general protection fault in _compound_head debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers Key type .fscrypt registered Key type fscrypt-provisioning registered kAFS: Red Hat AFS client v0.1 registering. Btrfs loaded, crc32c=crc32c-intel, assert=on, ref-verify=on, zoned=yes, fsverity=yes Key type big_key registered Key type encrypted registered AppArmor: AppArmor sha1 policy hashing enabled ima: No TPM chip found, activating TPM-bypass! Loading compiled-in module X.509 certificates Loaded X.509 cert 'Build time autogenerated kernel key: efe4472485c8c086dfaf5bcd0c36d2d4a423ddb5' ima: Allocated hash algorithm: sha256 ima: No architecture policies found evm: Initialising EVM extended attributes: evm: security.selinux (disabled) evm: security.SMACK64 (disabled) evm: security.SMACK64EXEC (disabled) evm: security.SMACK64TRANSMUTE (disabled) evm: security.SMACK64MMAP (disabled) evm: security.apparmor evm: security.ima evm: security.capability evm: HMAC attrs: 0x1 PM: Magic number: 7:11:20 usb usb39-port8: hash matches memory memory60: hash matches printk: console [netcon0] enabled netconsole: network logging started gtp: GTP module loaded (pdp ctx size 104 bytes) rdma_rxe: loaded cfg80211: Loading compiled-in X.509 certificates for regulatory database cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' ALSA device list: #0: Dummy 1 #1: Loopback 1 #2: Virtual MIDI Card 1 md: Waiting for all devices to be available before autodetect md: If you don't use raid, use raid=noautodetect md: Autodetecting RAID arrays. md: autorun ... md: ... autorun DONE. EXT4-fs (sda1): mounted filesystem 9ce8f422-5403-4bd0-ab21-1df2c0fc2934 with ordered data mode. Quota mode: none. VFS: Mounted root (ext4 filesystem) readonly on device 8:1. devtmpfs: mounted Freeing unused kernel image (initmem) memory: 2928K Write protecting the kernel read-only data: 184320k Freeing unused kernel image (rodata/data gap) memory: 1256K x86/mm: Checked W+X mappings: passed, no W+X pages found. Failed to set sysctl parameter 'max_rcu_stall_to_panic=1': parameter not found Run /sbin/init as init process general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] CPU: 1 PID: 1 Comm: init Not tainted 6.2.0-rc3-next-20230113-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 RIP: 0010:_compound_head+0x21/0x150 include/linux/page-flags.h:251 Code: e8 34 6a 14 00 eb ee 66 90 41 54 55 53 48 89 fb e8 44 a2 c6 ff 48 8d 7b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 fd 00 00 00 48 8b 6b 08 31 ff 49 89 ec 41 83 e4 RSP: 0000:ffffc90000067bb0 EFLAGS: 00010202 RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 RDX: 0000000000000001 RSI: ffffffff81bb265c RDI: 0000000000000008 RBP: ffff8880267f1e00 R08: 0000000000000000 R09: ffff8880280972a3 R10: ffffed1005012e54 R11: 0000000000000000 R12: 0000000000000000 R13: ffffc90000067da8 R14: ffffc90000067d80 R15: 0000000000000000 FS: 00007f30a77d4800(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f30a7860300 CR3: 000000002831f000 CR4: 00000000003506e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: wp_page_copy mm/memory.c:3047 [inline] do_wp_page+0x749/0x3880 mm/memory.c:3425 handle_pte_fault mm/memory.c:4937 [inline] __handle_mm_fault+0x2183/0x3eb0 mm/memory.c:5061 handle_mm_fault+0x1b6/0x850 mm/memory.c:5207 do_user_addr_fault+0x475/0x1210 arch/x86/mm/fault.c:1407 handle_page_fault arch/x86/mm/fault.c:1498 [inline] exc_page_fault+0x98/0x170 arch/x86/mm/fault.c:1554 asm_exc_page_fault+0x26/0x30 arch/x86/include/asm/idtentry.h:570 RIP: 0033:0x7f30a7841f98 Code: 0b 8b 3d 6f d3 01 00 e9 9e ff ff ff c3 55 53 48 8d 1d 9c e3 01 00 52 48 8b 3d 74 e3 01 00 48 8d ab 00 01 00 00 e8 08 f1 ff ff <48> c7 05 5d e3 01 00 00 00 00 00 48 8b 3b 48 83 c3 08 e8 f1 f0 ff RSP: 002b:00007ffe39687f20 EFLAGS: 00010202 RAX: 0000000000000000 RBX: 00007f30a7860320 RCX: 0000560e41c43480 RDX: 0000000000000007 RSI: 0000560e41c43480 RDI: 0000000000000000 RBP: 00007f30a7860420 R08: 0000000000000000 R09: 0000560e41c434d0 R10: 0000000000000011 R11: 000000000000000c R12: 0000000000000000 R13: 00007ffe39687fac R14: 0000000000000000 R15: 0000000000000000 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:_compound_head+0x21/0x150 include/linux/page-flags.h:251 Code: e8 34 6a 14 00 eb ee 66 90 41 54 55 53 48 89 fb e8 44 a2 c6 ff 48 8d 7b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 fd 00 00 00 48 8b 6b 08 31 ff 49 89 ec 41 83 e4 RSP: 0000:ffffc90000067bb0 EFLAGS: 00010202 RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 RDX: 0000000000000001 RSI: ffffffff81bb265c RDI: 0000000000000008 RBP: ffff8880267f1e00 R08: 0000000000000000 R09: ffff8880280972a3 R10: ffffed1005012e54 R11: 0000000000000000 R12: 0000000000000000 R13: ffffc90000067da8 R14: ffffc90000067d80 R15: 0000000000000000 FS: 00007f30a77d4800(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: ffff88823ffff000 CR3: 000000002831f000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 ---------------- Code disassembly (best guess): 0: e8 34 6a 14 00 callq 0x146a39 5: eb ee jmp 0xfffffff5 7: 66 90 xchg %ax,%ax 9: 41 54 push %r12 b: 55 push %rbp c: 53 push %rbx d: 48 89 fb mov %rdi,%rbx 10: e8 44 a2 c6 ff callq 0xffc6a259 15: 48 8d 7b 08 lea 0x8(%rbx),%rdi 19: 48 b8 00 00 00 00 00 movabs $0xdffffc0000000000,%rax 20: fc ff df 23: 48 89 fa mov %rdi,%rdx 26: 48 c1 ea 03 shr $0x3,%rdx * 2a: 80 3c 02 00 cmpb $0x0,(%rdx,%rax,1) <-- trapping instruction 2e: 0f 85 fd 00 00 00 jne 0x131 34: 48 8b 6b 08 mov 0x8(%rbx),%rbp 38: 31 ff xor %edi,%edi 3a: 49 89 ec mov %rbp,%r12 3d: 41 rex.B 3e: 83 .byte 0x83 3f: e4 .byte 0xe4 failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "BatchMode=yes" "-o" "IdentitiesOnly=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.0.82" "pwd"]: exit status 255 ssh: connect to host 10.128.0.82 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-linux-next-kasan-gce-root-test-job-test-job-0 port 1 (session ID: e51081859e90197c6f7fac72da404266b020d71db153ac883c4874ee82412b49, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 2c1aeb5c-fae9-3144-b3e6-f8e1a393cc31 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2450: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.2.0-rc3-next-20230113-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] signal: max sigframe size: 1776 [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000006][ T0] kvm-clock: using sched offset of 3654666026 cycles [ 0.000786][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003298][ T0] tsc: Detected 2199.998 MHz processor [ 0.008085][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009363][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010495][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.016110][ T0] found SMP MP-table at [mem 0x000f2710-0x000f271f] [ 0.017328][ T0] Using GB pages for direct mapping [ 0.019571][ T0] ACPI: Early table checksum verification disabled [ 0.020944][ T0] ACPI: RSDP 0x00000000000F2490 000014 (v00 Google) [ 0.022398][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.023816][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.026026][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.027614][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.028567][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.029298][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.030628][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.032472][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.033798][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.035258][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.036628][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.038165][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.039699][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.040854][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.042238][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.044096][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.045174][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.046640][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.047590][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.048589][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.049747][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.050636][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.051635][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.053517][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.055562][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.057123][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.058738][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.060007][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.089432][ T0] Zone ranges: [ 0.090011][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.091030][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.092046][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.093020][ T0] Device empty [ 0.093717][ T0] Movable zone start for each node [ 0.094464][ T0] Early memory node ranges [ 0.095266][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.096206][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.097548][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.098688][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.099778][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.101245][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.102570][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.102754][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.137962][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.399998][ T0] kasan: KernelAddressSanitizer initialized [ 0.402795][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.403479][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.404656][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.405938][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.407104][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.408430][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.409578][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.411048][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.412751][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.413921][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.415657][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.417270][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.418616][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.420179][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.421950][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.424053][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.425626][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.427258][ T0] Booting paravirtualized kernel on KVM [ 0.428291][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.491351][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.494246][ T0] percpu: Embedded 72 pages/cpu s254024 r8192 d32696 u1048576 [ 0.496441][ T0] kvm-guest: PV spinlocks enabled [ 0.497709][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.500191][ T0] Fallback order for Node 0: 0 1 [ 0.501586][ T0] Fallback order for Node 1: 1 0 [ 0.503078][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.504924][ T0] Policy zone: Normal [ 0.505811][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.527414][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.529770][ T0] random: crng init done [ 0.531273][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.534220][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.535413][ T0] software IO TLB: area num 2. [ 1.342825][ T0] Memory: 6816852K/8388204K available (151552K kernel code, 36217K rwdata, 31512K rodata, 2928K init, 33448K bss, 1571096K reserved, 0K cma-reserved) [ 1.346812][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.349935][ T0] Dynamic Preempt: full [ 1.351345][ T0] Running RCU self tests [ 1.352156][ T0] Running RCU synchronous self tests [ 1.352904][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.353800][ T0] rcu: RCU lockdep checking is enabled. [ 1.354850][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.355944][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.356990][ T0] rcu: RCU debug extended QS entry/exit. [ 1.357775][ T0] All grace periods are expedited (rcu_expedited). [ 1.358849][ T0] Trampoline variant of Tasks RCU enabled. [ 1.359872][ T0] Tracing variant of Tasks RCU enabled. [ 1.360840][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.362260][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.363384][ T0] Running RCU synchronous self tests [ 1.402075][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.403679][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.405130][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.407910][ T0] Console: colour VGA+ 80x25 [ 1.409806][ T0] printk: console [ttyS0] enabled [ 1.409806][ T0] printk: console [ttyS0] enabled [ 1.411247][ T0] printk: bootconsole [earlyser0] disabled [ 1.411247][ T0] printk: bootconsole [earlyser0] disabled [ 1.412953][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.414164][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.414930][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.415778][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.416665][ T0] ... CLASSHASH_SIZE: 4096 [ 1.417573][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.418389][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.419130][ T0] ... CHAINHASH_SIZE: 131072 [ 1.420092][ T0] memory used by lock dependency info: 20657 kB [ 1.421484][ T0] memory used for stack traces: 8320 kB [ 1.422649][ T0] per task-struct memory footprint: 1920 bytes [ 1.423912][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.425792][ T0] ACPI: Core revision 20221020 [ 1.426969][ T0] APIC: Switch to symmetric I/O mode setup [ 1.428322][ T0] x2apic enabled [ 1.431915][ T0] Switched APIC routing to physical x2apic. [ 1.438188][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.440047][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb63109b96, max_idle_ns: 440795265316 ns [ 1.441917][ T0] Calibrating delay loop (skipped) preset value.. 4399.99 BogoMIPS (lpj=21999980) [ 1.443714][ T0] pid_max: default: 32768 minimum: 301 [ 1.444977][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,integrity,tomoyo,apparmor,bpf [ 1.451994][ T0] landlock: Up and running. [ 1.452920][ T0] Yama: becoming mindful. [ 1.453731][ T0] TOMOYO Linux initialized [ 1.454679][ T0] AppArmor: AppArmor initialized [ 1.455603][ T0] LSM support for eBPF active [ 1.459624][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.463502][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.465611][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.467184][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.472126][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.473102][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.474462][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.475891][ T0] Spectre V2 : Mitigation: IBRS [ 1.476711][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.478044][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.479095][ T0] RETBleed: Mitigation: IBRS [ 1.480082][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.481603][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.481952][ T0] MDS: Mitigation: Clear CPU buffers [ 1.482736][ T0] TAA: Mitigation: Clear CPU buffers [ 1.483701][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.497649][ T0] Freeing SMP alternatives memory: 116K [ 1.499746][ T0] Running RCU synchronous self tests [ 1.500904][ T0] Running RCU synchronous self tests [ 1.622416][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.625844][ T1] cblist_init_generic: Setting adjustable number of callback queues. [ 1.627362][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.629641][ T1] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.631247][ T1] Running RCU-tasks wait API self tests [ 1.742192][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 1.744803][ T1] rcu: Hierarchical SRCU implementation. [ 1.745692][ T1] rcu: Max phase no-delay instances is 1000. [ 1.751184][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.752533][ T1] smp: Bringing up secondary CPUs ... [ 1.754720][ T1] x86: Booting SMP configuration: [ 1.755708][ T1] .... node #0, CPUs: #1 [ 1.757590][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.757590][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 1.762021][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 1.764480][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.765230][ T1] smpboot: Max logical packages: 1 [ 1.765974][ T1] smpboot: Total of 2 processors activated (8799.99 BogoMIPS) [ 1.782044][ T13] Callback from call_rcu_tasks_trace() invoked. [ 1.796942][ T1] allocated 134217728 bytes of page_ext [ 1.798105][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.817359][ T1] Node 0, zone DMA32: page owner found early allocated 18642 pages [ 1.830307][ T1] Node 0, zone Normal: page owner found early allocated 454 pages [ 1.845641][ T1] Node 1, zone Normal: page owner found early allocated 19163 pages [ 1.853382][ T1] devtmpfs: initialized [ 1.854161][ T1] x86/mm: Memory block size: 128MB [ 1.891922][ T1] Running RCU synchronous self tests [ 1.891922][ T1] Running RCU synchronous self tests [ 1.891964][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.891970][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.895868][ T1] PM: RTC time: 09:00:25, date: 2023-01-15 [ 1.909995][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.916289][ T1] audit: initializing netlink subsys (disabled) [ 1.921978][ T27] audit: type=2000 audit(1673773225.477:1): state=initialized audit_enabled=0 res=1 [ 1.921978][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.921978][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.921978][ T1] cpuidle: using governor menu [ 1.922780][ T1] NET: Registered PF_QIPCRTR protocol family [ 1.928568][ T1] PCI: Using configuration type 1 for base access [ 1.935495][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 1.944131][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 1.945400][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 1.946967][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 1.948065][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 1.962251][ T12] Callback from call_rcu_tasks() invoked. [ 1.971912][ T1] cryptd: max_cpu_qlen set to 1000 [ 1.972271][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 1.973529][ T1] raid6: using avx2x2 recovery algorithm [ 1.975983][ T1] ACPI: Added _OSI(Module Device) [ 1.976930][ T1] ACPI: Added _OSI(Processor Device) [ 1.977991][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.979012][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.067414][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.151424][ T1] ACPI: Interpreter enabled [ 2.152318][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.153177][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.154340][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.155777][ T1] PCI: Using E820 reservations for host bridge windows [ 2.160484][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.285443][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.286799][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.288082][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.290264][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 2.304038][ T1] PCI host bridge to bus 0000:00 [ 2.304925][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.306191][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.307470][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.308705][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.310053][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.311450][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.312395][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.319457][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.340598][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.357588][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.362999][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.371303][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.377118][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.396657][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.406999][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.411927][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.433183][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.441951][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.464997][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.469647][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.479066][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.486217][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 2.509788][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.519779][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.527699][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 2.568892][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.574820][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.583692][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.590555][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.595092][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.611978][ T1] iommu: Default domain type: Translated [ 2.613955][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.620379][ T1] SCSI subsystem initialized [ 2.632779][ T1] ACPI: bus type USB registered [ 2.634170][ T1] usbcore: registered new interface driver usbfs [ 2.635814][ T1] usbcore: registered new interface driver hub [ 2.637004][ T1] usbcore: registered new device driver usb [ 2.639929][ T1] mc: Linux media interface: v0.10 [ 2.642140][ T1] videodev: Linux video capture interface: v2.00 [ 2.644538][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.646404][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.649198][ T1] PTP clock support registered [ 2.650823][ T1] EDAC MC: Ver: 3.0.0 [ 2.663285][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.668785][ T1] Bluetooth: Core ver 2.22 [ 2.669980][ T1] NET: Registered PF_BLUETOOTH protocol family [ 2.671572][ T1] Bluetooth: HCI device and connection manager initialized [ 2.672016][ T1] Bluetooth: HCI socket layer initialized [ 2.673928][ T1] Bluetooth: L2CAP socket layer initialized [ 2.675565][ T1] Bluetooth: SCO socket layer initialized [ 2.677030][ T1] NET: Registered PF_ATMPVC protocol family [ 2.678601][ T1] NET: Registered PF_ATMSVC protocol family [ 2.680655][ T1] NetLabel: Initializing [ 2.683059][ T1] NetLabel: domain hash size = 128 [ 2.684495][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.686396][ T1] NetLabel: unlabeled traffic allowed by default [ 2.690118][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.691940][ T1] NET: Registered PF_NFC protocol family [ 2.693655][ T1] PCI: Using ACPI for IRQ routing [ 2.695962][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.697409][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.699548][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.701919][ T1] vgaarb: loaded [ 2.710995][ T1] clocksource: Switched to clocksource kvm-clock [ 2.711903][ T1] VFS: Disk quotas dquot_6.6.0 [ 2.711903][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.711980][ T1] FS-Cache: Loaded [ 2.714182][ T1] CacheFiles: Loaded [ 2.716250][ T1] TOMOYO: 2.6.0 [ 2.717495][ T1] Mandatory Access Control activated. [ 2.721864][ T1] AppArmor: AppArmor Filesystem Enabled [ 2.723677][ T1] pnp: PnP ACPI init [ 2.741717][ T1] pnp: PnP ACPI: found 7 devices [ 2.786141][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.789113][ T1] NET: Registered PF_INET protocol family [ 2.793518][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 2.806488][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 2.809311][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 2.814689][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 2.825804][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 2.838370][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 2.844164][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 2.848554][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 2.854599][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 2.858703][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.862836][ T1] RPC: Registered named UNIX socket transport module. [ 2.865113][ T1] RPC: Registered udp transport module. [ 2.866784][ T1] RPC: Registered tcp transport module. [ 2.868552][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 2.874728][ T1] NET: Registered PF_XDP protocol family [ 2.876278][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.878398][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.880014][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.882500][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 2.885678][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.888102][ T1] PCI: CLS 0 bytes, default 64 [ 2.896059][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.898357][ T1] software IO TLB: mapped [mem 0x00000000b5800000-0x00000000b9800000] (64MB) [ 2.901151][ T1] ACPI: bus type thunderbolt registered [ 2.913265][ T57] kworker/u4:2 (57) used greatest stack depth: 27744 bytes left [ 2.915529][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 2.936359][ T1] kvm: already loaded vendor module 'kvm_intel' [ 2.937890][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb63109b96, max_idle_ns: 440795265316 ns [ 2.941027][ T1] clocksource: Switched to clocksource tsc [ 2.962872][ T66] kworker/u4:2 (66) used greatest stack depth: 27472 bytes left [ 6.168234][ T1] Initialise system trusted keyrings [ 6.171157][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.173144][ T1] zbud: loaded [ 6.178038][ T1] DLM installed [ 6.180905][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.185822][ T1] NFS: Registering the id_resolver key type [ 6.187103][ T1] Key type id_resolver registered [ 6.188193][ T1] Key type id_legacy registered [ 6.189561][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.191523][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.198290][ T1] Key type cifs.spnego registered [ 6.200113][ T1] Key type cifs.idmap registered [ 6.201617][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.203248][ T1] ntfs3: Max link count 4000 [ 6.204510][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 6.205644][ T1] ntfs3: Read-only LZX/Xpress compression included [ 6.207155][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.209055][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.213352][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.215384][ T1] QNX4 filesystem 0.2.3 registered. [ 6.216736][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.218654][ T1] fuse: init (API version 7.38) [ 6.221276][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.223791][ T1] orangefs_init: module version upstream loaded [ 6.225519][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.241323][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 6.245449][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.247466][ T1] NILFS version 2 loaded [ 6.249006][ T1] befs: version: 0.9.3 [ 6.250659][ T1] ocfs2: Registered cluster interface o2cb [ 6.252753][ T1] ocfs2: Registered cluster interface user [ 6.254240][ T1] OCFS2 User DLM kernel interface loaded [ 6.262388][ T1] gfs2: GFS2 installed [ 6.268073][ T1] ceph: loaded (mds proto 32) [ 6.282237][ T1] NET: Registered PF_ALG protocol family [ 6.284005][ T1] xor: automatically using best checksumming function avx [ 6.285954][ T1] async_tx: api initialized (async) [ 6.287643][ T1] Key type asymmetric registered [ 6.289128][ T1] Asymmetric key parser 'x509' registered [ 6.290388][ T1] Asymmetric key parser 'pkcs8' registered [ 6.292006][ T1] Key type pkcs7_test registered [ 6.293357][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 6.295570][ T1] io scheduler mq-deadline registered [ 6.296674][ T1] io scheduler kyber registered [ 6.297791][ T1] io scheduler bfq registered [ 6.307151][ T128] kworker/u4:4 (128) used greatest stack depth: 27024 bytes left [ 6.310808][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 6.322882][ T1] ACPI: button: Power Button [PWRF] [ 6.325243][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 6.328621][ T1] ACPI: button: Sleep Button [SLPF] [ 6.350907][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 6.352794][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 6.368234][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 6.370184][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 6.388453][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 6.389760][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 6.402668][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 6.842629][ T1] N_HDLC line discipline registered with maxframe=4096 [ 6.844555][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 6.847382][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 6.856764][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 6.863829][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 6.871364][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 6.889396][ T1] Non-volatile memory driver v1.3 [ 6.902843][ T1] Linux agpgart interface v0.103 [ 6.909657][ T1] ACPI: bus type drm_connector registered [ 6.916187][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 6.924761][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 6.985976][ T1] Console: switching to colour frame buffer device 128x48 [ 7.005497][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 7.007702][ T1] usbcore: registered new interface driver udl [ 7.066930][ T1] brd: module loaded [ 7.126077][ T1] loop: module loaded [ 7.206711][ T1] zram: Added device: zram0 [ 7.214565][ T1] null_blk: disk nullb0 created [ 7.215997][ T1] null_blk: module loaded [ 7.216728][ T1] Guest personality initialized and is inactive [ 7.218081][ T1] VMCI host device registered (name=vmci, major=10, minor=118) [ 7.219407][ T1] Initialized host personality [ 7.220236][ T1] usbcore: registered new interface driver rtsx_usb [ 7.222602][ T1] usbcore: registered new interface driver viperboard [ 7.224187][ T1] usbcore: registered new interface driver dln2 [ 7.225616][ T1] usbcore: registered new interface driver pn533_usb [ 7.231136][ T1] nfcsim 0.2 initialized [ 7.232739][ T1] usbcore: registered new interface driver port100 [ 7.234161][ T1] usbcore: registered new interface driver nfcmrvl [ 7.242817][ T1] Loading iSCSI transport class v2.0-870. [ 7.272222][ T1] scsi host0: Virtio SCSI HBA [ 7.309917][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 7.311548][ T9] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 7.344857][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 7.346794][ T1] db_root: cannot open: /etc/target [ 7.348926][ T1] slram: not enough parameters. [ 7.356440][ T1] ftl_cs: FTL header not found. [ 7.391896][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 7.394398][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 7.396299][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.413720][ T1] MACsec IEEE 802.1AE [ 7.434155][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 7.509616][ T1] vcan: Virtual CAN interface driver [ 7.510610][ T1] vxcan: Virtual CAN Tunnel driver [ 7.511628][ T1] slcan: serial line CAN interface driver [ 7.512711][ T1] CAN device driver interface [ 7.515383][ T1] usbcore: registered new interface driver usb_8dev [ 7.516839][ T1] usbcore: registered new interface driver ems_usb [ 7.519234][ T1] usbcore: registered new interface driver gs_usb [ 7.520824][ T1] usbcore: registered new interface driver kvaser_usb [ 7.523676][ T1] usbcore: registered new interface driver mcba_usb [ 7.525485][ T1] usbcore: registered new interface driver peak_usb [ 7.528416][ T1] e100: Intel(R) PRO/100 Network Driver [ 7.529708][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.532009][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 7.533017][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.535258][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 7.536243][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.539335][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 7.540357][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 7.541357][ T1] AX.25: bpqether driver version 004 [ 7.542288][ T1] PPP generic driver version 2.4.2 [ 7.544579][ T1] PPP BSD Compression module registered [ 7.545576][ T1] PPP Deflate Compression module registered [ 7.546630][ T1] PPP MPPE Compression module registered [ 7.547605][ T1] NET: Registered PF_PPPOX protocol family [ 7.548955][ T1] PPTP driver version 0.8.5 [ 7.551779][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 7.554773][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 7.556136][ T1] SLIP linefill/keepalive option. [ 7.556981][ T1] hdlc: HDLC support module revision 1.22 [ 7.557927][ T1] LAPB Ethernet driver version 0.02 [ 7.560293][ T1] usbcore: registered new interface driver ath9k_htc [ 7.561898][ T1] usbcore: registered new interface driver carl9170 [ 7.563770][ T1] usbcore: registered new interface driver ath6kl_usb [ 7.565596][ T1] usbcore: registered new interface driver ar5523 [ 7.567756][ T1] usbcore: registered new interface driver ath10k_usb [ 7.569811][ T1] usbcore: registered new interface driver rndis_wlan [ 7.571599][ T1] mac80211_hwsim: initializing netlink [ 7.606406][ T1] usbcore: registered new interface driver atusb [ 7.620525][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 7.622580][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 7.624186][ T1] usbcore: registered new interface driver catc [ 7.625457][ T1] usbcore: registered new interface driver kaweth [ 7.626517][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 7.627743][ T1] usbcore: registered new interface driver pegasus [ 7.629317][ T1] usbcore: registered new interface driver rtl8150 [ 7.630485][ T1] usbcore: registered new device driver r8152-cfgselector [ 7.633743][ T1] usbcore: registered new interface driver r8152 [ 7.635891][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 7.637518][ T1] usbcore: registered new interface driver hso [ 7.638769][ T1] usbcore: registered new interface driver lan78xx [ 7.639997][ T1] usbcore: registered new interface driver asix [ 7.641579][ T1] usbcore: registered new interface driver ax88179_178a [ 7.643453][ T1] usbcore: registered new interface driver cdc_ether [ 7.645339][ T1] usbcore: registered new interface driver cdc_eem [ 7.647168][ T1] usbcore: registered new interface driver dm9601 [ 7.649064][ T1] usbcore: registered new interface driver sr9700 [ 7.650893][ T1] usbcore: registered new interface driver CoreChips [ 7.654142][ T1] usbcore: registered new interface driver smsc75xx [ 7.655462][ T1] usbcore: registered new interface driver smsc95xx [ 7.656791][ T1] usbcore: registered new interface driver gl620a [ 7.658408][ T1] usbcore: registered new interface driver net1080 [ 7.659867][ T1] usbcore: registered new interface driver plusb [ 7.661779][ T1] usbcore: registered new interface driver rndis_host [ 7.664518][ T1] usbcore: registered new interface driver cdc_subset [ 7.666667][ T1] usbcore: registered new interface driver zaurus [ 7.668426][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 7.670770][ T1] usbcore: registered new interface driver int51x1 [ 7.672589][ T1] usbcore: registered new interface driver cdc_phonet [ 7.674517][ T1] usbcore: registered new interface driver kalmia [ 7.676357][ T1] usbcore: registered new interface driver ipheth [ 7.678080][ T1] usbcore: registered new interface driver sierra_net [ 7.680107][ T1] usbcore: registered new interface driver cx82310_eth [ 7.681882][ T1] usbcore: registered new interface driver cdc_ncm [ 7.684431][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 7.687124][ T1] usbcore: registered new interface driver lg-vl600 [ 7.689521][ T1] usbcore: registered new interface driver qmi_wwan [ 7.691518][ T1] usbcore: registered new interface driver cdc_mbim [ 7.694158][ T1] usbcore: registered new interface driver ch9200 [ 7.694907][ T75] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 7.696028][ T1] usbcore: registered new interface driver r8153_ecm [ 7.698206][ T75] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 7.704740][ T9] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 7.707968][ T75] sd 0:0:1:0: [sda] Write Protect is off [ 7.710615][ T75] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 7.713565][ T1] VFIO - User Level meta-driver version: 0.3 [ 7.723943][ T1] aoe: AoE v85 initialised. [ 7.735610][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 7.738353][ T1] usbcore: registered new interface driver cdc_acm [ 7.740075][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 7.747114][ T1] usbcore: registered new interface driver usblp [ 7.748428][ T1] usbcore: registered new interface driver cdc_wdm [ 7.749928][ T1] usbcore: registered new interface driver usbtmc [ 7.755514][ T1] usbcore: registered new interface driver uas [ 7.757834][ T1] usbcore: registered new interface driver usb-storage [ 7.759852][ T1] usbcore: registered new interface driver ums-alauda [ 7.761769][ T1] usbcore: registered new interface driver ums-cypress [ 7.765119][ T1] usbcore: registered new interface driver ums-datafab [ 7.767525][ T1] usbcore: registered new interface driver ums_eneub6250 [ 7.769703][ T1] usbcore: registered new interface driver ums-freecom [ 7.771873][ T1] usbcore: registered new interface driver ums-isd200 [ 7.774060][ T1] usbcore: registered new interface driver ums-jumpshot [ 7.776019][ T1] usbcore: registered new interface driver ums-karma [ 7.777025][ T75] sda: sda1 [ 7.778260][ T1] usbcore: registered new interface driver ums-onetouch [ 7.781047][ T1] usbcore: registered new interface driver ums-realtek [ 7.781710][ T75] sd 0:0:1:0: [sda] Attached SCSI disk [ 7.783986][ T1] usbcore: registered new interface driver ums-sddr09 [ 7.786353][ T1] usbcore: registered new interface driver ums-sddr55 [ 7.788020][ T1] usbcore: registered new interface driver ums-usbat [ 7.789771][ T1] usbcore: registered new interface driver mdc800 [ 7.791351][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 7.794976][ T1] usbcore: registered new interface driver microtekX6 [ 7.797027][ T1] usbcore: registered new interface driver usbserial_generic [ 7.799291][ T1] usbserial: USB Serial support registered for generic [ 7.801657][ T1] usbcore: registered new interface driver aircable [ 7.804079][ T1] usbserial: USB Serial support registered for aircable [ 7.806211][ T1] usbcore: registered new interface driver ark3116 [ 7.808361][ T1] usbserial: USB Serial support registered for ark3116 [ 7.810882][ T1] usbcore: registered new interface driver belkin_sa [ 7.812858][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 7.815168][ T1] usbcore: registered new interface driver ch341 [ 7.817198][ T1] usbserial: USB Serial support registered for ch341-uart [ 7.819223][ T1] usbcore: registered new interface driver cp210x [ 7.820497][ T1] usbserial: USB Serial support registered for cp210x [ 7.822625][ T1] usbcore: registered new interface driver cyberjack [ 7.824681][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 7.827485][ T1] usbcore: registered new interface driver cypress_m8 [ 7.829989][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 7.832329][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 7.834323][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 7.835872][ T1] usbcore: registered new interface driver usb_debug [ 7.837387][ T1] usbserial: USB Serial support registered for debug [ 7.838645][ T1] usbserial: USB Serial support registered for xhci_dbc [ 7.840578][ T1] usbcore: registered new interface driver digi_acceleport [ 7.842742][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 7.844814][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 7.846806][ T1] usbcore: registered new interface driver io_edgeport [ 7.848754][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 7.850944][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 7.853598][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 7.856410][ T1] usbserial: USB Serial support registered for EPiC device [ 7.858794][ T1] usbcore: registered new interface driver io_ti [ 7.860679][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 7.863201][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 7.866093][ T1] usbcore: registered new interface driver empeg [ 7.867868][ T1] usbserial: USB Serial support registered for empeg [ 7.869812][ T1] usbcore: registered new interface driver f81534a_ctrl [ 7.871977][ T1] usbcore: registered new interface driver f81232 [ 7.873748][ T1] usbserial: USB Serial support registered for f81232 [ 7.875824][ T1] usbserial: USB Serial support registered for f81534a [ 7.878724][ T1] usbcore: registered new interface driver f81534 [ 7.880723][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 7.883493][ T1] usbcore: registered new interface driver ftdi_sio [ 7.886033][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 7.888530][ T1] usbcore: registered new interface driver garmin_gps [ 7.891160][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 7.892788][ T1] usbcore: registered new interface driver ipaq [ 7.894232][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 7.896751][ T1] usbcore: registered new interface driver ipw [ 7.898510][ T1] usbserial: USB Serial support registered for IPWireless converter [ 7.900464][ T1] usbcore: registered new interface driver ir_usb [ 7.902323][ T1] usbserial: USB Serial support registered for IR Dongle [ 7.904135][ T1] usbcore: registered new interface driver iuu_phoenix [ 7.905740][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 7.907735][ T1] usbcore: registered new interface driver keyspan [ 7.909723][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 7.911699][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 7.913729][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 7.915556][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 7.916937][ T1] usbcore: registered new interface driver keyspan_pda [ 7.918138][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 7.919587][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 7.921307][ T1] usbcore: registered new interface driver kl5kusb105 [ 7.922500][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 7.924122][ T1] usbcore: registered new interface driver kobil_sct [ 7.925475][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 7.926890][ T1] usbcore: registered new interface driver mct_u232 [ 7.928162][ T1] usbserial: USB Serial support registered for MCT U232 [ 7.929299][ T1] usbcore: registered new interface driver metro_usb [ 7.930813][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 7.932561][ T1] usbcore: registered new interface driver mos7720 [ 7.933962][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 7.935540][ T1] usbcore: registered new interface driver mos7840 [ 7.936844][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 7.939056][ T1] usbcore: registered new interface driver mxuport [ 7.940261][ T1] usbserial: USB Serial support registered for MOXA UPort [ 7.941558][ T1] usbcore: registered new interface driver navman [ 7.942961][ T1] usbserial: USB Serial support registered for navman [ 7.944455][ T1] usbcore: registered new interface driver omninet [ 7.945799][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 7.947573][ T1] usbcore: registered new interface driver opticon [ 7.949176][ T1] usbserial: USB Serial support registered for opticon [ 7.950315][ T1] usbcore: registered new interface driver option [ 7.951490][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 7.953141][ T1] usbcore: registered new interface driver oti6858 [ 7.954224][ T1] usbserial: USB Serial support registered for oti6858 [ 7.955406][ T1] usbcore: registered new interface driver pl2303 [ 7.956540][ T1] usbserial: USB Serial support registered for pl2303 [ 7.957705][ T1] usbcore: registered new interface driver qcaux [ 7.958754][ T1] usbserial: USB Serial support registered for qcaux [ 7.959899][ T1] usbcore: registered new interface driver qcserial [ 7.961065][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 7.962524][ T1] usbcore: registered new interface driver quatech2 [ 7.963760][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 7.965344][ T1] usbcore: registered new interface driver safe_serial [ 7.966632][ T1] usbserial: USB Serial support registered for safe_serial [ 7.968071][ T1] usbcore: registered new interface driver sierra [ 7.969267][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 7.970829][ T1] usbcore: registered new interface driver usb_serial_simple [ 7.972306][ T1] usbserial: USB Serial support registered for carelink [ 7.973512][ T1] usbserial: USB Serial support registered for zio [ 7.974730][ T1] usbserial: USB Serial support registered for funsoft [ 7.976407][ T1] usbserial: USB Serial support registered for flashloader [ 7.977856][ T1] usbserial: USB Serial support registered for google [ 7.979132][ T1] usbserial: USB Serial support registered for libtransistor [ 7.980473][ T1] usbserial: USB Serial support registered for vivopay [ 7.981672][ T1] usbserial: USB Serial support registered for moto_modem [ 7.983427][ T1] usbserial: USB Serial support registered for motorola_tetra [ 7.984895][ T1] usbserial: USB Serial support registered for nokia [ 7.986388][ T1] usbserial: USB Serial support registered for novatel_gps [ 7.987691][ T1] usbserial: USB Serial support registered for hp4x [ 7.988849][ T1] usbserial: USB Serial support registered for suunto [ 7.989941][ T1] usbserial: USB Serial support registered for siemens_mpi [ 7.991400][ T1] usbcore: registered new interface driver spcp8x5 [ 7.992772][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 7.993958][ T1] usbcore: registered new interface driver ssu100 [ 7.995205][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 7.997224][ T1] usbcore: registered new interface driver symbolserial [ 7.998410][ T1] usbserial: USB Serial support registered for symbol [ 7.999707][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.000992][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.002594][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.004329][ T1] usbcore: registered new interface driver upd78f0730 [ 8.005658][ T1] usbserial: USB Serial support registered for upd78f0730 [ 8.006987][ T1] usbcore: registered new interface driver visor [ 8.008459][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.010523][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.012344][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.014380][ T1] usbcore: registered new interface driver wishbone_serial [ 8.015867][ T1] usbserial: USB Serial support registered for wishbone_serial [ 8.017177][ T1] usbcore: registered new interface driver whiteheat [ 8.018364][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.020105][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.021429][ T1] usbcore: registered new interface driver xr_serial [ 8.022873][ T1] usbserial: USB Serial support registered for xr_serial [ 8.024400][ T1] usbcore: registered new interface driver xsens_mt [ 8.025552][ T1] usbserial: USB Serial support registered for xsens_mt [ 8.027127][ T1] usbcore: registered new interface driver adutux [ 8.028481][ T1] usbcore: registered new interface driver appledisplay [ 8.029861][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 8.031121][ T1] usbcore: registered new interface driver cytherm [ 8.033466][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 8.035872][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 8.038069][ T1] ftdi_elan: driver ftdi-elan [ 8.039504][ T1] usbcore: registered new interface driver ftdi-elan [ 8.042331][ T1] usbcore: registered new interface driver idmouse [ 8.044299][ T1] usbcore: registered new interface driver iowarrior [ 8.045909][ T1] usbcore: registered new interface driver isight_firmware [ 8.048272][ T1] usbcore: registered new interface driver usblcd [ 8.049766][ T1] usbcore: registered new interface driver ldusb [ 8.051020][ T1] usbcore: registered new interface driver legousbtower [ 8.052569][ T1] usbcore: registered new interface driver usbtest [ 8.053721][ T1] usbcore: registered new interface driver usb_ehset_test [ 8.055680][ T1] usbcore: registered new interface driver trancevibrator [ 8.058056][ T1] usbcore: registered new interface driver uss720 [ 8.059717][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 8.061981][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 8.063812][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 8.065316][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 8.067835][ T1] usbcore: registered new interface driver usbsevseg [ 8.069404][ T1] usbcore: registered new interface driver yurex [ 8.071363][ T1] usbcore: registered new interface driver chaoskey [ 8.072845][ T1] usbcore: registered new interface driver sisusb [ 8.074469][ T1] usbcore: registered new interface driver lvs [ 8.076213][ T1] usbcore: registered new interface driver cxacru [ 8.077560][ T1] usbcore: registered new interface driver speedtch [ 8.079216][ T1] usbcore: registered new interface driver ueagle-atm [ 8.080759][ T1] xusbatm: malformed module parameters [ 8.084507][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.086696][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 8.090361][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 8.093799][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.095984][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.098156][ T1] usb usb1: Product: Dummy host controller [ 8.099838][ T1] usb usb1: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller dummy_hcd [ 8.102084][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 8.106740][ T1] hub 1-0:1.0: USB hub found [ 8.108097][ T1] hub 1-0:1.0: 1 port detected [ 8.113586][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.115355][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 8.117426][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 8.120135][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.122211][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.124317][ T1] usb usb2: Product: Dummy host controller [ 8.125654][ T1] usb usb2: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller dummy_hcd [ 8.127568][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 8.130932][ T1] hub 2-0:1.0: USB hub found [ 8.132977][ T1] hub 2-0:1.0: 1 port detected [ 8.137140][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.139397][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 8.141255][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 8.143462][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.145449][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.146746][ T1] usb usb3: Product: Dummy host controller [ 8.147868][ T1] usb usb3: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller dummy_hcd [ 8.149406][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 8.152280][ T1] hub 3-0:1.0: USB hub found [ 8.153162][ T1] hub 3-0:1.0: 1 port detected [ 8.156321][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.157618][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 8.159143][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 8.161838][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.163293][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.164396][ T1] usb usb4: Product: Dummy host controller [ 8.165322][ T1] usb usb4: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller dummy_hcd [ 8.166636][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 8.169299][ T1] hub 4-0:1.0: USB hub found [ 8.170157][ T1] hub 4-0:1.0: 1 port detected [ 8.173349][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.174974][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 8.177001][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 8.178911][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.180377][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.181810][ T1] usb usb5: Product: Dummy host controller [ 8.182928][ T1] usb usb5: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller dummy_hcd [ 8.184273][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 8.187067][ T1] hub 5-0:1.0: USB hub found [ 8.188130][ T1] hub 5-0:1.0: 1 port detected [ 8.191219][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.193301][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 8.194765][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 8.196690][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.197918][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.199714][ T1] usb usb6: Product: Dummy host controller [ 8.200687][ T1] usb usb6: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller dummy_hcd [ 8.201858][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 8.205085][ T1] hub 6-0:1.0: USB hub found [ 8.206046][ T1] hub 6-0:1.0: 1 port detected [ 8.209058][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.210396][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 8.212243][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 8.214601][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.216452][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.217605][ T1] usb usb7: Product: Dummy host controller [ 8.218501][ T1] usb usb7: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller dummy_hcd [ 8.219860][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 8.222778][ T1] hub 7-0:1.0: USB hub found [ 8.224254][ T1] hub 7-0:1.0: 1 port detected [ 8.227389][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.228779][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 8.230514][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 8.232412][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.234489][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.235731][ T1] usb usb8: Product: Dummy host controller [ 8.236576][ T1] usb usb8: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller dummy_hcd [ 8.237950][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 8.241128][ T1] hub 8-0:1.0: USB hub found [ 8.242148][ T1] hub 8-0:1.0: 1 port detected [ 8.267541][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 8.275667][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.278043][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 8.279589][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 8.280991][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.283298][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.284407][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 8.285517][ T1] usb usb9: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.287028][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 8.289939][ T1] hub 9-0:1.0: USB hub found [ 8.291096][ T1] hub 9-0:1.0: 8 ports detected [ 8.296976][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.298879][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 8.300378][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.305074][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 8.307714][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.309774][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 8.311456][ T1] usb usb10: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.314327][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 8.317902][ T1] hub 10-0:1.0: USB hub found [ 8.318756][ T1] hub 10-0:1.0: 8 ports detected [ 8.326711][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.329103][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 8.331681][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.334138][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.336402][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 8.337896][ T1] usb usb11: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.339432][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 8.342436][ T1] hub 11-0:1.0: USB hub found [ 8.343341][ T1] hub 11-0:1.0: 8 ports detected [ 8.349183][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.351382][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 8.353088][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.355479][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 8.357353][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.359102][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 8.360981][ T1] usb usb12: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.363109][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 8.366372][ T1] hub 12-0:1.0: USB hub found [ 8.367698][ T1] hub 12-0:1.0: 8 ports detected [ 8.375927][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.378510][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 8.380970][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.383248][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.385256][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 8.386879][ T1] usb usb13: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.388881][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 8.392205][ T1] hub 13-0:1.0: USB hub found [ 8.393543][ T1] hub 13-0:1.0: 8 ports detected [ 8.399719][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.402303][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 8.404703][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.407127][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 8.408929][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.410246][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 8.411383][ T1] usb usb14: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.413724][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 8.416887][ T1] hub 14-0:1.0: USB hub found [ 8.417929][ T1] hub 14-0:1.0: 8 ports detected [ 8.425530][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.427598][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 8.429637][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.431877][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.434645][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 8.436335][ T1] usb usb15: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.438494][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 8.442102][ T1] hub 15-0:1.0: USB hub found [ 8.444029][ T1] hub 15-0:1.0: 8 ports detected [ 8.450697][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.453254][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 8.455090][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.457534][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 8.460278][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.462145][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 8.463693][ T1] usb usb16: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.466566][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 8.470176][ T1] hub 16-0:1.0: USB hub found [ 8.471614][ T1] hub 16-0:1.0: 8 ports detected [ 8.479052][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.481345][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 8.484137][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.486726][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.488820][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 8.490720][ T1] usb usb17: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.492909][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 8.496377][ T1] hub 17-0:1.0: USB hub found [ 8.498058][ T1] hub 17-0:1.0: 8 ports detected [ 8.503974][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.506485][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 8.508434][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.511540][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 8.513666][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.515462][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 8.516828][ T1] usb usb18: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.518271][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 8.521460][ T1] hub 18-0:1.0: USB hub found [ 8.522587][ T1] hub 18-0:1.0: 8 ports detected [ 8.529984][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.532302][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 8.534787][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.537498][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.539477][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 8.541043][ T1] usb usb19: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.543340][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 8.546771][ T1] hub 19-0:1.0: USB hub found [ 8.548152][ T1] hub 19-0:1.0: 8 ports detected [ 8.554590][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.556862][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 8.559066][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.561121][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 8.563166][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.565007][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 8.566770][ T1] usb usb20: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.568447][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 8.572158][ T1] hub 20-0:1.0: USB hub found [ 8.574084][ T1] hub 20-0:1.0: 8 ports detected [ 8.581746][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.584187][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 8.586829][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.589647][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.591541][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 8.593628][ T1] usb usb21: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.596471][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 8.599929][ T1] hub 21-0:1.0: USB hub found [ 8.601308][ T1] hub 21-0:1.0: 8 ports detected [ 8.607602][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.610817][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 8.612968][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.615461][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 8.617973][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.620092][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 8.621609][ T1] usb usb22: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.623617][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 8.627332][ T1] hub 22-0:1.0: USB hub found [ 8.628619][ T1] hub 22-0:1.0: 8 ports detected [ 8.636272][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.638350][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 8.640510][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.642240][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.643892][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 8.644926][ T1] usb usb23: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.646182][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 8.649149][ T1] hub 23-0:1.0: USB hub found [ 8.650314][ T1] hub 23-0:1.0: 8 ports detected [ 8.656153][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.657822][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 8.659441][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.661218][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 8.662563][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.663715][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 8.664888][ T1] usb usb24: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.666246][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 8.669148][ T1] hub 24-0:1.0: USB hub found [ 8.670110][ T1] hub 24-0:1.0: 8 ports detected [ 8.677387][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.679922][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 8.683158][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.685734][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.687779][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 8.689748][ T1] usb usb25: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.692032][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 8.695303][ T1] hub 25-0:1.0: USB hub found [ 8.696867][ T1] hub 25-0:1.0: 8 ports detected [ 8.702913][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.705164][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 8.707540][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.710065][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 8.712264][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.714233][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 8.716286][ T1] usb usb26: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.719206][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 8.722780][ T1] hub 26-0:1.0: USB hub found [ 8.724339][ T1] hub 26-0:1.0: 8 ports detected [ 8.731735][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.734595][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 8.736655][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.738731][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.740900][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 8.742595][ T1] usb usb27: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.745241][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 8.749059][ T1] hub 27-0:1.0: USB hub found [ 8.750268][ T1] hub 27-0:1.0: 8 ports detected [ 8.756684][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.759204][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 8.761777][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.764282][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 8.766162][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.768658][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 8.771245][ T1] usb usb28: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.773605][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 8.777262][ T1] hub 28-0:1.0: USB hub found [ 8.778460][ T1] hub 28-0:1.0: 8 ports detected [ 8.787537][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.791270][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 8.794515][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.797127][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.799279][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 8.801138][ T1] usb usb29: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.803063][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 8.807327][ T1] hub 29-0:1.0: USB hub found [ 8.808708][ T1] hub 29-0:1.0: 8 ports detected [ 8.815299][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.818024][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 8.821143][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.824534][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 8.827119][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.829008][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 8.830397][ T1] usb usb30: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.832294][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 8.835776][ T1] hub 30-0:1.0: USB hub found [ 8.837038][ T1] hub 30-0:1.0: 8 ports detected [ 8.845218][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.848342][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 8.852381][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.854582][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.856553][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 8.858592][ T1] usb usb31: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.861268][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 8.865366][ T1] hub 31-0:1.0: USB hub found [ 8.866531][ T1] hub 31-0:1.0: 8 ports detected [ 8.872820][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.875882][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 8.878523][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.881768][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 8.884111][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.885986][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 8.888326][ T1] usb usb32: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.890716][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 8.894546][ T1] hub 32-0:1.0: USB hub found [ 8.895775][ T1] hub 32-0:1.0: 8 ports detected [ 8.902841][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.905128][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 8.907574][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.909854][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.912445][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 8.914239][ T1] usb usb33: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.915845][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 8.919526][ T1] hub 33-0:1.0: USB hub found [ 8.921058][ T1] hub 33-0:1.0: 8 ports detected [ 8.927524][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.930074][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 8.932566][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.935167][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 8.937802][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.939427][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 8.940587][ T1] usb usb34: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.942972][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 8.946576][ T1] hub 34-0:1.0: USB hub found [ 8.947688][ T1] hub 34-0:1.0: 8 ports detected [ 8.955386][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.958147][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 8.961039][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 8.963551][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.965636][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 8.967123][ T1] usb usb35: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.970053][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 8.974128][ T1] hub 35-0:1.0: USB hub found [ 8.975531][ T1] hub 35-0:1.0: 8 ports detected [ 8.981877][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.984688][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 8.987862][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.990455][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 8.992924][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.995671][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 8.997104][ T1] usb usb36: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 8.999639][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 9.003633][ T1] hub 36-0:1.0: USB hub found [ 9.005299][ T1] hub 36-0:1.0: 8 ports detected [ 9.013451][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.015930][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 9.017780][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 9.019791][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.022188][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 9.023719][ T1] usb usb37: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 9.026230][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 9.030091][ T1] hub 37-0:1.0: USB hub found [ 9.031467][ T1] hub 37-0:1.0: 8 ports detected [ 9.037318][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.040109][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 9.042767][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.045779][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 9.048378][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.050870][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 9.053337][ T1] usb usb38: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 9.056861][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 9.060303][ T1] hub 38-0:1.0: USB hub found [ 9.061414][ T1] hub 38-0:1.0: 8 ports detected [ 9.069207][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.071894][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 9.074543][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 [ 9.078898][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.081018][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 9.082675][ T1] usb usb39: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 9.085000][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 9.088556][ T1] hub 39-0:1.0: USB hub found [ 9.089774][ T1] hub 39-0:1.0: 8 ports detected [ 9.096473][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.099829][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 9.102369][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.105238][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02 [ 9.108197][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.110253][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 9.111706][ T1] usb usb40: Manufacturer: Linux 6.2.0-rc3-next-20230113-syzkaller vhci_hcd [ 9.113922][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 9.117676][ T1] hub 40-0:1.0: USB hub found [ 9.118752][ T1] hub 40-0:1.0: 8 ports detected [ 9.127056][ T1] usbcore: registered new device driver usbip-host [ 9.132295][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.135128][ T1] i8042: Warning: Keylock active [ 9.142037][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.144755][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.149022][ T1] mousedev: PS/2 mouse device common for all mice [ 9.154159][ T1] usbcore: registered new interface driver appletouch [ 9.155879][ T1] usbcore: registered new interface driver bcm5974 [ 9.158936][ T1] usbcore: registered new interface driver synaptics_usb [ 9.160860][ T1] usbcore: registered new interface driver iforce [ 9.162868][ T1] usbcore: registered new interface driver xpad [ 9.164440][ T1] usbcore: registered new interface driver usb_acecad [ 9.166303][ T1] usbcore: registered new interface driver aiptek [ 9.168275][ T1] usbcore: registered new interface driver hanwang [ 9.170684][ T1] usbcore: registered new interface driver kbtab [ 9.172301][ T1] usbcore: registered new interface driver pegasus_notetaker [ 9.174462][ T1] usbcore: registered new interface driver usbtouchscreen [ 9.176399][ T1] usbcore: registered new interface driver sur40 [ 9.178435][ T1] usbcore: registered new interface driver ati_remote2 [ 9.179724][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 9.181521][ T1] usbcore: registered new interface driver cm109 [ 9.183129][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 9.184969][ T1] usbcore: registered new interface driver ims_pcu [ 9.186271][ T1] usbcore: registered new interface driver keyspan_remote [ 9.188022][ T1] usbcore: registered new interface driver powermate [ 9.190361][ T1] usbcore: registered new interface driver yealink [ 9.193788][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 9.202504][ T1] rtc_cmos 00:00: registered as rtc0 [ 9.204182][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 9.207220][ T1] i2c_dev: i2c /dev entries driver [ 9.209320][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 9.211768][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 9.216723][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 9.220660][ T1] usbcore: registered new interface driver igorplugusb [ 9.225889][ T1] usbcore: registered new interface driver iguanair [ 9.227982][ T1] usbcore: registered new interface driver imon [ 9.229945][ T1] usbcore: registered new interface driver mceusb [ 9.231681][ T1] usbcore: registered new interface driver redrat3 [ 9.234920][ T1] usbcore: registered new interface driver streamzap [ 9.236277][ T1] usbcore: registered new interface driver ttusbir [ 9.237974][ T1] usbcore: registered new interface driver ati_remote [ 9.239908][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 9.243792][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 9.245486][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 9.247461][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 9.249967][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 9.253547][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 9.255100][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 9.256863][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 9.259190][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 9.261064][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 9.263839][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 9.266285][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 9.267912][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 9.270506][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 9.272275][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 9.274799][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 9.276676][ T1] usbcore: registered new interface driver opera1 [ 9.278413][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 9.280589][ T1] usbcore: registered new interface driver pctv452e [ 9.284115][ T1] usbcore: registered new interface driver dw2102 [ 9.286112][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 9.287922][ T1] usbcore: registered new interface driver cinergyT2 [ 9.289841][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 9.292186][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 9.294285][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 9.296680][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 9.298421][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 9.300730][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 9.302720][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 9.304863][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 9.306770][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 9.308895][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 9.311170][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 9.313105][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 9.315003][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 9.316500][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 9.318817][ T1] usbcore: registered new interface driver zd1301 [ 9.321092][ T1] usbcore: registered new interface driver s2255 [ 9.322640][ T1] usbcore: registered new interface driver smsusb [ 9.324523][ T1] usbcore: registered new interface driver ttusb [ 9.327929][ T1] usbcore: registered new interface driver ttusb-dec [ 9.330073][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 9.332347][ T1] usbcore: registered new interface driver airspy [ 9.333893][ T1] gspca_main: v2.14.0 registered [ 9.336264][ T1] usbcore: registered new interface driver benq [ 9.337738][ T1] usbcore: registered new interface driver conex [ 9.339587][ T1] usbcore: registered new interface driver cpia1 [ 9.341424][ T1] usbcore: registered new interface driver dtcs033 [ 9.342957][ T1] usbcore: registered new interface driver etoms [ 9.344713][ T1] usbcore: registered new interface driver finepix [ 9.346494][ T1] usbcore: registered new interface driver jeilinj [ 9.348452][ T1] usbcore: registered new interface driver jl2005bcd [ 9.350631][ T1] usbcore: registered new interface driver kinect [ 9.352435][ T1] usbcore: registered new interface driver konica [ 9.353889][ T1] usbcore: registered new interface driver mars [ 9.355683][ T1] usbcore: registered new interface driver mr97310a [ 9.357359][ T1] usbcore: registered new interface driver nw80x [ 9.359334][ T1] usbcore: registered new interface driver ov519 [ 9.361361][ T1] usbcore: registered new interface driver ov534 [ 9.363641][ T1] usbcore: registered new interface driver ov534_9 [ 9.366519][ T14] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 9.372166][ T1] usbcore: registered new interface driver pac207 [ 9.375780][ T1] usbcore: registered new interface driver gspca_pac7302 [ 9.380050][ T1] usbcore: registered new interface driver pac7311 [ 9.382329][ T1] usbcore: registered new interface driver se401 [ 9.384740][ T1] usbcore: registered new interface driver sn9c2028 [ 9.386639][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 9.388952][ T1] usbcore: registered new interface driver sonixb [ 9.390673][ T1] usbcore: registered new interface driver sonixj [ 9.396598][ T1] usbcore: registered new interface driver spca500 [ 9.398762][ T1] usbcore: registered new interface driver spca501 [ 9.401210][ T1] usbcore: registered new interface driver spca505 [ 9.404172][ T1] usbcore: registered new interface driver spca506 [ 9.405524][ T1] usbcore: registered new interface driver spca508 [ 9.407288][ T1] usbcore: registered new interface driver spca561 [ 9.408863][ T1] usbcore: registered new interface driver spca1528 [ 9.410636][ T1] usbcore: registered new interface driver sq905 [ 9.412719][ T1] usbcore: registered new interface driver sq905c [ 9.414861][ T1] usbcore: registered new interface driver sq930x [ 9.416815][ T1] usbcore: registered new interface driver sunplus [ 9.419049][ T1] usbcore: registered new interface driver stk014 [ 9.420974][ T1] usbcore: registered new interface driver stk1135 [ 9.422608][ T1] usbcore: registered new interface driver stv0680 [ 9.424466][ T1] usbcore: registered new interface driver t613 [ 9.426623][ T1] usbcore: registered new interface driver gspca_topro [ 9.428751][ T1] usbcore: registered new interface driver touptek [ 9.429892][ T1] usbcore: registered new interface driver tv8532 [ 9.431777][ T1] usbcore: registered new interface driver vc032x [ 9.433785][ T1] usbcore: registered new interface driver vicam [ 9.435565][ T1] usbcore: registered new interface driver xirlink-cit [ 9.437588][ T1] usbcore: registered new interface driver gspca_zc3xx [ 9.439434][ T1] usbcore: registered new interface driver ALi m5602 [ 9.441143][ T1] usbcore: registered new interface driver STV06xx [ 9.443290][ T1] usbcore: registered new interface driver gspca_gl860 [ 9.444807][ T1] usbcore: registered new interface driver hackrf [ 9.446196][ T1] usbcore: registered new interface driver msi2500 [ 9.448141][ T1] usbcore: registered new interface driver Philips webcam [ 9.450271][ T1] usbcore: registered new interface driver uvcvideo [ 9.452013][ T1] au0828: au0828 driver loaded [ 9.453578][ T1] usbcore: registered new interface driver au0828 [ 9.455816][ T1] usbcore: registered new interface driver cx231xx [ 9.457744][ T1] usbcore: registered new interface driver em28xx [ 9.459098][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 9.460317][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 9.462299][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 9.464412][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 9.467274][ T1] usbcore: registered new interface driver go7007 [ 9.469385][ T1] usbcore: registered new interface driver go7007-loader [ 9.471770][ T1] usbcore: registered new interface driver hdpvr [ 9.474033][ T1] usbcore: registered new interface driver pvrusb2 [ 9.475866][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 9.478297][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 9.480177][ T1] usbcore: registered new interface driver stk1160 [ 9.482419][ T1] usbcore: registered new interface driver usbtv [ 9.487992][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 9.494878][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 9.497492][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 9.506658][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 9.514671][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 9.519359][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 9.521790][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 9.524083][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 9.529013][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 9.555430][ T1] vivid-000: using single planar format API [ 9.574478][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 9.577379][ T1] vivid-000: V4L2 capture device registered as video7 [ 9.580464][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 9.583110][ T1] vivid-000: V4L2 output device registered as video8 [ 9.585341][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 9.588601][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 9.593050][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 9.595089][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 9.597494][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 9.599665][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 9.602244][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 9.604599][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 9.607533][ T1] vivid-001: using multiplanar format API [ 9.621894][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 9.626511][ T1] vivid-001: V4L2 capture device registered as video11 [ 9.628623][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 9.630207][ T1] vivid-001: V4L2 output device registered as video12 [ 9.631749][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 9.633639][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 9.635568][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 9.638331][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 9.640275][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 9.642780][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 9.644994][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 9.647184][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 9.649068][ T1] vivid-002: using single planar format API [ 9.663804][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 9.666100][ T1] vivid-002: V4L2 capture device registered as video15 [ 9.667959][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 9.670819][ T1] vivid-002: V4L2 output device registered as video16 [ 9.673334][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 9.676921][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 9.679867][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 9.682207][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 9.684374][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 9.687069][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 9.689201][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 9.691515][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 9.694303][ T1] vivid-003: using multiplanar format API [ 9.708321][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 9.711248][ T1] vivid-003: V4L2 capture device registered as video19 [ 9.713692][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 9.716473][ T1] vivid-003: V4L2 output device registered as video20 [ 9.718624][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 9.721124][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 9.723557][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 9.725404][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 9.727249][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 9.729564][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 9.731663][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 9.733751][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 9.736436][ T1] vivid-004: using single planar format API [ 9.750340][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 9.752584][ T1] vivid-004: V4L2 capture device registered as video23 [ 9.754786][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 9.757211][ T1] vivid-004: V4L2 output device registered as video24 [ 9.759246][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 9.762495][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 9.764914][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 9.766901][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 9.769333][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 9.771817][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 9.774238][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 9.776806][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 9.779882][ T1] vivid-005: using multiplanar format API [ 9.794678][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 9.797469][ T1] vivid-005: V4L2 capture device registered as video27 [ 9.799738][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 9.802074][ T1] vivid-005: V4L2 output device registered as video28 [ 9.804143][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 9.807045][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 9.810201][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 9.812711][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 9.814965][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 9.820273][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 9.823107][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 9.825083][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 9.828103][ T1] vivid-006: using single planar format API [ 9.844203][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 9.847537][ T14] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 9.847594][ T1] vivid-006: V4L2 capture device registered as video31 [ 9.851194][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 9.853633][ T1] vivid-006: V4L2 output device registered as video32 [ 9.855995][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 9.859459][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 9.863747][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 9.866727][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 9.869485][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 9.872254][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 9.874575][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 9.877748][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 9.880195][ T1] vivid-007: using multiplanar format API [ 9.894014][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 9.897189][ T1] vivid-007: V4L2 capture device registered as video35 [ 9.900017][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 9.903053][ T1] vivid-007: V4L2 output device registered as video36 [ 9.905684][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 9.908757][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 9.912535][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 9.914895][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 9.917311][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 9.919578][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 9.922182][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 9.924547][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 9.927144][ T1] vivid-008: using single planar format API [ 9.941032][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 9.943944][ T1] vivid-008: V4L2 capture device registered as video39 [ 9.946551][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 9.949058][ T1] vivid-008: V4L2 output device registered as video40 [ 9.951506][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 9.954576][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 9.957635][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 9.960155][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 9.962864][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 9.965258][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 9.967907][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 9.970368][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 9.973408][ T1] vivid-009: using multiplanar format API [ 9.987648][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 9.989850][ T1] vivid-009: V4L2 capture device registered as video43 [ 9.992611][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 9.995861][ T1] vivid-009: V4L2 output device registered as video44 [ 9.998790][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 10.001358][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 10.004840][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 10.007445][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 10.009541][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 10.011858][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 10.013794][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 10.016533][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 10.019006][ T1] vivid-010: using single planar format API [ 10.032648][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 10.035101][ T1] vivid-010: V4L2 capture device registered as video47 [ 10.037575][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 10.039974][ T1] vivid-010: V4L2 output device registered as video48 [ 10.041630][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 10.044438][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 10.047877][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 10.049483][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 10.051488][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 10.053406][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 10.055140][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 10.056855][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 10.059405][ T1] vivid-011: using multiplanar format API [ 10.073291][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 10.075305][ T1] vivid-011: V4L2 capture device registered as video51 [ 10.077799][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 10.079647][ T1] vivid-011: V4L2 output device registered as video52 [ 10.081782][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 10.082691][ T11] floppy0: no floppy controllers found [ 10.084925][ T11] work still pending [ 10.084964][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 10.088415][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 10.091813][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 10.093810][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 10.096456][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 10.098249][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 10.100469][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 10.103043][ T1] vivid-012: using single planar format API [ 10.117978][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 10.119677][ T1] vivid-012: V4L2 capture device registered as video55 [ 10.121639][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 10.123445][ T1] vivid-012: V4L2 output device registered as video56 [ 10.124865][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 10.126695][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 10.128953][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 10.130841][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 10.132840][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 10.135022][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 10.137060][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 10.138912][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 10.140867][ T1] vivid-013: using multiplanar format API [ 10.154054][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 10.155903][ T1] vivid-013: V4L2 capture device registered as video59 [ 10.157931][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 10.159511][ T1] vivid-013: V4L2 output device registered as video60 [ 10.161355][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 10.163751][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 10.165949][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 10.167992][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 10.169392][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 10.170881][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 10.172519][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 10.174196][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 10.175930][ T1] vivid-014: using single planar format API [ 10.189940][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 10.191723][ T1] vivid-014: V4L2 capture device registered as video63 [ 10.194050][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 10.195975][ T1] vivid-014: V4L2 output device registered as video64 [ 10.197602][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 10.199713][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 10.201630][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 10.205529][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 10.207701][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 10.210002][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 10.212099][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 10.214692][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 10.217203][ T1] vivid-015: using multiplanar format API [ 10.231320][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 10.233934][ T1] vivid-015: V4L2 capture device registered as video67 [ 10.236116][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 10.238398][ T1] vivid-015: V4L2 output device registered as video68 [ 10.240568][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 10.243107][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 10.245522][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 10.247443][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 10.249290][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 10.251128][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 10.253759][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 10.255558][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 10.259571][ T1] usbcore: registered new interface driver radioshark2 [ 10.261722][ T1] usbcore: registered new interface driver radioshark [ 10.264051][ T1] usbcore: registered new interface driver radio-si470x [ 10.266831][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 10.269099][ T1] usbcore: registered new interface driver dsbr100 [ 10.271028][ T1] usbcore: registered new interface driver radio-keene [ 10.273331][ T1] usbcore: registered new interface driver radio-ma901 [ 10.276314][ T1] usbcore: registered new interface driver radio-mr800 [ 10.277971][ T1] usbcore: registered new interface driver radio-raremono [ 10.282023][ T1] usbcore: registered new interface driver pcwd_usb [ 10.285850][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 10.290402][ T1] device-mapper: uevent: version 1.0.3 [ 10.294018][ T1] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 10.298092][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 10.300185][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 10.302278][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 10.304609][ T1] device-mapper: raid: Loading target version 1.15.1 [ 10.306590][ T1] Bluetooth: HCI UART driver ver 2.3 [ 10.307642][ T1] Bluetooth: HCI UART protocol H4 registered [ 10.309078][ T1] Bluetooth: HCI UART protocol BCSP registered [ 10.310740][ T1] Bluetooth: HCI UART protocol LL registered [ 10.312836][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 10.314850][ T1] Bluetooth: HCI UART protocol QCA registered [ 10.316569][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 10.318445][ T1] Bluetooth: HCI UART protocol Marvell registered [ 10.320302][ T1] usbcore: registered new interface driver bcm203x [ 10.322671][ T1] usbcore: registered new interface driver bpa10x [ 10.323901][ T1] usbcore: registered new interface driver bfusb [ 10.325621][ T1] usbcore: registered new interface driver btusb [ 10.327217][ T1] usbcore: registered new interface driver ath3k [ 10.329583][ T1] CAPI 2.0 started up with major 68 (middleware) [ 10.331590][ T1] Modular ISDN core version 1.1.29 [ 10.334461][ T1] NET: Registered PF_ISDN protocol family [ 10.335669][ T1] DSP module 2.0 [ 10.336562][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 10.347805][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 10.349860][ T1] 0 virtual devices registered [ 10.351419][ T1] usbcore: registered new interface driver HFC-S_USB [ 10.353383][ T1] intel_pstate: CPU model not supported [ 10.354663][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 10.355920][ T1] usbcore: registered new interface driver vub300 [ 10.359055][ T1] usbcore: registered new interface driver ushc [ 10.367287][ T1] iscsi: registered transport (iser) [ 10.369676][ T1] SoftiWARP attached [ 10.384985][ T1] hid: raw HID events driver (C) Jiri Kosina [ 10.439471][ T1] usbcore: registered new interface driver usbhid [ 10.451119][ T1] usbhid: USB HID core driver [ 10.458939][ T1] usbcore: registered new interface driver es2_ap_driver [ 10.460559][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 10.463249][ T1] usbcore: registered new interface driver dt9812 [ 10.465351][ T1] usbcore: registered new interface driver ni6501 [ 10.467252][ T1] usbcore: registered new interface driver usbdux [ 10.469451][ T1] usbcore: registered new interface driver usbduxfast [ 10.471494][ T1] usbcore: registered new interface driver usbduxsigma [ 10.475184][ T1] usbcore: registered new interface driver vmk80xx [ 10.477305][ T1] usbcore: registered new interface driver prism2_usb [ 10.480089][ T1] usbcore: registered new interface driver r8712u [ 10.483513][ T1] greybus: registered new driver hid [ 10.485350][ T1] greybus: registered new driver gbphy [ 10.487588][ T1] gb_gbphy: registered new driver usb [ 10.489348][ T1] asus_wmi: ASUS WMI generic driver loaded [ 10.574637][ T1] usbcore: registered new interface driver snd-usb-audio [ 10.577461][ T1] usbcore: registered new interface driver snd-ua101 [ 10.579731][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 10.583226][ T1] usbcore: registered new interface driver snd-usb-us122l [ 10.585304][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 10.587217][ T1] usbcore: registered new interface driver snd-usb-6fire [ 10.589490][ T1] usbcore: registered new interface driver snd-usb-hiface [ 10.591796][ T1] usbcore: registered new interface driver snd-bcd2000 [ 10.594296][ T1] usbcore: registered new interface driver snd_usb_pod [ 10.596221][ T1] usbcore: registered new interface driver snd_usb_podhd [ 10.598574][ T1] usbcore: registered new interface driver snd_usb_toneport [ 10.600415][ T1] usbcore: registered new interface driver snd_usb_variax [ 10.602189][ T1] drop_monitor: Initializing network drop monitor service [ 10.604829][ T1] NET: Registered PF_LLC protocol family [ 10.606449][ T1] GACT probability on [ 10.607718][ T1] Mirror/redirect action on [ 10.609029][ T1] Simple TC action Loaded [ 10.613297][ T1] netem: version 1.3 [ 10.614743][ T1] u32 classifier [ 10.615449][ T1] Performance counters on [ 10.616603][ T1] input device check on [ 10.617968][ T1] Actions configured [ 10.622017][ T1] nf_conntrack_irc: failed to register helpers [ 10.623780][ T1] nf_conntrack_sane: failed to register helpers [ 10.745024][ T1] nf_conntrack_sip: failed to register helpers [ 10.751602][ T1] xt_time: kernel timezone is -0000 [ 10.752957][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 10.755250][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 10.757805][ T1] IPVS: ipvs loaded. [ 10.759285][ T1] IPVS: [rr] scheduler registered. [ 10.760973][ T1] IPVS: [wrr] scheduler registered. [ 10.762088][ T1] IPVS: [lc] scheduler registered. [ 10.764114][ T1] IPVS: [wlc] scheduler registered. [ 10.765461][ T1] IPVS: [fo] scheduler registered. [ 10.767142][ T1] IPVS: [ovf] scheduler registered. [ 10.769400][ T1] IPVS: [lblc] scheduler registered. [ 10.771055][ T1] IPVS: [lblcr] scheduler registered. [ 10.772556][ T1] IPVS: [dh] scheduler registered. [ 10.774541][ T1] IPVS: [sh] scheduler registered. [ 10.775595][ T1] IPVS: [mh] scheduler registered. [ 10.777603][ T1] IPVS: [sed] scheduler registered. [ 10.779426][ T1] IPVS: [nq] scheduler registered. [ 10.780593][ T1] IPVS: [twos] scheduler registered. [ 10.782303][ T1] IPVS: [sip] pe registered. [ 10.784187][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 10.789074][ T1] gre: GRE over IPv4 demultiplexor driver [ 10.790388][ T1] ip_gre: GRE over IPv4 tunneling driver [ 10.799704][ T1] IPv4 over IPsec tunneling driver [ 10.804003][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 10.806962][ T1] Initializing XFRM netlink socket [ 10.808377][ T1] IPsec XFRM device driver [ 10.809953][ T1] NET: Registered PF_INET6 protocol family [ 10.820695][ T1] Segment Routing with IPv6 [ 10.822591][ T1] RPL Segment Routing with IPv6 [ 10.823941][ T1] In-situ OAM (IOAM) with IPv6 [ 10.825930][ T1] mip6: Mobile IPv6 [ 10.830679][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 10.840026][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 10.844462][ T1] NET: Registered PF_PACKET protocol family [ 10.846279][ T1] NET: Registered PF_KEY protocol family [ 10.848459][ T1] Bridge firewalling registered [ 10.850480][ T1] NET: Registered PF_X25 protocol family [ 10.851899][ T1] X25: Linux Version 0.2 [ 10.896881][ T1] NET: Registered PF_NETROM protocol family [ 10.944509][ T1] NET: Registered PF_ROSE protocol family [ 10.946291][ T1] NET: Registered PF_AX25 protocol family [ 10.947770][ T1] can: controller area network core [ 10.949469][ T1] NET: Registered PF_CAN protocol family [ 10.951150][ T1] can: raw protocol [ 10.952703][ T1] can: broadcast manager protocol [ 10.954498][ T1] can: netlink gateway - max_hops=1 [ 10.956178][ T1] can: SAE J1939 [ 10.957195][ T1] can: isotp protocol [ 10.958520][ T1] Bluetooth: RFCOMM TTY layer initialized [ 10.960026][ T1] Bluetooth: RFCOMM socket layer initialized [ 10.961798][ T1] Bluetooth: RFCOMM ver 1.11 [ 10.962895][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 10.964525][ T1] Bluetooth: BNEP filters: protocol multicast [ 10.966142][ T1] Bluetooth: BNEP socket layer initialized [ 10.967507][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 10.969206][ T1] Bluetooth: CMTP socket layer initialized [ 10.970891][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 10.972757][ T1] Bluetooth: HIDP socket layer initialized [ 10.978241][ T1] NET: Registered PF_RXRPC protocol family [ 10.979354][ T1] Key type rxrpc registered [ 10.980753][ T1] Key type rxrpc_s registered [ 10.982623][ T1] NET: Registered PF_KCM protocol family [ 10.984855][ T1] lec:lane_module_init: lec.c: initialized [ 10.986050][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 10.987876][ T1] l2tp_core: L2TP core driver, V2.0 [ 10.989331][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 10.990819][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 10.994272][ T1] l2tp_netlink: L2TP netlink interface [ 10.995658][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 10.997652][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 10.999596][ T1] NET: Registered PF_PHONET protocol family [ 11.001091][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 11.013752][ T1] DCCP: Activated CCID 2 (TCP-like) [ 11.015847][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 11.018704][ T1] sctp: Hash tables configured (bind 32/56) [ 11.021489][ T1] NET: Registered PF_RDS protocol family [ 11.023562][ T1] Registered RDS/infiniband transport [ 11.025948][ T1] Registered RDS/tcp transport [ 11.027136][ T1] tipc: Activated (version 2.0.0) [ 11.029116][ T1] NET: Registered PF_TIPC protocol family [ 11.031393][ T1] tipc: Started in single node mode [ 11.033467][ T1] NET: Registered PF_SMC protocol family [ 11.035525][ T1] 9pnet: Installing 9P2000 support [ 11.037388][ T1] NET: Registered PF_CAIF protocol family [ 11.043864][ T1] NET: Registered PF_IEEE802154 protocol family [ 11.045832][ T1] Key type dns_resolver registered [ 11.047549][ T1] Key type ceph registered [ 11.049284][ T1] libceph: loaded (mon/osd proto 15/24) [ 11.051578][ T1] batman_adv: B.A.T.M.A.N. advanced 2022.3 (compatibility version 15) loaded [ 11.053589][ T1] openvswitch: Open vSwitch switching datapath [ 11.057090][ T1] NET: Registered PF_VSOCK protocol family [ 11.059115][ T1] mpls_gso: MPLS GSO support [ 11.074906][ T1] IPI shorthand broadcast: enabled [ 11.076264][ T1] AVX2 version of gcm_enc/dec engaged. [ 11.077948][ T1] AES CTR mode by8 optimization enabled [ 12.369373][ T1] sched_clock: Marking stable (12324874420, 37057059)->(12366812691, -4881212) [ 12.384680][ T1] registered taskstats version 1 [ 12.399517][ T1] Loading compiled-in X.509 certificates [ 12.428769][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: efe4472485c8c086dfaf5bcd0c36d2d4a423ddb5' [ 12.443439][ T1] zswap: loaded using pool lzo/zbud [ 12.666819][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 13.988835][ T1] Key type .fscrypt registered [ 13.993678][ T1] Key type fscrypt-provisioning registered [ 14.003412][ T1] kAFS: Red Hat AFS client v0.1 registering. [ 14.019074][ T1] Btrfs loaded, crc32c=crc32c-intel, assert=on, ref-verify=on, zoned=yes, fsverity=yes [ 14.029285][ T1] Key type big_key registered [ 14.035843][ T1] Key type encrypted registered [ 14.040727][ T1] AppArmor: AppArmor sha1 policy hashing enabled [ 14.047246][ T1] ima: No TPM chip found, activating TPM-bypass! [ 14.053644][ T1] Loading compiled-in module X.509 certificates [ 14.063303][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: efe4472485c8c086dfaf5bcd0c36d2d4a423ddb5' [ 14.074264][ T1] ima: Allocated hash algorithm: sha256 [ 14.079991][ T1] ima: No architecture policies found [ 14.085583][ T1] evm: Initialising EVM extended attributes: [ 14.091536][ T1] evm: security.selinux (disabled) [ 14.096674][ T1] evm: security.SMACK64 (disabled) [ 14.101768][ T1] evm: security.SMACK64EXEC (disabled) [ 14.107248][ T1] evm: security.SMACK64TRANSMUTE (disabled) [ 14.113172][ T1] evm: security.SMACK64MMAP (disabled) [ 14.118610][ T1] evm: security.apparmor [ 14.122863][ T1] evm: security.ima [ 14.126741][ T1] evm: security.capability [ 14.131128][ T1] evm: HMAC attrs: 0x1 [ 14.136751][ T1] PM: Magic number: 7:11:20 [ 14.141553][ T1] usb usb39-port8: hash matches [ 14.146942][ T1] memory memory60: hash matches [ 14.154079][ T1] printk: console [netcon0] enabled [ 14.159309][ T1] netconsole: network logging started [ 14.165105][ T1] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 14.173268][ T1] rdma_rxe: loaded [ 14.177492][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 14.188108][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 14.196574][ T14] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 14.204028][ T1] ALSA device list: [ 14.206408][ T14] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 14.209965][ T1] #0: Dummy 1 [ 14.222270][ T1] #1: Loopback 1 [ 14.225986][ T1] #2: Virtual MIDI Card 1 [ 14.233007][ T1] md: Waiting for all devices to be available before autodetect [ 14.240628][ T1] md: If you don't use raid, use raid=noautodetect [ 14.247196][ T1] md: Autodetecting RAID arrays. [ 14.252259][ T1] md: autorun ... [ 14.255918][ T1] md: ... autorun DONE. [ 14.341523][ T1] EXT4-fs (sda1): mounted filesystem 9ce8f422-5403-4bd0-ab21-1df2c0fc2934 with ordered data mode. Quota mode: none. [ 14.354053][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 14.378816][ T1] devtmpfs: mounted [ 14.418498][ T1] Freeing unused kernel image (initmem) memory: 2928K [ 14.425596][ T1] Write protecting the kernel read-only data: 184320k [ 14.435531][ T1] Freeing unused kernel image (rodata/data gap) memory: 1256K [ 14.537766][ T1] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 14.549567][ T1] Failed to set sysctl parameter 'max_rcu_stall_to_panic=1': parameter not found [ 14.559363][ T1] Run /sbin/init as init process [ 15.005228][ T1] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN [ 15.017235][ T1] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 15.025658][ T1] CPU: 1 PID: 1 Comm: init Not tainted 6.2.0-rc3-next-20230113-syzkaller #0 [ 15.034495][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 15.044555][ T1] RIP: 0010:_compound_head+0x21/0x150 [ 15.050822][ T1] Code: e8 34 6a 14 00 eb ee 66 90 41 54 55 53 48 89 fb e8 44 a2 c6 ff 48 8d 7b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 fd 00 00 00 48 8b 6b 08 31 ff 49 89 ec 41 83 e4 [ 15.073058][ T1] RSP: 0000:ffffc90000067bb0 EFLAGS: 00010202 [ 15.079127][ T1] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 15.087093][ T1] RDX: 0000000000000001 RSI: ffffffff81bb265c RDI: 0000000000000008 [ 15.095141][ T1] RBP: ffff8880267f1e00 R08: 0000000000000000 R09: ffff8880280972a3 [ 15.103106][ T1] R10: ffffed1005012e54 R11: 0000000000000000 R12: 0000000000000000 [ 15.111158][ T1] R13: ffffc90000067da8 R14: ffffc90000067d80 R15: 0000000000000000 [ 15.119121][ T1] FS: 00007f30a77d4800(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 15.128052][ T1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 15.134636][ T1] CR2: 00007f30a7860300 CR3: 000000002831f000 CR4: 00000000003506e0 [ 15.142601][ T1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 15.150562][ T1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 15.158880][ T1] Call Trace: [ 15.162162][ T1] [ 15.165096][ T1] do_wp_page+0x749/0x3880 [ 15.169526][ T1] ? lock_release+0x810/0x810 [ 15.174288][ T1] ? finish_mkwrite_fault+0x3d0/0x3d0 [ 15.179660][ T1] ? rcu_read_lock_sched_held+0x3e/0x70 [ 15.185639][ T1] ? do_raw_spin_lock+0x124/0x2b0 [ 15.190757][ T1] ? rwlock_bug.part.0+0x90/0x90 [ 15.195777][ T1] ? lock_acquire+0x32/0xc0 [ 15.200287][ T1] ? __handle_mm_fault+0x1330/0x3eb0 [ 15.205579][ T1] __handle_mm_fault+0x2183/0x3eb0 [ 15.210781][ T1] ? vm_iomap_memory+0x190/0x190 [ 15.215951][ T1] handle_mm_fault+0x1b6/0x850 [ 15.220719][ T1] do_user_addr_fault+0x475/0x1210 [ 15.225919][ T1] ? rcu_read_lock_sched_held+0x3e/0x70 [ 15.231457][ T1] exc_page_fault+0x98/0x170 [ 15.236070][ T1] asm_exc_page_fault+0x26/0x30 [ 15.240921][ T1] RIP: 0033:0x7f30a7841f98 [ 15.245327][ T1] Code: 0b 8b 3d 6f d3 01 00 e9 9e ff ff ff c3 55 53 48 8d 1d 9c e3 01 00 52 48 8b 3d 74 e3 01 00 48 8d ab 00 01 00 00 e8 08 f1 ff ff <48> c7 05 5d e3 01 00 00 00 00 00 48 8b 3b 48 83 c3 08 e8 f1 f0 ff [ 15.265034][ T1] RSP: 002b:00007ffe39687f20 EFLAGS: 00010202 [ 15.271109][ T1] RAX: 0000000000000000 RBX: 00007f30a7860320 RCX: 0000560e41c43480 [ 15.279091][ T1] RDX: 0000000000000007 RSI: 0000560e41c43480 RDI: 0000000000000000 [ 15.287066][ T1] RBP: 00007f30a7860420 R08: 0000000000000000 R09: 0000560e41c434d0 [ 15.295153][ T1] R10: 0000000000000011 R11: 000000000000000c R12: 0000000000000000 [ 15.303154][ T1] R13: 00007ffe39687fac R14: 0000000000000000 R15: 0000000000000000 [ 15.311151][ T1] [ 15.314180][ T1] Modules linked in: [ 15.318786][ T1] ---[ end trace 0000000000000000 ]--- [ 15.324296][ T1] RIP: 0010:_compound_head+0x21/0x150 [ 15.329662][ T1] Code: e8 34 6a 14 00 eb ee 66 90 41 54 55 53 48 89 fb e8 44 a2 c6 ff 48 8d 7b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 fd 00 00 00 48 8b 6b 08 31 ff 49 89 ec 41 83 e4 [ 15.349406][ T1] RSP: 0000:ffffc90000067bb0 EFLAGS: 00010202 [ 15.355478][ T1] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 15.363476][ T1] RDX: 0000000000000001 RSI: ffffffff81bb265c RDI: 0000000000000008 [ 15.371536][ T1] RBP: ffff8880267f1e00 R08: 0000000000000000 R09: ffff8880280972a3 [ 15.379682][ T1] R10: ffffed1005012e54 R11: 0000000000000000 R12: 0000000000000000 [ 15.387664][ T1] R13: ffffc90000067da8 R14: ffffc90000067d80 R15: 0000000000000000 [ 15.395633][ T1] FS: 00007f30a77d4800(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 15.404560][ T1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 15.411133][ T1] CR2: ffff88823ffff000 CR3: 000000002831f000 CR4: 00000000003506f0 [ 15.419110][ T1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 15.427076][ T1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 15.435040][ T1] Kernel panic - not syncing: Fatal exception [ 15.441888][ T1] Kernel Offset: disabled [ 15.446214][ T1] Rebooting in 86400 seconds.. syzkaller build log: go env (err=) GO111MODULE="auto" GOARCH="amd64" GOBIN="" GOCACHE="/syzkaller/.cache/go-build" GOENV="/syzkaller/.config/go/env" GOEXE="" GOEXPERIMENT="" GOFLAGS="" GOHOSTARCH="amd64" GOHOSTOS="linux" GOINSECURE="" GOMODCACHE="/syzkaller/jobs/linux/gopath/pkg/mod" GONOPROXY="" GONOSUMDB="" GOOS="linux" GOPATH="/syzkaller/jobs/linux/gopath" GOPRIVATE="" GOPROXY="https://proxy.golang.org,direct" GOROOT="/usr/local/go" GOSUMDB="sum.golang.org" GOTMPDIR="" GOTOOLDIR="/usr/local/go/pkg/tool/linux_amd64" GOVCS="" GOVERSION="go1.17" GCCGO="gccgo" AR="ar" CC="gcc" CXX="g++" CGO_ENABLED="1" GOMOD="/syzkaller/jobs/linux/gopath/src/github.com/google/syzkaller/go.mod" CGO_CFLAGS="-g -O2" CGO_CPPFLAGS="" CGO_CXXFLAGS="-g -O2" CGO_FFLAGS="-g -O2" CGO_LDFLAGS="-g -O2" PKG_CONFIG="pkg-config" GOGCCFLAGS="-fPIC -m64 -pthread -fmessage-length=0 -fdebug-prefix-map=/tmp/go-build719988112=/tmp/go-build -gno-record-gcc-switches" git status (err=) HEAD detached at 6a383ecfb nothing to commit, working tree clean go list -f '{{.Stale}}' ./sys/syz-sysgen | grep -q false || go install ./sys/syz-sysgen make .descriptions bin/syz-sysgen touch .descriptions GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=6a383ecfb767c80c9fa63c7708b25e568a4ebfec -X 'github.com/google/syzkaller/prog.gitRevisionDate=20210325-083211'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-fuzzer github.com/google/syzkaller/syz-fuzzer GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=6a383ecfb767c80c9fa63c7708b25e568a4ebfec -X 'github.com/google/syzkaller/prog.gitRevisionDate=20210325-083211'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-execprog github.com/google/syzkaller/tools/syz-execprog GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=6a383ecfb767c80c9fa63c7708b25e568a4ebfec -X 'github.com/google/syzkaller/prog.gitRevisionDate=20210325-083211'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-stress github.com/google/syzkaller/tools/syz-stress mkdir -p ./bin/linux_amd64 gcc -o ./bin/linux_amd64/syz-executor executor/executor.cc \ -m64 -O2 -pthread -Wall -Werror -Wparentheses -Wunused-const-variable -Wframe-larger-than=16384 -static -fpermissive -w -DGOOS_linux=1 -DGOARCH_amd64=1 \ -DHOSTGOOS_linux=1 -DGIT_REVISION=\"6a383ecfb767c80c9fa63c7708b25e568a4ebfec\"