> 0b e8 c1 d0 e4 f9 41 bc ea ff ff ff e8 b6 d0 e4 f9 48 b8 00 00 [ 10.560814][ T1] RSP: 0000:ffffc90000067c50 EFLAGS: 00010293 [ 10.561834][ T1] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 10.563414][ T1] RDX: ffff88813fe50000 RSI: ffffffff8797d148 RDI: 0000000000000001 [ 10.564652][ T1] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 10.565798][ T1] R10: 0000000000000003 R11: 0000000000000000 R12: 0000000000000000 [ 10.567025][ T1] R13: ffffffff8b9a7a26 R14: ffffffff8b9a7a00 R15: 0000000000000000 [ 10.568642][ T1] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 10.570349][ T1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 10.571463][ T1] CR2: ffff88823ffff000 CR3: 000000000bc8e000 CR4: 00000000003506f0 [ 10.572581][ T1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 10.573639][ T1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 10.574867][ T1] Call Trace: [ 10.575411][ T1] [ 10.575850][ T1] ? genl_unregister_family+0x740/0x740 [ 10.576749][ T1] ? ovs_flow_cmd_dump+0x850/0x850 [ 10.578250][ T1] ? lookup_datapath+0x3a0/0x3a0 [ 10.579000][ T1] dp_init+0x148/0x25d [ 10.579681][ T1] ? psample_module_init+0x11/0x11 [ 10.580656][ T1] do_one_initcall+0x13d/0x780 [ 10.581564][ T1] ? trace_event_raw_event_initcall_level+0x1f0/0x1f0 [ 10.582667][ T1] ? parameq+0xa0/0x170 [ 10.583379][ T1] kernel_init_freeable+0x6ff/0x788 [ 10.584140][ T1] ? rest_init+0x270/0x270 [ 10.584945][ T1] kernel_init+0x1a/0x1d0 [ 10.585552][ T1] ? rest_init+0x270/0x270 [ 10.587048][ T1] ret_from_fork+0x1f/0x30 [ 10.587675][ T1] [ 10.588168][ T1] Kernel panic - not syncing: panic_on_warn set ... [ 10.589205][ T1] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 6.1.0-rc2-syzkaller-00748-g71fa6887eeca #0 [ 10.590637][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 10.590637][ T1] Call Trace: [ 10.590637][ T1] [ 10.590637][ T1] dump_stack_lvl+0xcd/0x134 [ 10.590637][ T1] panic+0x2c8/0x622 [ 10.590637][ T1] ? panic_print_sys_info.part.0+0x110/0x110 [ 10.590637][ T1] ? __warn.cold+0x24b/0x350 [ 10.590637][ T1] ? genl_register_family+0x298/0x1450 [ 10.590637][ T1] __warn.cold+0x25c/0x350 [ 10.590637][ T1] ? genl_register_family+0x298/0x1450 [ 10.590637][ T1] report_bug+0x1bc/0x210 [ 10.590637][ T1] handle_bug+0x3c/0x70 [ 10.590637][ T1] exc_invalid_op+0x14/0x40 [ 10.590637][ T1] asm_exc_invalid_op+0x16/0x20 [ 10.590637][ T1] RIP: 0010:genl_register_family+0x298/0x1450 [ 10.590637][ T1] Code: dd 0f 82 b1 06 00 00 e8 e6 d0 e4 f9 0f b6 9c 24 b7 00 00 00 31 ff 89 de e8 65 cd e4 f9 84 db 0f 84 93 06 00 00 e8 c8 d0 e4 f9 <0f> 0b e8 c1 d0 e4 f9 41 bc ea ff ff ff e8 b6 d0 e4 f9 48 b8 00 00 [ 10.590637][ T1] RSP: 0000:ffffc90000067c50 EFLAGS: 00010293 [ 10.590637][ T1] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 10.590637][ T1] RDX: ffff88813fe50000 RSI: ffffffff8797d148 RDI: 0000000000000001 [ 10.590637][ T1] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 10.590637][ T1] R10: 0000000000000003 R11: 0000000000000000 R12: 0000000000000000 [ 10.590637][ T1] R13: ffffffff8b9a7a26 R14: ffffffff8b9a7a00 R15: 0000000000000000 [ 10.590637][ T1] ? genl_register_family+0x298/0x1450 [ 10.590637][ T1] ? genl_unregister_family+0x740/0x740 [ 10.590637][ T1] ? ovs_flow_cmd_dump+0x850/0x850 [ 10.590637][ T1] ? lookup_datapath+0x3a0/0x3a0 [ 10.590637][ T1] dp_init+0x148/0x25d [ 10.590637][ T1] ? psample_module_init+0x11/0x11 [ 10.590637][ T1] do_one_initcall+0x13d/0x780 [ 10.590637][ T1] ? trace_event_raw_event_initcall_level+0x1f0/0x1f0 [ 10.590637][ T1] ? parameq+0xa0/0x170 [ 10.590637][ T1] kernel_init_freeable+0x6ff/0x788 [ 10.590637][ T1] ? rest_init+0x270/0x270 [ 10.590637][ T1] kernel_init+0x1a/0x1d0 [ 10.590637][ T1] ? rest_init+0x270/0x270 [ 10.590637][ T1] ret_from_fork+0x1f/0x30 [ 10.590637][ T1] [ 10.590637][ T1] Kernel Offset: disabled [ 10.590637][ T1] Rebooting in 86400 seconds.. syzkaller build log: go env (err=) GO111MODULE="auto" GOARCH="amd64" GOBIN="" GOCACHE="/syzkaller/.cache/go-build" GOENV="/syzkaller/.config/go/env" GOEXE="" GOEXPERIMENT="" GOFLAGS="" GOHOSTARCH="amd64" GOHOSTOS="linux" GOINSECURE="" GOMODCACHE="/syzkaller/jobs/linux/gopath/pkg/mod" GONOPROXY="" GONOSUMDB="" GOOS="linux" GOPATH="/syzkaller/jobs/linux/gopath" GOPRIVATE="" GOPROXY="https://proxy.golang.org,direct" GOROOT="/usr/local/go" GOSUMDB="sum.golang.org" GOTMPDIR="" GOTOOLDIR="/usr/local/go/pkg/tool/linux_amd64" GOVCS="" GOVERSION="go1.17" GCCGO="gccgo" AR="ar" CC="gcc" CXX="g++" CGO_ENABLED="1" GOMOD="/syzkaller/jobs/linux/gopath/src/github.com/google/syzkaller/go.mod" CGO_CFLAGS="-g -O2" CGO_CPPFLAGS="" CGO_CXXFLAGS="-g -O2" CGO_FFLAGS="-g -O2" CGO_LDFLAGS="-g -O2" PKG_CONFIG="pkg-config" GOGCCFLAGS="-fPIC -m64 -pthread -fmessage-length=0 -fdebug-prefix-map=/tmp/go-build2975239043=/tmp/go-build -gno-record-gcc-switches" git status (err=) HEAD detached at b599f2fcc nothing to commit, working tree clean go list -f '{{.Stale}}' ./sys/syz-sysgen | grep -q false || go install ./sys/syz-sysgen make .descriptions bin/syz-sysgen touch .descriptions GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=b599f2fcc734e2183016a340d4f6fc2891d8e41f -X 'github.com/google/syzkaller/prog.gitRevisionDate=20210819-171500'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-fuzzer github.com/google/syzkaller/syz-fuzzer GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=b599f2fcc734e2183016a340d4f6fc2891d8e41f -X 'github.com/google/syzkaller/prog.gitRevisionDate=20210819-171500'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-execprog github.com/google/syzkaller/tools/syz-execprog GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=b599f2fcc734e2183016a340d4f6fc2891d8e41f -X 'github.com/google/syzkaller/prog.gitRevisionDate=20210819-171500'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-stress github.com/google/syzkaller/tools/syz-stress mkdir -p ./bin/linux_amd64 gcc -o ./bin/linux_amd64/syz-executor executor/executor.cc \ -m64 -O2 -pthread -Wall -Werror -Wparentheses -Wunused-const-variable -Wframe-larger-than=16384 -static -fpermissive -w -DGOOS_linux=1 -DGOARCH_amd64=1 \ -DHOSTGOOS_linux=1 -DGIT_REVISION=\"b599f2fcc734e2183016a340d4f6fc2891d8e41f\"