WARNING in netlink_ack ------------[ cut here ]------------ memcpy: detected field-spanning write (size 28) of single field "&errmsg->msg" at net/netlink/af_netlink.c:2447 (size 16) WARNING: CPU: 0 PID: 3183 at net/netlink/af_netlink.c:2447 netlink_ack+0x8ac/0xb10 net/netlink/af_netlink.c:2447 Modules linked in: CPU: 0 PID: 3183 Comm: dhcpcd Not tainted 6.0.0-syzkaller-00593-g725737e7c21d #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 RIP: 0010:netlink_ack+0x8ac/0xb10 net/netlink/af_netlink.c:2447 Code: fa ff ff e8 b6 64 e6 f9 b9 10 00 00 00 4c 89 ee 48 c7 c2 e0 55 fb 8a 48 c7 c7 40 56 fb 8a c6 05 4f 07 35 06 01 e8 36 7c a6 01 <0f> 0b e9 3a fa ff ff 41 be 00 01 00 00 41 bd 14 00 00 00 e9 ea fd RSP: 0018:ffffc9000320f758 EFLAGS: 00010282 RAX: 0000000000000000 RBX: ffff88807f4b3640 RCX: 0000000000000000 RDX: ffff888018a29d80 RSI: ffffffff8161f2c8 RDI: fffff52000641edd RBP: ffff88807f4b3000 R08: 0000000000000005 R09: 0000000000000000 R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000000 R13: 000000000000001c R14: ffff888026cc9c00 R15: ffff888026cc9c14 FS: 00007f0743cf5740(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f0743eae468 CR3: 0000000011bc3000 CR4: 0000000000350ef0 Call Trace: netlink_rcv_skb+0x33d/0x420 net/netlink/af_netlink.c:2507 genl_rcv+0x24/0x40 net/netlink/genetlink.c:803 netlink_unicast_kernel net/netlink/af_netlink.c:1319 [inline] netlink_unicast+0x543/0x7f0 net/netlink/af_netlink.c:1345 netlink_sendmsg+0x917/0xe10 net/netlink/af_netlink.c:1921 sock_sendmsg_nosec net/socket.c:714 [inline] sock_sendmsg+0xcf/0x120 net/socket.c:734 ____sys_sendmsg+0x712/0x8c0 net/socket.c:2482 ___sys_sendmsg+0x110/0x1b0 net/socket.c:2536 __sys_sendmsg+0xf3/0x1c0 net/socket.c:2565 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f0743ded163 Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 89 54 24 1c 48 RSP: 002b:00007fff10afe468 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f0743ded163 RDX: 0000000000000000 RSI: 00007fff10afe4b0 RDI: 0000000000000010 RBP: 00007fff10b026f8 R08: 0000000000000000 R09: 0000000000000000 R10: 00007f0743e6cfc0 R11: 0000000000000246 R12: 0000000000000010 R13: 00007fff10b02510 R14: 0000000000000000 R15: 00005604bff362e0 failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.0.241" "pwd"]: exit status 255 ssh: connect to host 10.128.0.241 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-kasan-gce-root-test-job-test-job-1 port 1 (session ID: f4fce34212ba7117f022d945b72006c30306c3df35e6ca8b1f0adc423510af22, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 7ae111f0-9151-c8b9-4d2f-0ed39c87f725 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f24a0: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.0.0-syzkaller-00593-g725737e7c21d (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] [Firmware Bug]: TSC doesn't count with P0 frequency! [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000006][ T0] kvm-clock: using sched offset of 3450807741 cycles [ 0.000814][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003444][ T0] tsc: Detected 2249.998 MHz processor [ 0.007936][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009157][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010659][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.013520][ T0] found SMP MP-table at [mem 0x000f2760-0x000f276f] [ 0.014445][ T0] Using GB pages for direct mapping [ 0.016365][ T0] ACPI: Early table checksum verification disabled [ 0.017239][ T0] ACPI: RSDP 0x00000000000F24E0 000014 (v00 Google) [ 0.018225][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.019689][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.020943][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.022233][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.023106][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.023906][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.025244][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.026615][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.028029][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.029290][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.030437][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.031538][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.032785][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.034013][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.035147][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.036338][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.037475][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.039223][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.040019][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.041047][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.042119][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.043211][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.044227][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.046290][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.047877][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.049032][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.050606][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.051794][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.068848][ T0] Zone ranges: [ 0.069492][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.070517][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.071777][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.072804][ T0] Device empty [ 0.073325][ T0] Movable zone start for each node [ 0.074048][ T0] Early memory node ranges [ 0.074704][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.075775][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.076739][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.077727][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.078723][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.079886][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.080995][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.081120][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.112318][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.276812][ T0] kasan: KernelAddressSanitizer initialized [ 0.280658][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.281597][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.282809][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.283878][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.285129][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.286286][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.287357][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.288375][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.289318][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.290194][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.291351][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.292544][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.293683][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.294807][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.295921][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.297067][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.298195][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.299083][ T0] Booting paravirtualized kernel on KVM [ 0.299804][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.353495][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.355161][ T0] percpu: Embedded 69 pages/cpu s243912 r8192 d30520 u1048576 [ 0.356357][ T0] kvm-guest: PV spinlocks enabled [ 0.357073][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.358182][ T0] Fallback order for Node 0: 0 1 [ 0.358937][ T0] Fallback order for Node 1: 1 0 [ 0.359646][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.360702][ T0] Policy zone: Normal [ 0.361243][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.376326][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.378516][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.380540][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.381743][ T0] software IO TLB: area num 2. [ 0.966558][ T0] Memory: 6828212K/8388204K available (143390K kernel code, 34934K rwdata, 30468K rodata, 2736K init, 33804K bss, 1559736K reserved, 0K cma-reserved) [ 0.969429][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 0.972042][ T0] Dynamic Preempt: full [ 0.973007][ T0] Running RCU self tests [ 0.973602][ T0] rcu: Preemptible hierarchical RCU implementation. [ 0.974522][ T0] rcu: RCU lockdep checking is enabled. [ 0.975241][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 0.976266][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 0.977726][ T0] rcu: RCU debug extended QS entry/exit. [ 0.978934][ T0] All grace periods are expedited (rcu_expedited). [ 0.980014][ T0] Trampoline variant of Tasks RCU enabled. [ 0.980797][ T0] Tracing variant of Tasks RCU enabled. [ 0.981500][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.982611][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.016036][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.017403][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.018861][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.020392][ T0] random: crng init done [ 1.021919][ T0] Console: colour VGA+ 80x25 [ 1.022570][ T0] printk: console [ttyS0] enabled [ 1.022570][ T0] printk: console [ttyS0] enabled [ 1.023927][ T0] printk: bootconsole [earlyser0] disabled [ 1.023927][ T0] printk: bootconsole [earlyser0] disabled [ 1.025512][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.026714][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.027374][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.028072][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.028793][ T0] ... CLASSHASH_SIZE: 4096 [ 1.029511][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.030256][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.030970][ T0] ... CHAINHASH_SIZE: 131072 [ 1.031690][ T0] memory used by lock dependency info: 20657 kB [ 1.032540][ T0] memory used for stack traces: 8320 kB [ 1.033289][ T0] per task-struct memory footprint: 1920 bytes [ 1.034249][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.035912][ T0] ACPI: Core revision 20220331 [ 1.037162][ T0] APIC: Switch to symmetric I/O mode setup [ 1.041922][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.043072][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 1.044697][ T0] Calibrating delay loop (skipped) preset value.. 4499.99 BogoMIPS (lpj=22499980) [ 1.046325][ T0] pid_max: default: 32768 minimum: 301 [ 1.055127][ T0] LSM: Security Framework initializing [ 1.056064][ T0] landlock: Up and running. [ 1.056713][ T0] Yama: becoming mindful. [ 1.057372][ T0] TOMOYO Linux initialized [ 1.058138][ T0] AppArmor: AppArmor initialized [ 1.058843][ T0] LSM support for eBPF active [ 1.061664][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.063936][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.064793][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.066007][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.069583][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 1.070866][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 [ 1.071828][ T0] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 [ 1.072859][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.074740][ T0] Spectre V2 : Kernel not compiled with retpoline; no mitigation available! [ 1.074747][ T0] Spectre V2 : Vulnerable [ 1.076507][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.077712][ T0] Spectre V2 : Enabling Speculation Barrier for firmware calls [ 1.078719][ T0] RETBleed: Mitigation: IBPB [ 1.079356][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.080657][ T0] Spectre V2 : Selecting STIBP always-on mode to complement retbleed mitigation [ 1.081937][ T0] Spectre V2 : User space: Mitigation: STIBP always-on protection [ 1.083002][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.086262][ T0] Freeing SMP alternatives memory: 112K [ 1.207589][ T1] smpboot: CPU0: AMD EPYC 7B12 (family: 0x17, model: 0x31, stepping: 0x0) [ 1.210660][ T1] cblist_init_generic: Setting adjustable number of callback queues. [ 1.211779][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.212955][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.214083][ T1] Running RCU-tasks wait API self tests [ 1.315121][ T1] Performance Events: PMU not available due to virtualization, using software events only. [ 1.317189][ T1] rcu: Hierarchical SRCU implementation. [ 1.317963][ T1] rcu: Max phase no-delay instances is 1000. [ 1.322252][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.323762][ T1] smp: Bringing up secondary CPUs ... [ 1.325783][ T1] x86: Booting SMP configuration: [ 1.326483][ T1] .... node #0, CPUs: #1 [ 1.328003][ T1] Spectre V2 : Update user space SMT mitigation: STIBP always-on [ 1.328003][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.328003][ T1] smpboot: Max logical packages: 1 [ 1.328003][ T1] smpboot: Total of 2 processors activated (8999.99 BogoMIPS) [ 1.347266][ T1] allocated 134217728 bytes of page_ext [ 1.348415][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.354753][ T14] Callback from call_rcu_tasks_trace() invoked. [ 1.359727][ T1] Node 0, zone DMA32: page owner found early allocated 20075 pages [ 1.373017][ T1] Node 0, zone Normal: page owner found early allocated 228 pages [ 1.380066][ T1] Node 1, zone Normal: page owner found early allocated 19106 pages [ 1.385290][ T1] devtmpfs: initialized [ 1.385928][ T1] x86/mm: Memory block size: 128MB [ 1.419050][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.425295][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.427004][ T1] PM: RTC time: 16:16:34, date: 2022-10-04 [ 1.438173][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.444240][ T1] audit: initializing netlink subsys (disabled) [ 1.444883][ T27] audit: type=2000 audit(1664900194.541:1): state=initialized audit_enabled=0 res=1 [ 1.446859][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.446869][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.447970][ T1] cpuidle: using governor menu [ 1.449640][ T1] NET: Registered PF_QIPCRTR protocol family [ 1.457210][ T1] PCI: Using configuration type 1 for base access [ 1.458011][ T1] PCI: Using configuration type 1 for extended access [ 1.535253][ T13] Callback from call_rcu_tasks() invoked. [ 1.624902][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 1.627198][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 1.628361][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 1.629805][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 1.631188][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 1.637112][ T1] cryptd: max_cpu_qlen set to 1000 [ 1.648254][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 1.649240][ T1] raid6: using avx2x2 recovery algorithm [ 1.651084][ T1] ACPI: Added _OSI(Module Device) [ 1.654711][ T1] ACPI: Added _OSI(Processor Device) [ 1.654711][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.654711][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 1.734007][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 1.783694][ T1] ACPI: Interpreter enabled [ 1.785046][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 1.785828][ T1] ACPI: Using IOAPIC for interrupt routing [ 1.787078][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.788487][ T1] PCI: Using E820 reservations for host bridge windows [ 1.792546][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 1.902644][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 1.903760][ T1] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 1.916405][ T1] PCI host bridge to bus 0000:00 [ 1.917308][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 1.918440][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.919519][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.920592][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.921755][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 1.922927][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 1.924758][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 1.931421][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 1.949679][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 1.965915][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 1.970327][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 1.975590][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 1.979879][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 1.995832][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.002043][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.008103][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.024992][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.032749][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.048723][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.056445][ T1] pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 [ 2.063202][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.067901][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.102372][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.107791][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.113127][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.119888][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.123315][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.144761][ T1] iommu: Default domain type: Translated [ 2.145708][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.149061][ T1] SCSI subsystem initialized [ 2.150990][ T1] ACPI: bus type USB registered [ 2.151927][ T1] usbcore: registered new interface driver usbfs [ 2.152952][ T1] usbcore: registered new interface driver hub [ 2.153883][ T1] usbcore: registered new device driver usb [ 2.156071][ T1] mc: Linux media interface: v0.10 [ 2.157232][ T1] videodev: Linux video capture interface: v2.00 [ 2.158743][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.159640][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.161872][ T1] PTP clock support registered [ 2.164957][ T1] EDAC MC: Ver: 3.0.0 [ 2.176644][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.178451][ T1] Bluetooth: Core ver 2.22 [ 2.179375][ T1] NET: Registered PF_BLUETOOTH protocol family [ 2.180370][ T1] Bluetooth: HCI device and connection manager initialized [ 2.181433][ T1] Bluetooth: HCI socket layer initialized [ 2.182246][ T1] Bluetooth: L2CAP socket layer initialized [ 2.183288][ T1] Bluetooth: SCO socket layer initialized [ 2.184253][ T1] NET: Registered PF_ATMPVC protocol family [ 2.184703][ T1] NET: Registered PF_ATMSVC protocol family [ 2.185951][ T1] NetLabel: Initializing [ 2.186617][ T1] NetLabel: domain hash size = 128 [ 2.187326][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.188566][ T1] NetLabel: unlabeled traffic allowed by default [ 2.190970][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.191982][ T1] NET: Registered PF_NFC protocol family [ 2.193247][ T1] PCI: Using ACPI for IRQ routing [ 2.195304][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.196466][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.197445][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.198738][ T1] vgaarb: loaded [ 2.206786][ T1] clocksource: Switched to clocksource kvm-clock [ 2.210807][ T1] VFS: Disk quotas dquot_6.6.0 [ 2.211836][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.213568][ T1] FS-Cache: Loaded [ 2.214684][ T1] CacheFiles: Loaded [ 2.214684][ T1] TOMOYO: 2.6.0 [ 2.215026][ T1] Mandatory Access Control activated. [ 2.218628][ T1] AppArmor: AppArmor Filesystem Enabled [ 2.220029][ T1] pnp: PnP ACPI init [ 2.236736][ T1] pnp: PnP ACPI: found 7 devices [ 2.282389][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.284596][ T1] NET: Registered PF_INET protocol family [ 2.288319][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 2.299598][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 2.301982][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 2.305177][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 2.310696][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc hugepage) [ 2.316833][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 2.320736][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 2.324305][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 2.328515][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 2.330923][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.333708][ T1] RPC: Registered named UNIX socket transport module. [ 2.334783][ T1] RPC: Registered udp transport module. [ 2.335572][ T1] RPC: Registered tcp transport module. [ 2.336338][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 2.339504][ T1] NET: Registered PF_XDP protocol family [ 2.340337][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.341314][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.342330][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.343428][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 2.345601][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.346833][ T1] PCI: CLS 0 bytes, default 64 [ 2.352882][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.354369][ T1] software IO TLB: mapped [mem 0x00000000b5a00000-0x00000000b9a00000] (64MB) [ 2.356359][ T1] ACPI: bus type thunderbolt registered [ 2.366219][ T57] kworker/u4:2 (57) used greatest stack depth: 27968 bytes left [ 2.374838][ T1] kvm: no hardware support for 'kvm_intel' [ 2.375668][ T1] has_svm: svm not available [ 2.376383][ T1] kvm: no hardware support for 'kvm_amd' [ 2.377209][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 2.379239][ T1] clocksource: Switched to clocksource tsc [ 2.385909][ T63] kworker/u4:2 (63) used greatest stack depth: 27072 bytes left [ 5.433824][ T1] Initialise system trusted keyrings [ 5.436834][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 5.469647][ T1] zbud: loaded [ 5.476862][ T1] DLM installed [ 5.482634][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 5.492391][ T1] NFS: Registering the id_resolver key type [ 5.493457][ T1] Key type id_resolver registered [ 5.494207][ T1] Key type id_legacy registered [ 5.495275][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 5.496459][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 5.504813][ T1] Key type cifs.spnego registered [ 5.505689][ T1] Key type cifs.idmap registered [ 5.506881][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 5.508683][ T1] ntfs3: Max link count 4000 [ 5.509456][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 5.510396][ T1] ntfs3: Read-only LZX/Xpress compression included [ 5.512834][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 5.514447][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 5.519490][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 5.520718][ T1] QNX4 filesystem 0.2.3 registered. [ 5.521941][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 5.523714][ T1] fuse: init (API version 7.36) [ 5.528208][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 5.529629][ T1] orangefs_init: module version upstream loaded [ 5.531509][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 5.544839][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 5.557271][ T1] 9p: Installing v9fs 9p2000 file system support [ 5.559431][ T1] NILFS version 2 loaded [ 5.560117][ T1] befs: version: 0.9.3 [ 5.562122][ T1] ocfs2: Registered cluster interface o2cb [ 5.563376][ T1] ocfs2: Registered cluster interface user [ 5.565238][ T1] OCFS2 User DLM kernel interface loaded [ 5.574975][ T1] gfs2: GFS2 installed [ 5.585160][ T1] ceph: loaded (mds proto 32) [ 5.596662][ T1] NET: Registered PF_ALG protocol family [ 5.597856][ T1] xor: automatically using best checksumming function avx [ 5.599105][ T1] async_tx: api initialized (async) [ 5.599933][ T1] Key type asymmetric registered [ 5.600756][ T1] Asymmetric key parser 'x509' registered [ 5.601621][ T1] Asymmetric key parser 'pkcs8' registered [ 5.602451][ T1] Key type pkcs7_test registered [ 5.606306][ T1] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 5.607542][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 5.609176][ T1] io scheduler mq-deadline registered [ 5.610041][ T1] io scheduler kyber registered [ 5.611377][ T1] io scheduler bfq registered [ 5.629928][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 5.632949][ T1] ACPI: button: Power Button [PWRF] [ 5.634596][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 5.637220][ T1] ACPI: button: Sleep Button [SLPF] [ 5.637690][ T168] kworker/u4:1 (168) used greatest stack depth: 26848 bytes left [ 5.657146][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 5.658219][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 5.673894][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 5.674989][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 5.689453][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 5.690470][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 5.726716][ T252] kworker/u4:1 (252) used greatest stack depth: 26600 bytes left [ 5.978120][ T1] N_HDLC line discipline registered with maxframe=4096 [ 5.979523][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 5.980940][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 5.988338][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 5.992946][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 5.998752][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 6.007459][ T1] Non-volatile memory driver v1.3 [ 6.026952][ T1] Linux agpgart interface v0.103 [ 6.029770][ T1] ACPI: bus type drm_connector registered [ 6.034501][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 6.040850][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 6.095837][ T1] Console: switching to colour frame buffer device 128x48 [ 6.113724][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 6.115390][ T1] usbcore: registered new interface driver udl [ 6.163427][ T1] brd: module loaded [ 6.213282][ T1] loop: module loaded [ 6.281890][ T1] zram: Added device: zram0 [ 6.288314][ T1] null_blk: disk nullb0 created [ 6.289192][ T1] null_blk: module loaded [ 6.290100][ T1] Guest personality initialized and is inactive [ 6.291536][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 6.292774][ T1] Initialized host personality [ 6.293879][ T1] usbcore: registered new interface driver rtsx_usb [ 6.295721][ T1] usbcore: registered new interface driver viperboard [ 6.297073][ T1] usbcore: registered new interface driver dln2 [ 6.298378][ T1] usbcore: registered new interface driver pn533_usb [ 6.302732][ T1] nfcsim 0.2 initialized [ 6.303630][ T1] usbcore: registered new interface driver port100 [ 6.304886][ T1] usbcore: registered new interface driver nfcmrvl [ 6.308842][ T1] Loading iSCSI transport class v2.0-870. [ 6.333710][ T1] scsi host0: Virtio SCSI HBA [ 6.368497][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 6.371150][ T9] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 6.398757][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 6.400538][ T1] db_root: cannot open: /etc/target [ 6.402491][ T1] slram: not enough parameters. [ 6.408680][ T1] ftl_cs: FTL header not found. [ 6.450110][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 6.451686][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 6.453481][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 6.460843][ T1] MACsec IEEE 802.1AE [ 6.480662][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 6.550498][ T1] vcan: Virtual CAN interface driver [ 6.551738][ T1] vxcan: Virtual CAN Tunnel driver [ 6.552817][ T1] slcan: serial line CAN interface driver [ 6.553615][ T1] CAN device driver interface [ 6.556078][ T1] usbcore: registered new interface driver usb_8dev [ 6.557937][ T1] usbcore: registered new interface driver ems_usb [ 6.559182][ T1] usbcore: registered new interface driver gs_usb [ 6.560483][ T1] usbcore: registered new interface driver kvaser_usb [ 6.561912][ T1] usbcore: registered new interface driver mcba_usb [ 6.563233][ T1] usbcore: registered new interface driver peak_usb [ 6.565923][ T1] e100: Intel(R) PRO/100 Network Driver [ 6.566729][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 6.568880][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 6.569732][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 6.571011][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 6.571832][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 6.574658][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 6.575576][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 6.576446][ T1] AX.25: bpqether driver version 004 [ 6.577223][ T1] PPP generic driver version 2.4.2 [ 6.579134][ T1] PPP BSD Compression module registered [ 6.579994][ T1] PPP Deflate Compression module registered [ 6.580856][ T1] PPP MPPE Compression module registered [ 6.581709][ T1] NET: Registered PF_PPPOX protocol family [ 6.582670][ T1] PPTP driver version 0.8.5 [ 6.584450][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 6.588388][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 6.589609][ T1] SLIP linefill/keepalive option. [ 6.590385][ T1] hdlc: HDLC support module revision 1.22 [ 6.591238][ T1] LAPB Ethernet driver version 0.02 [ 6.593266][ T1] usbcore: registered new interface driver ath9k_htc [ 6.594821][ T1] usbcore: registered new interface driver carl9170 [ 6.596740][ T1] usbcore: registered new interface driver ath6kl_usb [ 6.598117][ T1] usbcore: registered new interface driver ar5523 [ 6.601698][ T1] usbcore: registered new interface driver ath10k_usb [ 6.603698][ T1] usbcore: registered new interface driver rndis_wlan [ 6.605184][ T1] mac80211_hwsim: initializing netlink [ 6.620525][ T9] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 6.621915][ T47] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 6.623285][ T47] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 6.624450][ T47] sd 0:0:1:0: [sda] Write Protect is off [ 6.629090][ T47] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 6.650616][ T47] sda: sda1 [ 6.651752][ T1] usbcore: registered new interface driver atusb [ 6.654006][ T47] sd 0:0:1:0: [sda] Attached SCSI disk [ 6.663429][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 6.666724][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 6.668671][ T1] usbcore: registered new interface driver catc [ 6.669833][ T1] usbcore: registered new interface driver kaweth [ 6.670765][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 6.672019][ T1] usbcore: registered new interface driver pegasus [ 6.673256][ T1] usbcore: registered new interface driver rtl8150 [ 6.674852][ T1] usbcore: registered new interface driver r8152 [ 6.675867][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 6.677640][ T1] usbcore: registered new interface driver hso [ 6.679068][ T1] usbcore: registered new interface driver lan78xx [ 6.680193][ T1] usbcore: registered new interface driver asix [ 6.681312][ T1] usbcore: registered new interface driver ax88179_178a [ 6.682535][ T1] usbcore: registered new interface driver cdc_ether [ 6.683737][ T1] usbcore: registered new interface driver cdc_eem [ 6.684952][ T1] usbcore: registered new interface driver dm9601 [ 6.686049][ T1] usbcore: registered new interface driver sr9700 [ 6.687219][ T1] usbcore: registered new interface driver CoreChips [ 6.688482][ T1] usbcore: registered new interface driver smsc75xx [ 6.690016][ T1] usbcore: registered new interface driver smsc95xx [ 6.691220][ T1] usbcore: registered new interface driver gl620a [ 6.692292][ T1] usbcore: registered new interface driver net1080 [ 6.693405][ T1] usbcore: registered new interface driver plusb [ 6.694459][ T1] usbcore: registered new interface driver rndis_host [ 6.695672][ T1] usbcore: registered new interface driver cdc_subset [ 6.696849][ T1] usbcore: registered new interface driver zaurus [ 6.698083][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 6.699588][ T1] usbcore: registered new interface driver int51x1 [ 6.700643][ T1] usbcore: registered new interface driver cdc_phonet [ 6.701736][ T1] usbcore: registered new interface driver kalmia [ 6.702792][ T1] usbcore: registered new interface driver ipheth [ 6.703989][ T1] usbcore: registered new interface driver sierra_net [ 6.705173][ T1] usbcore: registered new interface driver cx82310_eth [ 6.706335][ T1] usbcore: registered new interface driver cdc_ncm [ 6.707453][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 6.709164][ T1] usbcore: registered new interface driver lg-vl600 [ 6.710360][ T1] usbcore: registered new interface driver qmi_wwan [ 6.711531][ T1] usbcore: registered new interface driver cdc_mbim [ 6.712659][ T1] usbcore: registered new interface driver ch9200 [ 6.713742][ T1] usbcore: registered new interface driver r8153_ecm [ 6.720128][ T1] VFIO - User Level meta-driver version: 0.3 [ 6.727458][ T1] aoe: AoE v85 initialised. [ 6.732124][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 6.733236][ T1] ehci-pci: EHCI PCI platform driver [ 6.734205][ T1] ehci-platform: EHCI generic platform driver [ 6.735505][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 6.736697][ T1] ohci-pci: OHCI PCI platform driver [ 6.737792][ T1] ohci-platform: OHCI generic platform driver [ 6.738957][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 6.740981][ T1] driver u132_hcd [ 6.744227][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 6.745271][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 6.746681][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 6.748300][ T1] usbcore: registered new interface driver cdc_acm [ 6.749188][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 6.750554][ T1] usbcore: registered new interface driver usblp [ 6.751559][ T1] usbcore: registered new interface driver cdc_wdm [ 6.752736][ T1] usbcore: registered new interface driver usbtmc [ 6.755486][ T1] usbcore: registered new interface driver uas [ 6.756554][ T1] usbcore: registered new interface driver usb-storage [ 6.757642][ T1] usbcore: registered new interface driver ums-alauda [ 6.758759][ T1] usbcore: registered new interface driver ums-cypress [ 6.759930][ T1] usbcore: registered new interface driver ums-datafab [ 6.761065][ T1] usbcore: registered new interface driver ums_eneub6250 [ 6.762202][ T1] usbcore: registered new interface driver ums-freecom [ 6.763372][ T1] usbcore: registered new interface driver ums-isd200 [ 6.764483][ T1] usbcore: registered new interface driver ums-jumpshot [ 6.765638][ T1] usbcore: registered new interface driver ums-karma [ 6.766667][ T1] usbcore: registered new interface driver ums-onetouch [ 6.767768][ T1] usbcore: registered new interface driver ums-realtek [ 6.768800][ T1] usbcore: registered new interface driver ums-sddr09 [ 6.769834][ T1] usbcore: registered new interface driver ums-sddr55 [ 6.770908][ T1] usbcore: registered new interface driver ums-usbat [ 6.771974][ T1] usbcore: registered new interface driver mdc800 [ 6.772975][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 6.774261][ T1] usbcore: registered new interface driver microtekX6 [ 6.776908][ T1] usbcore: registered new interface driver usbserial_generic [ 6.778356][ T1] usbserial: USB Serial support registered for generic [ 6.779843][ T1] usbcore: registered new interface driver aircable [ 6.780930][ T1] usbserial: USB Serial support registered for aircable [ 6.782093][ T1] usbcore: registered new interface driver ark3116 [ 6.783100][ T1] usbserial: USB Serial support registered for ark3116 [ 6.784187][ T1] usbcore: registered new interface driver belkin_sa [ 6.786016][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 6.787662][ T1] usbcore: registered new interface driver ch341 [ 6.788723][ T1] usbserial: USB Serial support registered for ch341-uart [ 6.789799][ T1] usbcore: registered new interface driver cp210x [ 6.790905][ T1] usbserial: USB Serial support registered for cp210x [ 6.792120][ T1] usbcore: registered new interface driver cyberjack [ 6.793223][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 6.794916][ T1] usbcore: registered new interface driver cypress_m8 [ 6.795954][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 6.797161][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 6.798379][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 6.800099][ T1] usbcore: registered new interface driver usb_debug [ 6.801733][ T1] usbserial: USB Serial support registered for debug [ 6.802855][ T1] usbserial: USB Serial support registered for xhci_dbc [ 6.804107][ T1] usbcore: registered new interface driver digi_acceleport [ 6.805404][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 6.806761][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 6.808126][ T1] usbcore: registered new interface driver io_edgeport [ 6.809234][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 6.810480][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 6.811681][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 6.813147][ T1] usbserial: USB Serial support registered for EPiC device [ 6.814387][ T1] usbcore: registered new interface driver io_ti [ 6.815496][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 6.816717][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 6.817977][ T1] usbcore: registered new interface driver empeg [ 6.820477][ T1] usbserial: USB Serial support registered for empeg [ 6.821780][ T1] usbcore: registered new interface driver f81534a_ctrl [ 6.822861][ T1] usbcore: registered new interface driver f81232 [ 6.823968][ T1] usbserial: USB Serial support registered for f81232 [ 6.825169][ T1] usbserial: USB Serial support registered for f81534a [ 6.826321][ T1] usbcore: registered new interface driver f81534 [ 6.827500][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 6.828805][ T1] usbcore: registered new interface driver ftdi_sio [ 6.829898][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 6.831365][ T1] usbcore: registered new interface driver garmin_gps [ 6.832542][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 6.833883][ T1] usbcore: registered new interface driver ipaq [ 6.834881][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 6.836053][ T1] usbcore: registered new interface driver ipw [ 6.837025][ T1] usbserial: USB Serial support registered for IPWireless converter [ 6.838219][ T1] usbcore: registered new interface driver ir_usb [ 6.839241][ T1] usbserial: USB Serial support registered for IR Dongle [ 6.840406][ T1] usbcore: registered new interface driver iuu_phoenix [ 6.841579][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 6.842702][ T1] usbcore: registered new interface driver keyspan [ 6.843770][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 6.845286][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 6.846500][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 6.847703][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 6.849010][ T1] usbcore: registered new interface driver keyspan_pda [ 6.850127][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 6.851245][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 6.852637][ T1] usbcore: registered new interface driver kl5kusb105 [ 6.853891][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 6.855617][ T1] usbcore: registered new interface driver kobil_sct [ 6.856674][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 6.858062][ T1] usbcore: registered new interface driver mct_u232 [ 6.859074][ T1] usbserial: USB Serial support registered for MCT U232 [ 6.860146][ T1] usbcore: registered new interface driver metro_usb [ 6.861171][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 6.862403][ T1] usbcore: registered new interface driver mos7720 [ 6.863496][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 6.864840][ T1] usbcore: registered new interface driver mos7840 [ 6.865794][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 6.867178][ T1] usbcore: registered new interface driver mxuport [ 6.868194][ T1] usbserial: USB Serial support registered for MOXA UPort [ 6.869325][ T1] usbcore: registered new interface driver navman [ 6.870351][ T1] usbserial: USB Serial support registered for navman [ 6.871384][ T1] usbcore: registered new interface driver omninet [ 6.872446][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 6.873686][ T1] usbcore: registered new interface driver opticon [ 6.874689][ T1] usbserial: USB Serial support registered for opticon [ 6.876363][ T1] usbcore: registered new interface driver option [ 6.877401][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 6.878667][ T1] usbcore: registered new interface driver oti6858 [ 6.879833][ T1] usbserial: USB Serial support registered for oti6858 [ 6.880951][ T1] usbcore: registered new interface driver pl2303 [ 6.881939][ T1] usbserial: USB Serial support registered for pl2303 [ 6.883008][ T1] usbcore: registered new interface driver qcaux [ 6.883965][ T1] usbserial: USB Serial support registered for qcaux [ 6.885547][ T1] usbcore: registered new interface driver qcserial [ 6.886687][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 6.887870][ T1] usbcore: registered new interface driver quatech2 [ 6.888853][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 6.890268][ T1] usbcore: registered new interface driver safe_serial [ 6.891362][ T1] usbserial: USB Serial support registered for safe_serial [ 6.892669][ T1] usbcore: registered new interface driver sierra [ 6.893710][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 6.895305][ T1] usbcore: registered new interface driver usb_serial_simple [ 6.896674][ T1] usbserial: USB Serial support registered for carelink [ 6.897863][ T1] usbserial: USB Serial support registered for zio [ 6.899050][ T1] usbserial: USB Serial support registered for funsoft [ 6.900159][ T1] usbserial: USB Serial support registered for flashloader [ 6.901263][ T1] usbserial: USB Serial support registered for google [ 6.902322][ T1] usbserial: USB Serial support registered for libtransistor [ 6.903457][ T1] usbserial: USB Serial support registered for vivopay [ 6.904565][ T1] usbserial: USB Serial support registered for moto_modem [ 6.905678][ T1] usbserial: USB Serial support registered for motorola_tetra [ 6.906948][ T1] usbserial: USB Serial support registered for nokia [ 6.908035][ T1] usbserial: USB Serial support registered for novatel_gps [ 6.909205][ T1] usbserial: USB Serial support registered for hp4x [ 6.910261][ T1] usbserial: USB Serial support registered for suunto [ 6.911305][ T1] usbserial: USB Serial support registered for siemens_mpi [ 6.912465][ T1] usbcore: registered new interface driver spcp8x5 [ 6.913432][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 6.914465][ T1] usbcore: registered new interface driver ssu100 [ 6.915803][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 6.917270][ T1] usbcore: registered new interface driver symbolserial [ 6.918717][ T1] usbserial: USB Serial support registered for symbol [ 6.919765][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 6.920861][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 6.922153][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 6.923650][ T1] usbcore: registered new interface driver upd78f0730 [ 6.924804][ T1] usbserial: USB Serial support registered for upd78f0730 [ 6.925929][ T1] usbcore: registered new interface driver visor [ 6.926915][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 6.928154][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 6.929458][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 6.930964][ T1] usbcore: registered new interface driver wishbone_serial [ 6.932903][ T1] usbserial: USB Serial support registered for wishbone_serial [ 6.934357][ T1] usbcore: registered new interface driver whiteheat [ 6.935640][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 6.937224][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 6.938464][ T1] usbcore: registered new interface driver xr_serial [ 6.939438][ T1] usbserial: USB Serial support registered for xr_serial [ 6.940493][ T1] usbcore: registered new interface driver xsens_mt [ 6.941466][ T1] usbserial: USB Serial support registered for xsens_mt [ 6.942557][ T1] usbcore: registered new interface driver adutux [ 6.943607][ T1] usbcore: registered new interface driver appledisplay [ 6.945114][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 6.946902][ T1] usbcore: registered new interface driver cytherm [ 6.947959][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 6.949204][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 6.950330][ T1] ftdi_elan: driver ftdi-elan [ 6.951104][ T1] usbcore: registered new interface driver ftdi-elan [ 6.952298][ T1] usbcore: registered new interface driver idmouse [ 6.953340][ T1] usbcore: registered new interface driver iowarrior [ 6.954416][ T1] usbcore: registered new interface driver isight_firmware [ 6.955593][ T1] usbcore: registered new interface driver usblcd [ 6.956784][ T1] usbcore: registered new interface driver ldusb [ 6.957874][ T1] usbcore: registered new interface driver legousbtower [ 6.959050][ T1] usbcore: registered new interface driver usbtest [ 6.960072][ T1] usbcore: registered new interface driver usb_ehset_test [ 6.961145][ T1] usbcore: registered new interface driver trancevibrator [ 6.962285][ T1] usbcore: registered new interface driver uss720 [ 6.963309][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 6.964853][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 6.966120][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 6.967276][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 6.968526][ T1] usbcore: registered new interface driver usbsevseg [ 6.969614][ T1] usbcore: registered new interface driver yurex [ 6.971151][ T1] usbcore: registered new interface driver chaoskey [ 6.972293][ T1] usbcore: registered new interface driver sisusb [ 6.973326][ T1] usbcore: registered new interface driver lvs [ 6.974340][ T1] usbcore: registered new interface driver cxacru [ 6.976466][ T1] usbcore: registered new interface driver speedtch [ 6.977596][ T1] usbcore: registered new interface driver ueagle-atm [ 6.978615][ T1] xusbatm: malformed module parameters [ 6.981654][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.983266][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 6.987038][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 6.989149][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 6.990462][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.992046][ T1] usb usb1: Product: Dummy host controller [ 6.992939][ T1] usb usb1: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 6.994320][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 6.997931][ T1] hub 1-0:1.0: USB hub found [ 6.998927][ T1] hub 1-0:1.0: 1 port detected [ 7.003222][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.004649][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 7.006242][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 7.007942][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.009327][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.010562][ T1] usb usb2: Product: Dummy host controller [ 7.011539][ T1] usb usb2: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 7.012751][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 7.015695][ T1] hub 2-0:1.0: USB hub found [ 7.016516][ T1] hub 2-0:1.0: 1 port detected [ 7.019242][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.020442][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 7.021897][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 7.023633][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.025750][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.026883][ T1] usb usb3: Product: Dummy host controller [ 7.027779][ T1] usb usb3: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 7.029020][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 7.031673][ T1] hub 3-0:1.0: USB hub found [ 7.032604][ T1] hub 3-0:1.0: 1 port detected [ 7.035378][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.036603][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 7.038447][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 7.040100][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.041504][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.042600][ T1] usb usb4: Product: Dummy host controller [ 7.043561][ T1] usb usb4: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 7.045057][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 7.047685][ T1] hub 4-0:1.0: USB hub found [ 7.048606][ T1] hub 4-0:1.0: 1 port detected [ 7.051456][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.052651][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 7.054208][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 7.056061][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.057301][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.058456][ T1] usb usb5: Product: Dummy host controller [ 7.059341][ T1] usb usb5: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 7.060719][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 7.063546][ T1] hub 5-0:1.0: USB hub found [ 7.064373][ T1] hub 5-0:1.0: 1 port detected [ 7.067093][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.068420][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 7.070332][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 7.072084][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.073327][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.074419][ T1] usb usb6: Product: Dummy host controller [ 7.075768][ T1] usb usb6: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 7.076967][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 7.079446][ T1] hub 6-0:1.0: USB hub found [ 7.080298][ T1] hub 6-0:1.0: 1 port detected [ 7.083171][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.084450][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 7.085958][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 7.087806][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.089297][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.090452][ T1] usb usb7: Product: Dummy host controller [ 7.091235][ T1] usb usb7: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 7.092502][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 7.095135][ T1] hub 7-0:1.0: USB hub found [ 7.095980][ T1] hub 7-0:1.0: 1 port detected [ 7.098661][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.099898][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 7.101227][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 7.102874][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.104332][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.105461][ T1] usb usb8: Product: Dummy host controller [ 7.106364][ T1] usb usb8: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d dummy_hcd [ 7.107575][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 7.110073][ T1] hub 8-0:1.0: USB hub found [ 7.110935][ T1] hub 8-0:1.0: 1 port detected [ 7.131975][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 7.138192][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 7.140681][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 7.142247][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 7.143904][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.146762][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.148079][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 7.149053][ T1] usb usb9: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.150468][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 7.153238][ T1] hub 9-0:1.0: USB hub found [ 7.154286][ T1] hub 9-0:1.0: 8 ports detected [ 7.161146][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 7.162784][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 7.164221][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.166305][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 7.167544][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.168940][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 7.170032][ T1] usb usb10: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.171310][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 7.174099][ T1] hub 10-0:1.0: USB hub found [ 7.175189][ T1] hub 10-0:1.0: 8 ports detected [ 7.181505][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 7.182986][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 7.184623][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.186076][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.187194][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 7.188252][ T1] usb usb11: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.189510][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 7.192208][ T1] hub 11-0:1.0: USB hub found [ 7.193101][ T1] hub 11-0:1.0: 8 ports detected [ 7.198101][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 7.199564][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 7.200996][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.202663][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 7.203932][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.205244][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 7.206141][ T1] usb usb12: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.207310][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 7.209727][ T1] hub 12-0:1.0: USB hub found [ 7.210730][ T1] hub 12-0:1.0: 8 ports detected [ 7.216788][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 7.218315][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 7.219923][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.221324][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.222458][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 7.223397][ T1] usb usb13: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.224756][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 7.227482][ T1] hub 13-0:1.0: USB hub found [ 7.228290][ T1] hub 13-0:1.0: 8 ports detected [ 7.233226][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 7.234826][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 7.236155][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.237730][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 7.239167][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.240374][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 7.241301][ T1] usb usb14: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.242527][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 7.245045][ T1] hub 14-0:1.0: USB hub found [ 7.246024][ T1] hub 14-0:1.0: 8 ports detected [ 7.252329][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 7.254268][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 7.256448][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.258005][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.259137][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 7.260080][ T1] usb usb15: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.261447][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 7.264259][ T1] hub 15-0:1.0: USB hub found [ 7.265185][ T1] hub 15-0:1.0: 8 ports detected [ 7.270426][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 7.272035][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 7.273492][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.275201][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 7.276641][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.277874][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 7.278853][ T1] usb usb16: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.280128][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 7.282658][ T1] hub 16-0:1.0: USB hub found [ 7.283742][ T1] hub 16-0:1.0: 8 ports detected [ 7.290200][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 7.291943][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 7.293738][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.295028][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.296293][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 7.297369][ T1] usb usb17: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.298561][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 7.301584][ T1] hub 17-0:1.0: USB hub found [ 7.302568][ T1] hub 17-0:1.0: 8 ports detected [ 7.307834][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 7.309607][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 7.310991][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.312757][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 7.314063][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.315224][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 7.316211][ T1] usb usb18: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.317604][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 7.320197][ T1] hub 18-0:1.0: USB hub found [ 7.321075][ T1] hub 18-0:1.0: 8 ports detected [ 7.327901][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 7.329395][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 7.331069][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.332718][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.333908][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 7.335641][ T1] usb usb19: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.336836][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 7.339436][ T1] hub 19-0:1.0: USB hub found [ 7.340369][ T1] hub 19-0:1.0: 8 ports detected [ 7.345339][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 7.346823][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 7.348203][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.349857][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 7.351160][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.352283][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 7.353225][ T1] usb usb20: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.354617][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 7.357952][ T1] hub 20-0:1.0: USB hub found [ 7.358854][ T1] hub 20-0:1.0: 8 ports detected [ 7.365242][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 7.366829][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 7.368465][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.369767][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.371028][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 7.371953][ T1] usb usb21: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.373122][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 7.375885][ T1] hub 21-0:1.0: USB hub found [ 7.376694][ T1] hub 21-0:1.0: 8 ports detected [ 7.381484][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 7.383015][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 7.384338][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.385978][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 7.387301][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.388599][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 7.389570][ T1] usb usb22: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.390783][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 7.393312][ T1] hub 22-0:1.0: USB hub found [ 7.394087][ T1] hub 22-0:1.0: 8 ports detected [ 7.400491][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 7.402309][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 7.403943][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.405244][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.406350][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 7.407440][ T1] usb usb23: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.408724][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 7.411218][ T1] hub 23-0:1.0: USB hub found [ 7.411995][ T1] hub 23-0:1.0: 8 ports detected [ 7.417372][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 7.418764][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 7.420166][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.421848][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 7.423354][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.424598][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 7.425623][ T1] usb usb24: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.426876][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 7.429240][ T1] hub 24-0:1.0: USB hub found [ 7.430051][ T1] hub 24-0:1.0: 8 ports detected [ 7.436426][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 7.438007][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 7.439957][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.441500][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.442642][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 7.443653][ T1] usb usb25: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.445053][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 7.447562][ T1] hub 25-0:1.0: USB hub found [ 7.448538][ T1] hub 25-0:1.0: 8 ports detected [ 7.453941][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 7.455734][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 7.457531][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.459590][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 7.460997][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.462163][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 7.463253][ T1] usb usb26: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.464552][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 7.467235][ T1] hub 26-0:1.0: USB hub found [ 7.468010][ T1] hub 26-0:1.0: 8 ports detected [ 7.474181][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 7.476604][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 7.478282][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.479520][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.480621][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 7.481601][ T1] usb usb27: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.482923][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 7.485516][ T1] hub 27-0:1.0: USB hub found [ 7.486335][ T1] hub 27-0:1.0: 8 ports detected [ 7.491363][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 7.492817][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 7.494666][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.496506][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 7.497879][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.499111][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 7.499999][ T1] usb usb28: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.501168][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 7.503770][ T1] hub 28-0:1.0: USB hub found [ 7.504569][ T1] hub 28-0:1.0: 8 ports detected [ 7.510938][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 7.512838][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 7.514471][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.516030][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.517211][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 7.518153][ T1] usb usb29: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.519440][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 7.522018][ T1] hub 29-0:1.0: USB hub found [ 7.522957][ T1] hub 29-0:1.0: 8 ports detected [ 7.528239][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 7.529744][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 7.531342][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.533030][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 7.534281][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.535705][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 7.536709][ T1] usb usb30: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.537984][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 7.540448][ T1] hub 30-0:1.0: USB hub found [ 7.541256][ T1] hub 30-0:1.0: 8 ports detected [ 7.547509][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 7.549206][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 7.550865][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.552340][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.553477][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 7.554491][ T1] usb usb31: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.556485][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 7.558963][ T1] hub 31-0:1.0: USB hub found [ 7.559803][ T1] hub 31-0:1.0: 8 ports detected [ 7.564927][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 7.566476][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 7.567859][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.569527][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 7.570776][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.571876][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 7.572766][ T1] usb usb32: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.574045][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 7.576818][ T1] hub 32-0:1.0: USB hub found [ 7.577620][ T1] hub 32-0:1.0: 8 ports detected [ 7.583637][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 7.585180][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 7.586716][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.587972][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.589429][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 7.590566][ T1] usb usb33: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.591929][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 7.594613][ T1] hub 33-0:1.0: USB hub found [ 7.596401][ T1] hub 33-0:1.0: 8 ports detected [ 7.601340][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 7.602891][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 7.604341][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.606110][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 7.607461][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.608631][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 7.609586][ T1] usb usb34: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.610930][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 7.613910][ T1] hub 34-0:1.0: USB hub found [ 7.615175][ T1] hub 34-0:1.0: 8 ports detected [ 7.621403][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 7.622956][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 7.624667][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.626209][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.627442][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 7.628436][ T1] usb usb35: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.629953][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 7.632801][ T1] hub 35-0:1.0: USB hub found [ 7.633951][ T1] hub 35-0:1.0: 8 ports detected [ 7.639453][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 7.640906][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 7.642449][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.644120][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 7.645509][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.646649][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 7.647674][ T1] usb usb36: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.648843][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 7.651394][ T1] hub 36-0:1.0: USB hub found [ 7.652164][ T1] hub 36-0:1.0: 8 ports detected [ 7.658719][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 7.660429][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 7.662137][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.663701][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.664926][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 7.665987][ T1] usb usb37: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.667267][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 7.669841][ T1] hub 37-0:1.0: USB hub found [ 7.670649][ T1] hub 37-0:1.0: 8 ports detected [ 7.675731][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 7.677333][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 7.678788][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.680425][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 7.681851][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.682964][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 7.683927][ T1] usb usb38: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.685261][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 7.688007][ T1] hub 38-0:1.0: USB hub found [ 7.688818][ T1] hub 38-0:1.0: 8 ports detected [ 7.695310][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 7.696829][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 7.698562][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 7.699922][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.701037][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 7.702286][ T1] usb usb39: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.704096][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 7.707253][ T1] hub 39-0:1.0: USB hub found [ 7.708218][ T1] hub 39-0:1.0: 8 ports detected [ 7.713201][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 7.714688][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 7.716112][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.717717][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.00 [ 7.719011][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.720144][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 7.721162][ T1] usb usb40: Manufacturer: Linux 6.0.0-syzkaller-00593-g725737e7c21d vhci_hcd [ 7.722531][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 7.725042][ T1] hub 40-0:1.0: USB hub found [ 7.725820][ T1] hub 40-0:1.0: 8 ports detected [ 7.732143][ T1] usbcore: registered new device driver usbip-host [ 7.736055][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 7.738065][ T1] i8042: Warning: Keylock active [ 7.744209][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 7.746096][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 7.748843][ T1] mousedev: PS/2 mouse device common for all mice [ 7.753103][ T1] usbcore: registered new interface driver appletouch [ 7.754368][ T1] usbcore: registered new interface driver bcm5974 [ 7.756073][ T1] usbcore: registered new interface driver synaptics_usb [ 7.757403][ T1] usbcore: registered new interface driver iforce [ 7.758673][ T1] usbcore: registered new interface driver xpad [ 7.759815][ T1] usbcore: registered new interface driver usb_acecad [ 7.761046][ T1] usbcore: registered new interface driver aiptek [ 7.762229][ T1] usbcore: registered new interface driver hanwang [ 7.763352][ T1] usbcore: registered new interface driver kbtab [ 7.764537][ T1] usbcore: registered new interface driver pegasus_notetaker [ 7.766010][ T1] usbcore: registered new interface driver usbtouchscreen [ 7.767388][ T1] usbcore: registered new interface driver sur40 [ 7.768569][ T1] usbcore: registered new interface driver ati_remote2 [ 7.769578][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 7.770966][ T1] usbcore: registered new interface driver cm109 [ 7.771990][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 7.773704][ T1] usbcore: registered new interface driver ims_pcu [ 7.776356][ T1] usbcore: registered new interface driver keyspan_remote [ 7.777766][ T1] usbcore: registered new interface driver powermate [ 7.779481][ T1] usbcore: registered new interface driver yealink [ 7.781588][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 7.788898][ T1] rtc_cmos 00:00: registered as rtc0 [ 7.789913][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 7.791372][ T1] i2c_dev: i2c /dev entries driver [ 7.792928][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 7.794430][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 7.796777][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 7.799334][ T1] usbcore: registered new interface driver igorplugusb [ 7.800933][ T1] usbcore: registered new interface driver iguanair [ 7.802275][ T1] usbcore: registered new interface driver imon [ 7.803543][ T1] usbcore: registered new interface driver mceusb [ 7.807413][ T1] usbcore: registered new interface driver redrat3 [ 7.808650][ T1] usbcore: registered new interface driver streamzap [ 7.810073][ T1] usbcore: registered new interface driver ttusbir [ 7.811273][ T1] usbcore: registered new interface driver ati_remote [ 7.812533][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 7.814179][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 7.815774][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 7.817052][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 7.818349][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 7.819693][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 7.821031][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 7.822244][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 7.823546][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 7.826848][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 7.828234][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 7.829786][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 7.830988][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 7.832402][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 7.833788][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 7.835399][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 7.836696][ T1] usbcore: registered new interface driver opera1 [ 7.837900][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 7.839250][ T1] usbcore: registered new interface driver pctv452e [ 7.840553][ T1] usbcore: registered new interface driver dw2102 [ 7.841825][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 7.843123][ T1] usbcore: registered new interface driver cinergyT2 [ 7.844336][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 7.846202][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 7.847600][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 7.848970][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 7.850422][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 7.851702][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 7.852911][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 7.854185][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 7.855588][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 7.856804][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 7.858002][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 7.859261][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 7.860533][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 7.861778][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 7.862915][ T1] usbcore: registered new interface driver zd1301 [ 7.864012][ T1] usbcore: registered new interface driver s2255 [ 7.865174][ T1] usbcore: registered new interface driver smsusb [ 7.866291][ T1] usbcore: registered new interface driver ttusb [ 7.867389][ T1] usbcore: registered new interface driver ttusb-dec [ 7.868561][ T1] usbcore: registered new interface driver zr364xx [ 7.869924][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 7.871341][ T1] usbcore: registered new interface driver airspy [ 7.872309][ T1] gspca_main: v2.14.0 registered [ 7.873286][ T1] usbcore: registered new interface driver benq [ 7.874434][ T1] usbcore: registered new interface driver conex [ 7.875572][ T1] usbcore: registered new interface driver cpia1 [ 7.876682][ T1] usbcore: registered new interface driver dtcs033 [ 7.877785][ T1] usbcore: registered new interface driver etoms [ 7.878934][ T1] usbcore: registered new interface driver finepix [ 7.880007][ T1] usbcore: registered new interface driver jeilinj [ 7.881125][ T1] usbcore: registered new interface driver jl2005bcd [ 7.882498][ T1] usbcore: registered new interface driver kinect [ 7.883673][ T1] usbcore: registered new interface driver konica [ 7.884906][ T1] usbcore: registered new interface driver mars [ 7.886063][ T1] usbcore: registered new interface driver mr97310a [ 7.887255][ T1] usbcore: registered new interface driver nw80x [ 7.888513][ T1] usbcore: registered new interface driver ov519 [ 7.889582][ T1] usbcore: registered new interface driver ov534 [ 7.890679][ T1] usbcore: registered new interface driver ov534_9 [ 7.891786][ T1] usbcore: registered new interface driver pac207 [ 7.893079][ T1] usbcore: registered new interface driver gspca_pac7302 [ 7.894247][ T1] usbcore: registered new interface driver pac7311 [ 7.895400][ T1] usbcore: registered new interface driver se401 [ 7.896485][ T1] usbcore: registered new interface driver sn9c2028 [ 7.897626][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 7.898976][ T1] usbcore: registered new interface driver sonixb [ 7.900099][ T1] usbcore: registered new interface driver sonixj [ 7.901182][ T1] usbcore: registered new interface driver spca500 [ 7.902275][ T1] usbcore: registered new interface driver spca501 [ 7.903345][ T1] usbcore: registered new interface driver spca505 [ 7.904490][ T1] usbcore: registered new interface driver spca506 [ 7.905640][ T1] usbcore: registered new interface driver spca508 [ 7.906765][ T1] usbcore: registered new interface driver spca561 [ 7.908075][ T1] usbcore: registered new interface driver spca1528 [ 7.909293][ T1] usbcore: registered new interface driver sq905 [ 7.910618][ T1] usbcore: registered new interface driver sq905c [ 7.911760][ T1] usbcore: registered new interface driver sq930x [ 7.913031][ T1] usbcore: registered new interface driver sunplus [ 7.914340][ T1] usbcore: registered new interface driver stk014 [ 7.915608][ T1] usbcore: registered new interface driver stk1135 [ 7.916729][ T1] usbcore: registered new interface driver stv0680 [ 7.918033][ T1] usbcore: registered new interface driver t613 [ 7.919133][ T1] usbcore: registered new interface driver gspca_topro [ 7.920416][ T1] usbcore: registered new interface driver touptek [ 7.921554][ T1] usbcore: registered new interface driver tv8532 [ 7.922654][ T1] usbcore: registered new interface driver vc032x [ 7.923929][ T1] usbcore: registered new interface driver vicam [ 7.925271][ T1] usbcore: registered new interface driver xirlink-cit [ 7.926517][ T1] usbcore: registered new interface driver gspca_zc3xx [ 7.927759][ T1] usbcore: registered new interface driver ALi m5602 [ 7.928962][ T1] usbcore: registered new interface driver STV06xx [ 7.930120][ T1] usbcore: registered new interface driver gspca_gl860 [ 7.931414][ T1] usbcore: registered new interface driver hackrf [ 7.932510][ T1] usbcore: registered new interface driver msi2500 [ 7.933747][ T1] usbcore: registered new interface driver Philips webcam [ 7.935147][ T1] usbcore: registered new interface driver uvcvideo [ 7.936191][ T1] au0828: au0828 driver loaded [ 7.937132][ T1] usbcore: registered new interface driver au0828 [ 7.938076][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 7.939339][ T1] usbcore: registered new interface driver cpia2 [ 7.940610][ T1] usbcore: registered new interface driver cx231xx [ 7.941993][ T1] usbcore: registered new interface driver em28xx [ 7.942949][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 7.943972][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 7.945019][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 7.946056][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 7.947230][ T1] usbcore: registered new interface driver go7007 [ 7.948363][ T1] usbcore: registered new interface driver go7007-loader [ 7.949859][ T1] usbcore: registered new interface driver hdpvr [ 7.951448][ T1] usbcore: registered new interface driver pvrusb2 [ 7.952397][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 7.953579][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 7.954479][ T1] usbcore: registered new interface driver stk1160 [ 7.956131][ T1] usbcore: registered new interface driver tm6000 [ 7.957482][ T1] usbcore: registered new interface driver usbtv [ 7.961309][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 7.966094][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 7.966964][ T7] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 7.967973][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 7.983495][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 7.992875][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 7.995177][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 7.997010][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 7.998748][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 8.001682][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 8.020019][ T1] vivid-000: using single planar format API [ 8.034196][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 8.037585][ T1] vivid-000: V4L2 capture device registered as video7 [ 8.039034][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 8.040418][ T1] vivid-000: V4L2 output device registered as video8 [ 8.041768][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 8.043408][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 8.045448][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 8.046842][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 8.048272][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 8.049640][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 8.051403][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 8.052869][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 8.054613][ T1] vivid-001: using multiplanar format API [ 8.065845][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 8.067279][ T1] vivid-001: V4L2 capture device registered as video11 [ 8.068809][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 8.070192][ T1] vivid-001: V4L2 output device registered as video12 [ 8.071629][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 8.073297][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 8.075095][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 8.076874][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 8.078379][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 8.080037][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 8.081648][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 8.083213][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 8.085684][ T1] vivid-002: using single planar format API [ 8.097654][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 8.099413][ T1] vivid-002: V4L2 capture device registered as video15 [ 8.100922][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 8.102374][ T1] vivid-002: V4L2 output device registered as video16 [ 8.103720][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 8.105509][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 8.107406][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 8.108973][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 8.110406][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 8.111908][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 8.113432][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 8.115055][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 8.116857][ T1] vivid-003: using multiplanar format API [ 8.128597][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 8.130241][ T1] vivid-003: V4L2 capture device registered as video19 [ 8.131600][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 8.133022][ T1] vivid-003: V4L2 output device registered as video20 [ 8.134332][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 8.136053][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 8.137653][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 8.139036][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 8.140508][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 8.142175][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 8.143702][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 8.145948][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 8.147899][ T1] vivid-004: using single planar format API [ 8.159119][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 8.160760][ T1] vivid-004: V4L2 capture device registered as video23 [ 8.162462][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 8.163938][ T1] vivid-004: V4L2 output device registered as video24 [ 8.165600][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 8.167363][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 8.169174][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 8.170833][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 8.172391][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 8.173810][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 8.175411][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 8.177018][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 8.178855][ T1] vivid-005: using multiplanar format API [ 8.192870][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 8.194979][ T1] vivid-005: V4L2 capture device registered as video27 [ 8.196437][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 8.197902][ T1] vivid-005: V4L2 output device registered as video28 [ 8.199330][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 8.201008][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 8.202764][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 8.204122][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 8.206086][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 8.207567][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 8.208993][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 8.210459][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 8.211902][ T1] vivid-006: using single planar format API [ 8.223414][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 8.225239][ T1] vivid-006: V4L2 capture device registered as video31 [ 8.226635][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 8.228001][ T1] vivid-006: V4L2 output device registered as video32 [ 8.229322][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 8.230946][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 8.232622][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 8.233942][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 8.235451][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 8.236789][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 8.238247][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 8.239713][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 8.241129][ T1] vivid-007: using multiplanar format API [ 8.253010][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 8.254423][ T1] vivid-007: V4L2 capture device registered as video35 [ 8.256506][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 8.258090][ T1] vivid-007: V4L2 output device registered as video36 [ 8.259648][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 8.261494][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 8.263337][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 8.264927][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 8.266292][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 8.267744][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 8.269237][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 8.270683][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 8.272115][ T1] vivid-008: using single planar format API [ 8.284232][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 8.286293][ T1] vivid-008: V4L2 capture device registered as video39 [ 8.287958][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 8.289795][ T1] vivid-008: V4L2 output device registered as video40 [ 8.291325][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 8.293517][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 8.295941][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 8.297379][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 8.298995][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 8.300426][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 8.301992][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 8.303690][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 8.305317][ T1] vivid-009: using multiplanar format API [ 8.316882][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 8.318393][ T1] vivid-009: V4L2 capture device registered as video43 [ 8.320001][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 8.321562][ T1] vivid-009: V4L2 output device registered as video44 [ 8.323031][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 8.324848][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 8.326632][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 8.328011][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 8.329690][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 8.331374][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 8.332957][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 8.334429][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 8.335987][ T1] vivid-010: using single planar format API [ 8.347599][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 8.349009][ T1] vivid-010: V4L2 capture device registered as video47 [ 8.350464][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 8.352089][ T1] vivid-010: V4L2 output device registered as video48 [ 8.353532][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 8.355299][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 8.357247][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 8.358962][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 8.360395][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 8.361873][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 8.363640][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 8.365868][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 8.367444][ T1] vivid-011: using multiplanar format API [ 8.378744][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 8.380306][ T1] vivid-011: V4L2 capture device registered as video51 [ 8.381840][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 8.383410][ T1] vivid-011: V4L2 output device registered as video52 [ 8.385599][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 8.387305][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 8.389457][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 8.391000][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 8.392534][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 8.394152][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 8.396348][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 8.397930][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 8.399474][ T1] vivid-012: using single planar format API [ 8.408458][ T7] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 8.415748][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 8.417294][ T1] vivid-012: V4L2 capture device registered as video55 [ 8.418752][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 8.420387][ T1] vivid-012: V4L2 output device registered as video56 [ 8.421791][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 8.423540][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 8.425547][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 8.427255][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 8.429256][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 8.430730][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 8.432302][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 8.434219][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 8.436108][ T1] vivid-013: using multiplanar format API [ 8.448198][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 8.449872][ T1] vivid-013: V4L2 capture device registered as video59 [ 8.451423][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 8.452887][ T1] vivid-013: V4L2 output device registered as video60 [ 8.454335][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 8.456500][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 8.458561][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 8.460367][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 8.461881][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 8.463431][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 8.465419][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 8.466923][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 8.468584][ T1] vivid-014: using single planar format API [ 8.480587][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 8.482079][ T1] vivid-014: V4L2 capture device registered as video63 [ 8.484367][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 8.486144][ T1] vivid-014: V4L2 output device registered as video64 [ 8.487601][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 8.489473][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 8.491243][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 8.492652][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 8.494277][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 8.495885][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 8.497460][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 8.499061][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 8.500609][ T1] vivid-015: using multiplanar format API [ 8.512128][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 8.513753][ T1] vivid-015: V4L2 capture device registered as video67 [ 8.515591][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 8.517303][ T1] vivid-015: V4L2 output device registered as video68 [ 8.518676][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 8.520408][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 8.522104][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 8.523546][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 8.524974][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 8.526795][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 8.528625][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 8.530109][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 8.532189][ T1] usbcore: registered new interface driver radioshark2 [ 8.533514][ T1] usbcore: registered new interface driver radioshark [ 8.535097][ T1] usbcore: registered new interface driver radio-si470x [ 8.536528][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 8.537849][ T1] usbcore: registered new interface driver dsbr100 [ 8.539175][ T1] usbcore: registered new interface driver radio-keene [ 8.540392][ T1] usbcore: registered new interface driver radio-ma901 [ 8.542301][ T1] usbcore: registered new interface driver radio-mr800 [ 8.543611][ T1] usbcore: registered new interface driver radio-raremono [ 8.545888][ T1] usbcore: registered new interface driver pcwd_usb [ 8.549457][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 8.551725][ T1] device-mapper: uevent: version 1.0.3 [ 8.553661][ T1] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 8.556834][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 8.558113][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 8.559227][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 8.560999][ T1] device-mapper: raid: Loading target version 1.15.1 [ 8.563377][ T1] Bluetooth: HCI UART driver ver 2.3 [ 8.564198][ T1] Bluetooth: HCI UART protocol H4 registered [ 8.565171][ T1] Bluetooth: HCI UART protocol BCSP registered [ 8.566189][ T1] Bluetooth: HCI UART protocol LL registered [ 8.567438][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 8.568956][ T1] Bluetooth: HCI UART protocol QCA registered [ 8.570097][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 8.571085][ T1] Bluetooth: HCI UART protocol Marvell registered [ 8.572341][ T1] usbcore: registered new interface driver bcm203x [ 8.573551][ T1] usbcore: registered new interface driver bpa10x [ 8.574893][ T1] usbcore: registered new interface driver bfusb [ 8.576054][ T1] usbcore: registered new interface driver btusb [ 8.577223][ T1] usbcore: registered new interface driver ath3k [ 8.579002][ T1] CAPI 2.0 started up with major 68 (middleware) [ 8.580001][ T1] Modular ISDN core version 1.1.29 [ 8.581302][ T1] NET: Registered PF_ISDN protocol family [ 8.582154][ T1] DSP module 2.0 [ 8.582778][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 8.595230][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 8.596945][ T1] 0 virtual devices registered [ 8.598091][ T1] usbcore: registered new interface driver HFC-S_USB [ 8.599076][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 8.600310][ T1] usbcore: registered new interface driver vub300 [ 8.602588][ T1] usbcore: registered new interface driver ushc [ 8.609385][ T1] iscsi: registered transport (iser) [ 8.611925][ T1] SoftiWARP attached [ 8.613290][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 8.615935][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 8.626119][ T1] hid: raw HID events driver (C) Jiri Kosina [ 8.653923][ T1] usbcore: registered new interface driver usbhid [ 8.678179][ T1] usbhid: USB HID core driver [ 8.683934][ T1] usbcore: registered new interface driver es2_ap_driver [ 8.686172][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 8.688501][ T1] usbcore: registered new interface driver dt9812 [ 8.689663][ T1] usbcore: registered new interface driver ni6501 [ 8.691260][ T1] usbcore: registered new interface driver usbdux [ 8.692424][ T1] usbcore: registered new interface driver usbduxfast [ 8.693695][ T1] usbcore: registered new interface driver usbduxsigma [ 8.695765][ T1] usbcore: registered new interface driver vmk80xx [ 8.697003][ T1] usbcore: registered new interface driver prism2_usb [ 8.698308][ T1] usbcore: registered new interface driver r8712u [ 8.699280][ T1] greybus: registered new driver hid [ 8.700367][ T1] greybus: registered new driver gbphy [ 8.701309][ T1] gb_gbphy: registered new driver usb [ 8.702078][ T1] asus_wmi: ASUS WMI generic driver loaded [ 8.764501][ T1] usbcore: registered new interface driver snd-usb-audio [ 8.768835][ T1] usbcore: registered new interface driver snd-ua101 [ 8.770046][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 8.771375][ T1] usbcore: registered new interface driver snd-usb-us122l [ 8.772654][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 8.773855][ T1] usbcore: registered new interface driver snd-usb-6fire [ 8.776233][ T1] usbcore: registered new interface driver snd-usb-hiface [ 8.777615][ T1] usbcore: registered new interface driver snd-bcd2000 [ 8.778891][ T1] usbcore: registered new interface driver snd_usb_pod [ 8.780128][ T1] usbcore: registered new interface driver snd_usb_podhd [ 8.781504][ T1] usbcore: registered new interface driver snd_usb_toneport [ 8.782797][ T1] usbcore: registered new interface driver snd_usb_variax [ 8.784001][ T1] drop_monitor: Initializing network drop monitor service [ 8.785460][ T1] NET: Registered PF_LLC protocol family [ 8.786389][ T1] GACT probability on [ 8.786995][ T1] Mirror/redirect action on [ 8.787851][ T1] Simple TC action Loaded [ 8.790353][ T1] netem: version 1.3 [ 8.791307][ T1] u32 classifier [ 8.791844][ T1] Performance counters on [ 8.792542][ T1] input device check on [ 8.793213][ T1] Actions configured [ 8.797576][ T1] nf_conntrack_irc: failed to register helpers [ 8.798556][ T1] nf_conntrack_sane: failed to register helpers [ 8.928026][ T1] nf_conntrack_sip: failed to register helpers [ 8.932931][ T1] xt_time: kernel timezone is -0000 [ 8.933868][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 8.935427][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 8.937094][ T1] IPVS: ipvs loaded. [ 8.937684][ T1] IPVS: [rr] scheduler registered. [ 8.938434][ T1] IPVS: [wrr] scheduler registered. [ 8.939218][ T1] IPVS: [lc] scheduler registered. [ 8.939916][ T1] IPVS: [wlc] scheduler registered. [ 8.940624][ T1] IPVS: [fo] scheduler registered. [ 8.941371][ T1] IPVS: [ovf] scheduler registered. [ 8.942108][ T1] IPVS: [lblc] scheduler registered. [ 8.942881][ T1] IPVS: [lblcr] scheduler registered. [ 8.943598][ T1] IPVS: [dh] scheduler registered. [ 8.944280][ T1] IPVS: [sh] scheduler registered. [ 8.945070][ T1] IPVS: [mh] scheduler registered. [ 8.945807][ T1] IPVS: [sed] scheduler registered. [ 8.946517][ T1] IPVS: [nq] scheduler registered. [ 8.947282][ T1] IPVS: [twos] scheduler registered. [ 8.948195][ T1] IPVS: [sip] pe registered. [ 8.949318][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 8.952037][ T1] gre: GRE over IPv4 demultiplexor driver [ 8.953019][ T1] ip_gre: GRE over IPv4 tunneling driver [ 8.959226][ T1] IPv4 over IPsec tunneling driver [ 8.962123][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 8.963773][ T1] Initializing XFRM netlink socket [ 8.964893][ T1] IPsec XFRM device driver [ 8.967393][ T1] NET: Registered PF_INET6 protocol family [ 8.976687][ T1] Segment Routing with IPv6 [ 8.977622][ T1] RPL Segment Routing with IPv6 [ 8.978511][ T1] In-situ OAM (IOAM) with IPv6 [ 8.979627][ T1] mip6: Mobile IPv6 [ 8.982700][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 8.988050][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 8.990866][ T1] NET: Registered PF_PACKET protocol family [ 8.991901][ T1] NET: Registered PF_KEY protocol family [ 8.993577][ T1] Bridge firewalling registered [ 8.995164][ T1] NET: Registered PF_X25 protocol family [ 8.996075][ T1] X25: Linux Version 0.2 [ 9.026098][ T1] NET: Registered PF_NETROM protocol family [ 9.059084][ T1] NET: Registered PF_ROSE protocol family [ 9.060093][ T1] NET: Registered PF_AX25 protocol family [ 9.060888][ T1] can: controller area network core [ 9.062022][ T1] NET: Registered PF_CAN protocol family [ 9.062829][ T1] can: raw protocol [ 9.063386][ T1] can: broadcast manager protocol [ 9.064076][ T1] can: netlink gateway - max_hops=1 [ 9.066123][ T1] can: SAE J1939 [ 9.066660][ T1] can: isotp protocol [ 9.067512][ T1] Bluetooth: RFCOMM TTY layer initialized [ 9.068320][ T1] Bluetooth: RFCOMM socket layer initialized [ 9.069195][ T1] Bluetooth: RFCOMM ver 1.11 [ 9.069927][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 9.070781][ T1] Bluetooth: BNEP filters: protocol multicast [ 9.071657][ T1] Bluetooth: BNEP socket layer initialized [ 9.072481][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 9.073314][ T1] Bluetooth: CMTP socket layer initialized [ 9.074133][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 9.076631][ T1] Bluetooth: HIDP socket layer initialized [ 9.080842][ T1] NET: Registered PF_RXRPC protocol family [ 9.082102][ T1] Key type rxrpc registered [ 9.082723][ T1] Key type rxrpc_s registered [ 9.084381][ T1] NET: Registered PF_KCM protocol family [ 9.085782][ T1] lec:lane_module_init: lec.c: initialized [ 9.086592][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 9.087446][ T1] l2tp_core: L2TP core driver, V2.0 [ 9.088233][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 9.089010][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 9.090323][ T1] l2tp_netlink: L2TP netlink interface [ 9.091282][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 9.092181][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 9.093577][ T1] NET: Registered PF_PHONET protocol family [ 9.095237][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 9.105567][ T1] DCCP: Activated CCID 2 (TCP-like) [ 9.106898][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 9.110271][ T1] sctp: Hash tables configured (bind 32/56) [ 9.113106][ T1] NET: Registered PF_RDS protocol family [ 9.114839][ T1] Registered RDS/infiniband transport [ 9.116591][ T1] Registered RDS/tcp transport [ 9.117678][ T1] tipc: Activated (version 2.0.0) [ 9.118937][ T1] NET: Registered PF_TIPC protocol family [ 9.120197][ T1] tipc: Started in single node mode [ 9.121812][ T1] NET: Registered PF_SMC protocol family [ 9.123090][ T1] 9pnet: Installing 9P2000 support [ 9.124138][ T1] NET: Registered PF_CAIF protocol family [ 9.129292][ T1] NET: Registered PF_IEEE802154 protocol family [ 9.130605][ T1] Key type dns_resolver registered [ 9.131453][ T1] Key type ceph registered [ 9.132932][ T1] libceph: loaded (mon/osd proto 15/24) [ 9.135827][ T1] batman_adv: B.A.T.M.A.N. advanced 2022.2 (compatibility version 15) loaded [ 9.137081][ T1] openvswitch: Open vSwitch switching datapath [ 9.140655][ T1] NET: Registered PF_VSOCK protocol family [ 9.141720][ T1] mpls_gso: MPLS GSO support [ 9.152116][ T1] IPI shorthand broadcast: enabled [ 9.153005][ T1] AVX2 version of gcm_enc/dec engaged. [ 9.154086][ T1] AES CTR mode by8 optimization enabled [ 9.158356][ T1] sched_clock: Marking stable (9142113101, 16055961)->(9158796510, -627448) [ 9.160782][ T1] registered taskstats version 1 [ 9.166403][ T1] Loading compiled-in X.509 certificates [ 9.172323][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: e863c4d23a21845c33c04926834cb6ed23cad43b' [ 9.177040][ T1] zswap: loaded using pool lzo/zbud [ 9.179160][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 9.195538][ T12] floppy0: no floppy controllers found [ 9.197035][ T12] work still pending [ 10.384567][ T1] Key type .fscrypt registered [ 10.385430][ T1] Key type fscrypt-provisioning registered [ 10.391370][ T1] kAFS: Red Hat AFS client v0.1 registering. [ 10.400888][ T1] Btrfs loaded, crc32c=crc32c-intel, assert=on, ref-verify=on, zoned=yes, fsverity=yes [ 10.402875][ T1] Key type big_key registered [ 10.406680][ T1] Key type encrypted registered [ 10.407600][ T1] AppArmor: AppArmor sha1 policy hashing enabled [ 10.408649][ T1] ima: No TPM chip found, activating TPM-bypass! [ 10.409845][ T1] Loading compiled-in module X.509 certificates [ 10.414038][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: e863c4d23a21845c33c04926834cb6ed23cad43b' [ 10.415683][ T1] ima: Allocated hash algorithm: sha256 [ 10.416791][ T1] ima: No architecture policies found [ 10.417742][ T1] evm: Initialising EVM extended attributes: [ 10.418631][ T1] evm: security.selinux (disabled) [ 10.419363][ T1] evm: security.SMACK64 (disabled) [ 10.420117][ T1] evm: security.SMACK64EXEC (disabled) [ 10.420850][ T1] evm: security.SMACK64TRANSMUTE (disabled) [ 10.421693][ T1] evm: security.SMACK64MMAP (disabled) [ 10.422467][ T1] evm: security.apparmor [ 10.423061][ T1] evm: security.ima [ 10.423601][ T1] evm: security.capability [ 10.424236][ T1] evm: HMAC attrs: 0x1 [ 10.490093][ T1] PM: Magic number: 10:740:286 [ 10.491190][ T1] usb usb32-port1: hash matches [ 10.492076][ T1] usb usb22: hash matches [ 10.492845][ T1] ppp ppp: hash matches [ 10.493485][ T1] tty ttyz0: hash matches [ 10.496229][ T1] printk: console [netcon0] enabled [ 10.497017][ T1] netconsole: network logging started [ 10.498523][ T1] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 10.502027][ T1] rdma_rxe: loaded [ 10.503008][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 10.506661][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 10.508469][ T7] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 10.509916][ T7] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 10.513828][ T1] ALSA device list: [ 10.514672][ T1] #0: Dummy 1 [ 10.515349][ T1] #1: Loopback 1 [ 10.515886][ T1] #2: Virtual MIDI Card 1 [ 10.520260][ T1] md: Waiting for all devices to be available before autodetect [ 10.521449][ T1] md: If you don't use raid, use raid=noautodetect [ 10.522331][ T1] md: Autodetecting RAID arrays. [ 10.523053][ T1] md: autorun ... [ 10.523556][ T1] md: ... autorun DONE. [ 10.565375][ T1] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. [ 10.566750][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 10.569480][ T1] devtmpfs: mounted [ 10.606858][ T1] Freeing unused kernel image (initmem) memory: 2736K [ 10.634946][ T1] Write protecting the kernel read-only data: 176128k [ 10.640102][ T1] Freeing unused kernel image (text/rodata gap) memory: 2016K [ 10.641546][ T1] Freeing unused kernel image (rodata/data gap) memory: 252K [ 10.645982][ T1] Failed to set sysctl parameter 'max_rcu_stall_to_panic=1': parameter not found [ 10.647791][ T1] Run /sbin/init as init process [ 11.090563][ T2938] mount (2938) used greatest stack depth: 24120 bytes left [ 11.127563][ T2939] EXT4-fs (sda1): re-mounted. Quota mode: none. mount: mounting smackfs on /sys/fs/smackfs failed: No such file or directory mount: mounting selinuxfs on /sys/fs/selinux failed: No such file or directory mount: mounting mqueue on /dev/mqueue failed: No such file or directory mount: mounting hugetlbfs on /dev/hugepages failed: No such file or directory mount: mounting fuse.lxcfs on /var/lib/lxcfs failed: No such file or directory [ 11.209516][ T2941] mount (2941) used greatest stack depth: 23392 bytes left Starting syslogd: OK Starting acpid: OK Starting klogd: OK Running sysctl: OK [ 11.703977][ T2966] logger (2966) used greatest stack depth: 23008 bytes left Populating /dev using udev: [ 11.877378][ T2970] udevd[2970]: starting version 3.2.10 [ 12.062250][ T2971] udevd[2971]: starting eudev-3.2.10 [ 12.062838][ T2970] udevd (2970) used greatest stack depth: 22784 bytes left done Starting system message bus: done Starting network: OK Starting dhcpcd... dhcpcd-9.4.0 starting dev: loaded udev DUID 00:04:7a:e1:11:f0:91:51:c8:b9:4d:2f:0e:d3:9c:87:f7:25 [ 21.256620][ T3183] ------------[ cut here ]------------ [ 21.262361][ T3183] memcpy: detected field-spanning write (size 28) of single field "&errmsg->msg" at net/netlink/af_netlink.c:2447 (size 16) [ 21.276006][ T3183] WARNING: CPU: 0 PID: 3183 at net/netlink/af_netlink.c:2447 netlink_ack+0x8ac/0xb10 [ 21.285799][ T3183] Modules linked in: [ 21.289696][ T3183] CPU: 0 PID: 3183 Comm: dhcpcd Not tainted 6.0.0-syzkaller-00593-g725737e7c21d #0 [ 21.299113][ T3183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 21.309237][ T3183] RIP: 0010:netlink_ack+0x8ac/0xb10 [ 21.314460][ T3183] Code: fa ff ff e8 b6 64 e6 f9 b9 10 00 00 00 4c 89 ee 48 c7 c2 e0 55 fb 8a 48 c7 c7 40 56 fb 8a c6 05 4f 07 35 06 01 e8 36 7c a6 01 <0f> 0b e9 3a fa ff ff 41 be 00 01 00 00 41 bd 14 00 00 00 e9 ea fd [ 21.334164][ T3183] RSP: 0018:ffffc9000320f758 EFLAGS: 00010282 [ 21.340296][ T3183] RAX: 0000000000000000 RBX: ffff88807f4b3640 RCX: 0000000000000000 [ 21.348353][ T3183] RDX: ffff888018a29d80 RSI: ffffffff8161f2c8 RDI: fffff52000641edd [ 21.356471][ T3183] RBP: ffff88807f4b3000 R08: 0000000000000005 R09: 0000000000000000 [ 21.364434][ T3183] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000000 [ 21.372461][ T3183] R13: 000000000000001c R14: ffff888026cc9c00 R15: ffff888026cc9c14 [ 21.380498][ T3183] FS: 00007f0743cf5740(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 21.389485][ T3183] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 21.396141][ T3183] CR2: 00007f0743eae468 CR3: 0000000011bc3000 CR4: 0000000000350ef0 [ 21.404112][ T3183] Call Trace: [ 21.408059][ T3183] [ 21.411013][ T3183] ? netlink_sendmsg+0xe10/0xe10 [ 21.416019][ T3183] ? lock_release+0x780/0x780 [ 21.420740][ T3183] netlink_rcv_skb+0x33d/0x420 [ 21.425609][ T3183] ? genl_get_cmd+0x480/0x480 [ 21.430315][ T3183] ? netlink_ack+0xb10/0xb10 [ 21.435049][ T3183] ? netlink_deliver_tap+0x1b1/0xc40 [ 21.440376][ T3183] genl_rcv+0x24/0x40 [ 21.444390][ T3183] netlink_unicast+0x543/0x7f0 [ 21.449239][ T3183] ? netlink_attachskb+0x880/0x880 [ 21.454391][ T3183] ? __phys_addr+0xc4/0x140 [ 21.458989][ T3183] ? __phys_addr_symbol+0x2c/0x70 [ 21.464035][ T3183] ? __check_object_size+0x2de/0x700 [ 21.469391][ T3183] netlink_sendmsg+0x917/0xe10 [ 21.474187][ T3183] ? netlink_unicast+0x7f0/0x7f0 [ 21.479192][ T3183] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 21.484607][ T3183] ? netlink_unicast+0x7f0/0x7f0 [ 21.489641][ T3183] sock_sendmsg+0xcf/0x120 [ 21.494110][ T3183] ____sys_sendmsg+0x712/0x8c0 [ 21.498926][ T3183] ? copy_msghdr_from_user+0xfc/0x150 [ 21.504321][ T3183] ? kernel_sendmsg+0x50/0x50 [ 21.509061][ T3183] ? kernel_recvmsg+0x160/0x160 [ 21.513928][ T3183] ___sys_sendmsg+0x110/0x1b0 [ 21.518662][ T3183] ? do_recvmmsg+0x6e0/0x6e0 [ 21.523278][ T3183] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 21.529341][ T3183] ? _raw_spin_unlock+0x24/0x40 [ 21.534209][ T3183] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 21.540291][ T3183] ? __fget_light+0x20a/0x270 [ 21.545232][ T3183] __sys_sendmsg+0xf3/0x1c0 [ 21.549735][ T3183] ? __sys_sendmsg_sock+0x30/0x30 [ 21.554835][ T3183] ? __secure_computing+0x24e/0x3e0 [ 21.560059][ T3183] do_syscall_64+0x35/0xb0 [ 21.564471][ T3183] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 21.570432][ T3183] RIP: 0033:0x7f0743ded163 [ 21.574957][ T3183] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 89 54 24 1c 48 [ 21.594676][ T3183] RSP: 002b:00007fff10afe468 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 21.603138][ T3183] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f0743ded163 [ 21.611359][ T3183] RDX: 0000000000000000 RSI: 00007fff10afe4b0 RDI: 0000000000000010 [ 21.619379][ T3183] RBP: 00007fff10b026f8 R08: 0000000000000000 R09: 0000000000000000 [ 21.627576][ T3183] R10: 00007f0743e6cfc0 R11: 0000000000000246 R12: 0000000000000010 [ 21.635666][ T3183] R13: 00007fff10b02510 R14: 0000000000000000 R15: 00005604bff362e0 [ 21.643828][ T3183] [ 21.646923][ T3183] Kernel panic - not syncing: panic_on_warn set ... [ 21.653521][ T3183] CPU: 0 PID: 3183 Comm: dhcpcd Not tainted 6.0.0-syzkaller-00593-g725737e7c21d #0 [ 21.662830][ T3183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 21.672886][ T3183] Call Trace: [ 21.676159][ T3183] [ 21.679082][ T3183] dump_stack_lvl+0xcd/0x134 [ 21.683684][ T3183] panic+0x2c8/0x627 [ 21.687571][ T3183] ? panic_print_sys_info.part.0+0x10b/0x10b [ 21.693547][ T3183] ? __warn.cold+0x248/0x2c4 [ 21.698220][ T3183] ? netlink_ack+0x8ac/0xb10 [ 21.702827][ T3183] __warn.cold+0x259/0x2c4 [ 21.707279][ T3183] ? netlink_ack+0x8ac/0xb10 [ 21.711855][ T3183] report_bug+0x1bc/0x210 [ 21.716173][ T3183] handle_bug+0x3c/0x70 [ 21.720314][ T3183] exc_invalid_op+0x14/0x40 [ 21.724839][ T3183] asm_exc_invalid_op+0x16/0x20 [ 21.729698][ T3183] RIP: 0010:netlink_ack+0x8ac/0xb10 [ 21.734895][ T3183] Code: fa ff ff e8 b6 64 e6 f9 b9 10 00 00 00 4c 89 ee 48 c7 c2 e0 55 fb 8a 48 c7 c7 40 56 fb 8a c6 05 4f 07 35 06 01 e8 36 7c a6 01 <0f> 0b e9 3a fa ff ff 41 be 00 01 00 00 41 bd 14 00 00 00 e9 ea fd [ 21.754498][ T3183] RSP: 0018:ffffc9000320f758 EFLAGS: 00010282 [ 21.760578][ T3183] RAX: 0000000000000000 RBX: ffff88807f4b3640 RCX: 0000000000000000 [ 21.768631][ T3183] RDX: ffff888018a29d80 RSI: ffffffff8161f2c8 RDI: fffff52000641edd [ 21.776595][ T3183] RBP: ffff88807f4b3000 R08: 0000000000000005 R09: 0000000000000000 [ 21.784559][ T3183] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000000 [ 21.792521][ T3183] R13: 000000000000001c R14: ffff888026cc9c00 R15: ffff888026cc9c14 [ 21.800503][ T3183] ? vprintk+0x88/0x90 [ 21.804582][ T3183] ? netlink_ack+0x8ac/0xb10 [ 21.809177][ T3183] ? netlink_sendmsg+0xe10/0xe10 [ 21.814201][ T3183] ? lock_release+0x780/0x780 [ 21.818884][ T3183] netlink_rcv_skb+0x33d/0x420 [ 21.823658][ T3183] ? genl_get_cmd+0x480/0x480 [ 21.828343][ T3183] ? netlink_ack+0xb10/0xb10 [ 21.833065][ T3183] ? netlink_deliver_tap+0x1b1/0xc40 [ 21.838365][ T3183] genl_rcv+0x24/0x40 [ 21.842345][ T3183] netlink_unicast+0x543/0x7f0 [ 21.847122][ T3183] ? netlink_attachskb+0x880/0x880 [ 21.852226][ T3183] ? __phys_addr+0xc4/0x140 [ 21.856739][ T3183] ? __phys_addr_symbol+0x2c/0x70 [ 21.861759][ T3183] ? __check_object_size+0x2de/0x700 [ 21.867046][ T3183] netlink_sendmsg+0x917/0xe10 [ 21.871810][ T3183] ? netlink_unicast+0x7f0/0x7f0 [ 21.876741][ T3183] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 21.882021][ T3183] ? netlink_unicast+0x7f0/0x7f0 [ 21.887303][ T3183] sock_sendmsg+0xcf/0x120 [ 21.891729][ T3183] ____sys_sendmsg+0x712/0x8c0 [ 21.896490][ T3183] ? copy_msghdr_from_user+0xfc/0x150 [ 21.901858][ T3183] ? kernel_sendmsg+0x50/0x50 [ 21.906533][ T3183] ? kernel_recvmsg+0x160/0x160 [ 21.911381][ T3183] ___sys_sendmsg+0x110/0x1b0 [ 21.916053][ T3183] ? do_recvmmsg+0x6e0/0x6e0 [ 21.920647][ T3183] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 21.926648][ T3183] ? _raw_spin_unlock+0x24/0x40 [ 21.931497][ T3183] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 21.937477][ T3183] ? __fget_light+0x20a/0x270 [ 21.942172][ T3183] __sys_sendmsg+0xf3/0x1c0 [ 21.946669][ T3183] ? __sys_sendmsg_sock+0x30/0x30 [ 21.951699][ T3183] ? __secure_computing+0x24e/0x3e0 [ 21.956903][ T3183] do_syscall_64+0x35/0xb0 [ 21.961323][ T3183] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 21.967214][ T3183] RIP: 0033:0x7f0743ded163 [ 21.971624][ T3183] Code: 64 89 02 48 c7 c0 ff ff ff ff eb b7 66 2e 0f 1f 84 00 00 00 00 00 90 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 2e 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 89 54 24 1c 48 [ 21.991316][ T3183] RSP: 002b:00007fff10afe468 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 21.999727][ T3183] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f0743ded163 [ 22.007712][ T3183] RDX: 0000000000000000 RSI: 00007fff10afe4b0 RDI: 0000000000000010 [ 22.015677][ T3183] RBP: 00007fff10b026f8 R08: 0000000000000000 R09: 0000000000000000 [ 22.023644][ T3183] R10: 00007f0743e6cfc0 R11: 0000000000000246 R12: 0000000000000010 [ 22.031612][ T3183] R13: 00007fff10b02510 R14: 0000000000000000 R15: 00005604bff362e0 [ 22.039596][ T3183] [ 22.043203][ T3183] Kernel Offset: disabled [ 22.047567][ T3183] Rebooting in 86400 seconds.. syzkaller build log: go env (err=) GO111MODULE="auto" GOARCH="amd64" GOBIN="" GOCACHE="/syzkaller/.cache/go-build" GOENV="/syzkaller/.config/go/env" GOEXE="" GOEXPERIMENT="" GOFLAGS="" GOHOSTARCH="amd64" GOHOSTOS="linux" GOINSECURE="" GOMODCACHE="/syzkaller/jobs/linux/gopath/pkg/mod" GONOPROXY="" GONOSUMDB="" GOOS="linux" GOPATH="/syzkaller/jobs/linux/gopath" GOPRIVATE="" GOPROXY="https://proxy.golang.org,direct" GOROOT="/usr/local/go" GOSUMDB="sum.golang.org" GOTMPDIR="" GOTOOLDIR="/usr/local/go/pkg/tool/linux_amd64" GOVCS="" GOVERSION="go1.17" GCCGO="gccgo" AR="ar" CC="gcc" CXX="g++" CGO_ENABLED="1" GOMOD="/syzkaller/jobs/linux/gopath/src/github.com/google/syzkaller/go.mod" CGO_CFLAGS="-g -O2" CGO_CPPFLAGS="" CGO_CXXFLAGS="-g -O2" CGO_FFLAGS="-g -O2" CGO_LDFLAGS="-g -O2" PKG_CONFIG="pkg-config" GOGCCFLAGS="-fPIC -m64 -pthread -fmessage-length=0 -fdebug-prefix-map=/tmp/go-build878725926=/tmp/go-build -gno-record-gcc-switches" git status (err=) HEAD detached at 5da9499f4 nothing to commit, working tree clean go list -f '{{.Stale}}' ./sys/syz-sysgen | grep -q false || go install ./sys/syz-sysgen make .descriptions bin/syz-sysgen touch .descriptions GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=5da9499f431225d763a8dbb3410ca4856cb865b9 -X 'github.com/google/syzkaller/prog.gitRevisionDate=20220119-182054'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-fuzzer github.com/google/syzkaller/syz-fuzzer GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=5da9499f431225d763a8dbb3410ca4856cb865b9 -X 'github.com/google/syzkaller/prog.gitRevisionDate=20220119-182054'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-execprog github.com/google/syzkaller/tools/syz-execprog GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=5da9499f431225d763a8dbb3410ca4856cb865b9 -X 'github.com/google/syzkaller/prog.gitRevisionDate=20220119-182054'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-stress github.com/google/syzkaller/tools/syz-stress mkdir -p ./bin/linux_amd64 gcc -o ./bin/linux_amd64/syz-executor executor/executor.cc \ -m64 -O2 -pthread -Wall -Werror -Wparentheses -Wunused-const-variable -Wframe-larger-than=16384 -Wno-stringop-overflow -Wno-array-bounds -Wno-format-overflow -static-pie -fpermissive -w -DGOOS_linux=1 -DGOARCH_amd64=1 \ -DHOSTGOOS_linux=1 -DGIT_REVISION=\"5da9499f431225d763a8dbb3410ca4856cb865b9\"