WARNING in super_lock evm: security.apparmor (disabled) evm: security.ima evm: security.capability evm: HMAC attrs: 0x1 PM: Magic number: 12:860:276 usb usb16: hash matches usb usb1-port4: hash matches tty ttyy4: hash matches tty tty13: hash matches printk: legacy console [netcon0] enabled netconsole: network logging started gtp: GTP module loaded (pdp ctx size 128 bytes) rdma_rxe: loaded cfg80211: Loading compiled-in X.509 certificates for regulatory database Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600' clk: Disabling unused clocks ALSA device list: #0: Dummy 1 #1: Loopback 1 #2: Virtual MIDI Card 1 md: Waiting for all devices to be available before autodetect md: If you don't use raid, use raid=noautodetect md: Autodetecting RAID arrays. md: autorun ... md: ... autorun DONE. EXT4-fs (sda1): mounted filesystem 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 ro with ordered data mode. Quota mode: none. VFS: Mounted root (ext4 filesystem) readonly on device 8:1. devtmpfs: mounted Freeing unused kernel image (initmem) memory: 26024K Write protecting the kernel read-only data: 204800k Freeing unused kernel image (rodata/data gap) memory: 1656K x86/mm: Checked W+X mappings: passed, no W+X pages found. Failed to set sysctl parameter 'max_rcu_stall_to_panic=1': parameter not found Run /sbin/init as init process SELinux: Class mctp_socket not defined in policy. SELinux: Class anon_inode not defined in policy. SELinux: Class io_uring not defined in policy. SELinux: Class user_namespace not defined in policy. SELinux: the above unknown classes and permissions will be denied SELinux: policy capability network_peer_controls=1 SELinux: policy capability open_perms=1 SELinux: policy capability extended_socket_class=1 SELinux: policy capability always_check_network=0 SELinux: policy capability cgroup_seclabel=1 SELinux: policy capability nnp_nosuid_transition=1 SELinux: policy capability genfs_seclabel_symlinks=0 SELinux: policy capability ioctl_skip_cloexec=0 SELinux: policy capability userspace_initial_context=0 ------------[ cut here ]------------ WARNING: CPU: 3 PID: 1 at fs/super.c:111 super_lock+0x25a/0x3f0 fs/super.c:111 Modules linked in: CPU: 3 PID: 1 Comm: init Not tainted 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty #0 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 RIP: 0010:super_lock+0x25a/0x3f0 fs/super.c:111 Code: 00 00 00 be ff ff ff ff e8 23 fd ed 08 bf 01 00 00 00 89 c5 89 c6 e8 a5 e3 93 ff 83 fd 01 0f 85 5e fe ff ff e8 97 e8 93 ff 90 <0f> 0b 90 e9 50 fe ff ff e8 89 e8 93 ff 48 89 ef e8 c1 bf 6d ff b9 RSP: 0018:ffffc90000047940 EFLAGS: 00010293 RAX: 0000000000000000 RBX: ffff88801d7c2000 RCX: ffffffff81f9fcab RDX: ffff8880166f8000 RSI: ffffffff81f9fcb9 RDI: 0000000000000005 RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000001 R11: 0000000000000003 R12: 0000000000000000 R13: ffff88801d7c2108 R14: ffffffff843c8000 R15: 0000000000000001 FS: 00007fa990752500(0000) GS:ffff88806b300000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000000000 CR3: 000000002d31c000 CR4: 0000000000350ef0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: super_lock_shared fs/super.c:139 [inline] iterate_supers+0xb9/0x240 fs/super.c:920 selinux_policy_commit+0x8cf/0xb50 security/selinux/ss/services.c:2226 sel_write_load+0xc17/0x1c60 security/selinux/selinuxfs.c:616 vfs_write+0x30e/0x11e0 fs/read_write.c:592 ksys_write+0x12f/0x260 fs/read_write.c:648 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7fa9908a6bf2 Code: 89 c7 48 89 44 24 08 e8 7b 34 fa ff 48 8b 44 24 08 48 83 c4 28 c3 c3 64 8b 04 25 18 00 00 00 85 c0 75 20 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 6f 48 8b 15 07 a2 0d 00 f7 d8 64 89 02 48 83 RSP: 002b:00007fff0724f798 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000000001f RCX: 00007fa9908a6bf2 RDX: 00000000000415ce RSI: 00007fa990673000 RDI: 0000000000000004 RBP: 0000000000000004 R08: 0000000000000005 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa990673000 R13: 00000000000415ce R14: 00007fa990673000 R15: 00007fa9906ec16d failed to run ["ssh" "-p" "13210" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "IdentitiesOnly=yes" "-o" "BatchMode=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@localhost" "pwd"]: exit status 255 Connection timed out during banner exchange Connection to 127.0.0.1 port 13210 timed out ftruncate: Invalid argument qemu-system-x86_64: warning: hub 0 is not connected to host network [ 0.000000][ T0] Linux version 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty (syzkaller@syzkaller) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: root=/dev/sda console=ttyS0 root=/dev/sda1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x000000007ffdcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000007ffdd000-0x000000007fffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000017fffffff] usable [ 0.000000][ T0] printk: legacy bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] APIC: Static calls initialized [ 0.000000][ T0] SMBIOS 3.0.0 present. [ 0.000000][ T0] DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 0.000000][ T0] DMI: Memory slots populated: 1/1 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000007][ T0] kvm-clock: using sched offset of 2256652472 cycles [ 0.005065][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.020177][ T0] tsc: Detected 2600.028 MHz processor [ 0.035059][ T0] last_pfn = 0x180000 max_arch_pfn = 0x400000000 [ 0.040850][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.048300][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.055526][ T0] last_pfn = 0x7ffdd max_arch_pfn = 0x400000000 [ 0.070653][ T0] found SMP MP-table at [mem 0x000f5b40-0x000f5b4f] [ 0.075749][ T0] Using GB pages for direct mapping [ 0.082224][ T0] ACPI: Early table checksum verification disabled [ 0.087794][ T0] ACPI: RSDP 0x00000000000F5910 000014 (v00 BOCHS ) [ 0.093005][ T0] ACPI: RSDT 0x000000007FFE2925 000048 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.100503][ T0] ACPI: FACP 0x000000007FFE1B2C 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) [ 0.109182][ T0] ACPI: DSDT 0x000000007FFDF040 002AEC (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.117136][ T0] ACPI: FACS 0x000000007FFDF000 000040 [ 0.121643][ T0] ACPI: APIC 0x000000007FFE1C20 0000B0 (v03 BOCHS BXPC 00000001 BXPC 00000001) [ 0.128997][ T0] ACPI: HPET 0x000000007FFE1CD0 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.136396][ T0] ACPI: SRAT 0x000000007FFE1D08 000178 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.144052][ T0] ACPI: MCFG 0x000000007FFE1E80 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.152033][ T0] ACPI: DMAR 0x000000007FFE1EBC 0000C0 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.158737][ T0] ACPI: SSDT 0x000000007FFE1F7C 0008A1 (v01 BOCHS NVDIMM 00000001 BXPC 00000001) [ 0.166810][ T0] ACPI: NFIT 0x000000007FFE281D 0000E0 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.175001][ T0] ACPI: WAET 0x000000007FFE28FD 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.183140][ T0] ACPI: Reserving FACP table memory at [mem 0x7ffe1b2c-0x7ffe1c1f] [ 0.190205][ T0] ACPI: Reserving DSDT table memory at [mem 0x7ffdf040-0x7ffe1b2b] [ 0.197190][ T0] ACPI: Reserving FACS table memory at [mem 0x7ffdf000-0x7ffdf03f] [ 0.204173][ T0] ACPI: Reserving APIC table memory at [mem 0x7ffe1c20-0x7ffe1ccf] [ 0.211360][ T0] ACPI: Reserving HPET table memory at [mem 0x7ffe1cd0-0x7ffe1d07] [ 0.218620][ T0] ACPI: Reserving SRAT table memory at [mem 0x7ffe1d08-0x7ffe1e7f] [ 0.225396][ T0] ACPI: Reserving MCFG table memory at [mem 0x7ffe1e80-0x7ffe1ebb] [ 0.232589][ T0] ACPI: Reserving DMAR table memory at [mem 0x7ffe1ebc-0x7ffe1f7b] [ 0.240135][ T0] ACPI: Reserving SSDT table memory at [mem 0x7ffe1f7c-0x7ffe281c] [ 0.247991][ T0] ACPI: Reserving NFIT table memory at [mem 0x7ffe281d-0x7ffe28fc] [ 0.254975][ T0] ACPI: Reserving WAET table memory at [mem 0x7ffe28fd-0x7ffe2924] [ 0.263490][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.268420][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.272977][ T0] SRAT: PXM 0 -> APIC 0x02 -> Node 0 [ 0.277575][ T0] SRAT: PXM 0 -> APIC 0x03 -> Node 0 [ 0.282471][ T0] SRAT: PXM 0 -> APIC 0x04 -> Node 0 [ 0.287555][ T0] SRAT: PXM 0 -> APIC 0x05 -> Node 0 [ 0.292377][ T0] SRAT: PXM 0 -> APIC 0x06 -> Node 0 [ 0.297203][ T0] SRAT: PXM 0 -> APIC 0x07 -> Node 0 [ 0.302563][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.308337][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0x7fffffff] [ 0.314122][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x17fffffff] [ 0.320509][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x180000000-0x183ffffff] non-volatile [ 0.327636][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x180000000-0x57fffffff] hotplug [ 0.334895][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0x7fffffff] -> [mem 0x00000000-0x7fffffff] [ 0.345065][ T0] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x17fffffff] -> [mem 0x00000000-0x17fffffff] [ 0.355421][ T0] Faking node 0 at [mem 0x0000000000000000-0x00000000ffffffff] (4096MB) [ 0.362518][ T0] Faking node 1 at [mem 0x0000000100000000-0x000000017fffffff] (2048MB) [ 0.371659][ T0] NODE_DATA(0) allocated [mem 0x7ffd7000-0x7ffdcfff] [ 0.377732][ T0] NODE_DATA(1) allocated [mem 0x17fff7000-0x17fffcfff] [ 0.402885][ T0] Zone ranges: [ 0.406006][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.411978][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.417945][ T0] Normal [mem 0x0000000100000000-0x000000017fffffff] [ 0.424442][ T0] Device empty [ 0.427629][ T0] Movable zone start for each node [ 0.431991][ T0] Early memory node ranges [ 0.435672][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.441848][ T0] node 0: [mem 0x0000000000100000-0x000000007ffdcfff] [ 0.447929][ T0] node 1: [mem 0x0000000100000000-0x000000017fffffff] [ 0.454255][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000007ffdcfff] [ 0.462118][ T0] Initmem setup node 1 [mem 0x0000000100000000-0x000000017fffffff] [ 0.469121][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.474359][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.568336][ T0] On node 1, zone Normal: 35 pages in unavailable ranges [ 0.771427][ T0] kasan: KernelAddressSanitizer initialized [ 0.783523][ T0] ACPI: PM-Timer IO Port: 0x608 [ 0.787765][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.793835][ T0] IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23 [ 0.801033][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.807647][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.814520][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.821408][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.828115][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.834953][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.841312][ T0] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 0.846955][ T0] TSC deadline timer available [ 0.851414][ T0] CPU topo: Max. logical packages: 2 [ 0.856022][ T0] CPU topo: Max. logical dies: 2 [ 0.860584][ T0] CPU topo: Max. dies per package: 1 [ 0.865668][ T0] CPU topo: Max. threads per core: 2 [ 0.870502][ T0] CPU topo: Num. cores per package: 2 [ 0.874984][ T0] CPU topo: Num. threads per package: 4 [ 0.879030][ T0] CPU topo: Allowing 4 present CPUs plus 4 hotplug CPUs [ 0.884619][ T0] kvm-guest: APIC: eoi() replaced with kvm_guest_apic_eoi_write() [ 0.892472][ T0] kvm-guest: KVM setup pv remote TLB flush [ 0.896895][ T0] kvm-guest: setup PV sched yield [ 0.901214][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.907829][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.914299][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.921558][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.928257][ T0] PM: hibernation: Registered nosave memory: [mem 0x7ffdd000-0x7fffffff] [ 0.934687][ T0] PM: hibernation: Registered nosave memory: [mem 0x80000000-0xafffffff] [ 0.941740][ T0] PM: hibernation: Registered nosave memory: [mem 0xb0000000-0xbfffffff] [ 0.948422][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfed1bfff] [ 0.954681][ T0] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff] [ 0.962107][ T0] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfeffbfff] [ 0.969069][ T0] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.976486][ T0] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.984551][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.991685][ T0] [mem 0xc0000000-0xfed1bfff] available for PCI devices [ 0.998130][ T0] Booting paravirtualized kernel on KVM [ 1.003503][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.298851][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:2 [ 1.314652][ T0] percpu: Embedded 74 pages/cpu s264712 r8192 d30200 u1048576 [ 1.326882][ T0] kvm-guest: PV spinlocks enabled [ 1.331820][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 1.340852][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 root=/dev/sda console=ttyS0 root=/dev/sda1 [ 1.426607][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl", will be passed to user space. [ 1.437577][ T0] random: crng init done [ 1.442487][ T0] Fallback order for Node 0: 0 1 [ 1.442526][ T0] Fallback order for Node 1: 1 0 [ 1.442551][ T0] Built 2 zonelists, mobility grouping on. Total pages: 1048443 [ 1.457007][ T0] Policy zone: Normal [ 1.462251][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off, mlocked free:off [ 1.470183][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 1.476237][ T0] stackdepot hash table entries: 1048576 (order: 12, 16777216 bytes, linear) [ 1.528528][ T0] software IO TLB: area num 8. [ 2.265710][ T0] Memory: 3146484K/4193772K available (165888K kernel code, 39330K rwdata, 37256K rodata, 26024K init, 34340K bss, 1047032K reserved, 0K cma-reserved) [ 2.290308][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=2 [ 2.591020][ T0] allocated 83886080 bytes of page_ext [ 2.595312][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 2.620050][ T0] Node 0, zone DMA32: page owner found early allocated 10355 pages [ 2.635441][ T0] Node 1, zone Normal: page owner found early allocated 10243 pages [ 2.645659][ T0] Dynamic Preempt: full [ 2.657465][ T0] Running RCU self tests [ 2.660756][ T0] Running RCU synchronous self tests [ 2.665007][ T0] rcu: Preemptible hierarchical RCU implementation. [ 2.670308][ T0] rcu: RCU lockdep checking is enabled. [ 2.674803][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 2.680327][ T0] rcu: RCU debug extended QS entry/exit. [ 2.685366][ T0] All grace periods are expedited (rcu_expedited). [ 2.690453][ T0] Trampoline variant of Tasks RCU enabled. [ 2.695269][ T0] Tracing variant of Tasks RCU enabled. [ 2.700052][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 2.707893][ T0] Running RCU synchronous self tests [ 2.712527][ T0] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1. [ 2.719117][ T0] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1. [ 2.906724][ T0] NR_IRQS: 4352, nr_irqs: 488, preallocated irqs: 16 [ 2.913185][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 2.920113][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88816da00000-0xffff88816dc00000 [ 2.966582][ T0] Console: colour VGA+ 80x25 [ 2.970781][ T0] printk: legacy console [ttyS0] enabled [ 2.970781][ T0] printk: legacy console [ttyS0] enabled [ 2.979732][ T0] printk: legacy bootconsole [earlyser0] disabled [ 2.979732][ T0] printk: legacy bootconsole [earlyser0] disabled [ 2.991262][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.998307][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 3.002429][ T0] ... MAX_LOCK_DEPTH: 48 [ 3.006932][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 3.011613][ T0] ... CLASSHASH_SIZE: 4096 [ 3.016028][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 3.021253][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 3.025999][ T0] ... CHAINHASH_SIZE: 131072 [ 3.030627][ T0] memory used by lock dependency info: 20721 kB [ 3.036292][ T0] memory used for stack traces: 8320 kB [ 3.042169][ T0] per task-struct memory footprint: 1920 bytes [ 3.047732][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 3.058512][ T0] ACPI: Core revision 20240322 [ 3.065264][ T0] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns [ 3.075556][ T0] APIC: Switch to symmetric I/O mode setup [ 3.080379][ T0] DMAR: Host address width 39 [ 3.084622][ T0] DMAR: DRHD base: 0x000000fed90000 flags: 0x0 [ 3.090756][ T0] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap d2008c22260206 ecap f00f5e [ 3.098589][ T0] DMAR: ATSR flags: 0x1 [ 3.102221][ T0] DMAR-IR: IOAPIC id 0 under DRHD base 0xfed90000 IOMMU 0 [ 3.107902][ T0] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. [ 3.121712][ T0] DMAR-IR: Enabled IRQ remapping in x2apic mode [ 3.126834][ T0] x2apic enabled [ 3.130766][ T0] APIC: Switched APIC routing to: cluster x2apic [ 3.136923][ T0] kvm-guest: APIC: send_IPI_mask() replaced with kvm_send_ipi_mask() [ 3.143608][ T0] kvm-guest: APIC: send_IPI_mask_allbutself() replaced with kvm_send_ipi_mask_allbutself() [ 3.152517][ T0] kvm-guest: setup PV IPIs [ 3.175580][ T0] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 3.181985][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x257a5699b94, max_idle_ns: 440795293402 ns [ 3.191401][ T0] Calibrating delay loop (skipped) preset value.. 5200.05 BogoMIPS (lpj=26000280) [ 3.202486][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 3.212274][ T0] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 3.216663][ T0] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 3.221458][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 3.227989][ T0] Spectre V2 : WARNING: Unprivileged eBPF is enabled with eIBRS on, data leaks possible via Spectre v2 BHB attacks! [ 3.231419][ T0] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on vm exit [ 3.241390][ T0] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall [ 3.247099][ T0] Spectre V2 : Mitigation: Enhanced / Automatic IBRS [ 3.251394][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 3.261391][ T0] Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT [ 3.267387][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 3.271492][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 3.281511][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 3.287330][ T0] GDS: Unknown: Dependent on hypervisor status [ 3.291604][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 3.296906][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 3.301390][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 3.305952][ T0] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 3.311419][ T0] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 3.316640][ T0] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 3.321399][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 3.326724][ T0] x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 [ 3.331392][ T0] x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 [ 3.335485][ T0] x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 [ 3.341405][ T0] x86/fpu: Enabled xstate features 0xe7, context size is 2432 bytes, using 'compacted' format. [ 3.674422][ T0] Freeing SMP alternatives memory: 120K [ 3.678005][ T0] pid_max: default: 32768 minimum: 301 [ 3.682246][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,selinux,ima,evm [ 3.689478][ T0] landlock: Up and running. [ 3.691395][ T0] Yama: becoming mindful. [ 3.694114][ T0] TOMOYO Linux initialized [ 3.697298][ T0] SELinux: Initializing. [ 3.705057][ T0] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 3.718806][ T0] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) [ 3.721766][ T0] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, vmalloc) [ 3.731898][ T0] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, vmalloc) [ 3.746917][ T0] Running RCU synchronous self tests [ 3.750705][ T0] Running RCU synchronous self tests [ 3.753339][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.60GHz (family: 0x6, model: 0x6a, stepping: 0x6) [ 3.782562][ T1] Running RCU Tasks wait API self tests [ 3.787063][ T1] Running RCU Tasks Trace wait API self tests [ 3.791204][ T1] Performance Events: unsupported p6 CPU model 106 no PMU driver, software events only. [ 3.791628][ T1] signal: max sigframe size: 3632 [ 3.801589][ T1] rcu: Hierarchical SRCU implementation. [ 3.805317][ T1] rcu: Max phase no-delay instances is 1000. [ 3.809170][ T15] Callback from call_rcu_tasks_trace() invoked. [ 3.828258][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 3.841490][ T1] smp: Bringing up secondary CPUs ... [ 3.853718][ T1] smpboot: x86: Booting SMP configuration: [ 3.857859][ T1] .... node #0, CPUs: #2 [ 3.864576][ T1] #1 #3 [ 3.883880][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 3.891852][ T1] smp: Brought up 2 nodes, 4 CPUs [ 3.895566][ T1] smpboot: Total of 4 processors activated (20800.22 BogoMIPS) [ 3.905163][ T1] devtmpfs: initialized [ 3.907910][ T1] x86/mm: Memory block size: 128MB [ 3.955025][ T1] Running RCU synchronous self tests [ 3.955720][ T1] Running RCU synchronous self tests [ 3.961431][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 3.972649][ T1] futex hash table entries: 2048 (order: 6, 262144 bytes, vmalloc) [ 3.984618][ T1] PM: RTC time: 11:16:02, date: 2024-06-13 [ 4.014967][ T14] Callback from call_rcu_tasks() invoked. [ 4.015928][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 4.031632][ T1] audit: initializing netlink subsys (disabled) [ 4.037084][ T39] audit: type=2000 audit(1718277362.914:1): state=initialized audit_enabled=0 res=1 [ 4.043791][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 4.044111][ T1] thermal_sys: Registered thermal governor 'user_space' [ 4.049654][ T1] cpuidle: using governor menu [ 4.055412][ T1] NET: Registered PF_QIPCRTR protocol family [ 4.068035][ T1] dca service started, version 1.12.1 [ 4.072238][ T1] PCI: ECAM [mem 0xb0000000-0xbfffffff] (base 0xb0000000) for domain 0000 [bus 00-ff] [ 4.079068][ T1] PCI: ECAM [mem 0xb0000000-0xbfffffff] reserved as E820 entry [ 4.223177][ T1] PCI: Using configuration type 1 for base access [ 4.243035][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 4.251415][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 4.255785][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 4.260938][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 4.271430][ T1] Demotion targets for Node 0: null [ 4.275252][ T1] Demotion targets for Node 1: null [ 4.283330][ T1] cryptd: max_cpu_qlen set to 1000 [ 4.294711][ T1] raid6: skipped pq benchmark and selected avx512x4 [ 4.301424][ T1] raid6: using avx512x2 recovery algorithm [ 4.309380][ T1] ACPI: Added _OSI(Module Device) [ 4.311405][ T1] ACPI: Added _OSI(Processor Device) [ 4.314436][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 4.317728][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 4.557060][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 4.593259][ T1] ACPI: _OSC evaluation for CPUs failed, trying _PDC [ 4.620073][ T1] ACPI: Interpreter enabled [ 4.622120][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 4.626423][ T1] ACPI: Using IOAPIC for interrupt routing [ 4.631990][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 4.641442][ T1] PCI: Using E820 reservations for host bridge windows [ 4.657970][ T1] ACPI: Enabled 4 GPEs in block 00 to 3F [ 4.944845][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 4.950543][ T1] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 4.959597][ T1] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] [ 4.986461][ T1] acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] [ 4.995788][ T1] PCI host bridge to bus 0000:00 [ 4.999783][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 5.001443][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 5.007289][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 5.021443][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 5.027634][ T1] pci_bus 0000:00: root bus resource [mem 0x80000000-0xafffffff window] [ 5.031465][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 5.037414][ T1] pci_bus 0000:00: root bus resource [mem 0x580000000-0xd7fffffff window] [ 5.037414][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 5.042355][ T1] pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 conventional PCI endpoint [ 5.057659][ T1] pci 0000:00:01.0: [1af4:1050] type 00 class 0x030000 conventional PCI endpoint [ 5.075521][ T1] pci 0000:00:01.0: BAR 0 [mem 0xfd800000-0xfdffffff pref] [ 5.084647][ T1] pci 0000:00:01.0: BAR 2 [mem 0xfe200000-0xfe203fff 64bit pref] [ 5.092894][ T1] pci 0000:00:01.0: BAR 4 [mem 0xfeaf4000-0xfeaf4fff] [ 5.102962][ T1] pci 0000:00:01.0: ROM [mem 0xfeae0000-0xfeaeffff pref] [ 5.108288][ T1] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 5.121412][ T1] pci 0000:00:02.0: [8086:10d3] type 00 class 0x020000 PCIe Root Complex Integrated Endpoint [ 5.131245][ T1] pci 0000:00:02.0: BAR 0 [mem 0xfea80000-0xfea9ffff] [ 5.144208][ T1] pci 0000:00:02.0: BAR 1 [mem 0xfeaa0000-0xfeabffff] [ 5.152240][ T1] pci 0000:00:02.0: BAR 2 [io 0xc080-0xc09f] [ 5.159259][ T1] pci 0000:00:02.0: BAR 3 [mem 0xfeaf0000-0xfeaf3fff] [ 5.172158][ T1] pci 0000:00:02.0: ROM [mem 0xfea00000-0xfea3ffff pref] [ 5.181414][ T1] pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint [ 5.192815][ T1] pci 0000:00:03.0: BAR 0 [io 0xc0a0-0xc0bf] [ 5.200360][ T1] pci 0000:00:03.0: BAR 1 [mem 0xfeaf5000-0xfeaf5fff] [ 5.219512][ T1] pci 0000:00:03.0: BAR 4 [mem 0xfe204000-0xfe207fff 64bit pref] [ 5.233574][ T1] pci 0000:00:04.0: [8086:3420] type 01 class 0x060400 PCIe Root Port [ 5.245717][ T1] pci 0000:00:04.0: PCI bridge to [bus 01] [ 5.251413][ T1] pci 0000:00:04.0: bridge window [mem 0xfe800000-0xfe9fffff] [ 5.263314][ T1] pci 0000:00:04.0: bridge window [mem 0xfe000000-0xfe1fffff 64bit pref] [ 5.283751][ T1] pci 0000:00:05.0: [1af4:1009] type 00 class 0x000200 conventional PCI endpoint [ 5.293211][ T1] pci 0000:00:05.0: BAR 0 [io 0xc0c0-0xc0df] [ 5.301148][ T1] pci 0000:00:05.0: BAR 1 [mem 0xfeaf6000-0xfeaf6fff] [ 5.321423][ T1] pci 0000:00:05.0: BAR 4 [mem 0xfe208000-0xfe20bfff 64bit pref] [ 5.341612][ T1] pci 0000:00:06.0: [8086:100e] type 00 class 0x020000 conventional PCI endpoint [ 5.351258][ T1] pci 0000:00:06.0: BAR 0 [mem 0xfeac0000-0xfeadffff] [ 5.353921][ T1] pci 0000:00:06.0: BAR 1 [io 0xc000-0xc03f] [ 5.361376][ T1] pci 0000:00:06.0: ROM [mem 0xfea40000-0xfea7ffff pref] [ 5.376144][ T1] pci 0000:00:1d.0: [8086:2934] type 00 class 0x0c0300 conventional PCI endpoint [ 5.388501][ T1] pci 0000:00:1d.0: BAR 4 [io 0xc0e0-0xc0ff] [ 5.409891][ T1] pci 0000:00:1d.1: [8086:2935] type 00 class 0x0c0300 conventional PCI endpoint [ 5.418207][ T1] pci 0000:00:1d.1: BAR 4 [io 0xc100-0xc11f] [ 5.440934][ T1] pci 0000:00:1d.2: [8086:2936] type 00 class 0x0c0300 conventional PCI endpoint [ 5.457231][ T1] pci 0000:00:1d.2: BAR 4 [io 0xc120-0xc13f] [ 5.472238][ T1] pci 0000:00:1d.7: [8086:293a] type 00 class 0x0c0320 conventional PCI endpoint [ 5.480360][ T1] pci 0000:00:1d.7: BAR 0 [mem 0xfeaf7000-0xfeaf7fff] [ 5.493907][ T1] pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 conventional PCI endpoint [ 5.503098][ T1] pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO [ 5.516020][ T1] pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 conventional PCI endpoint [ 5.537132][ T1] pci 0000:00:1f.2: BAR 4 [io 0xc140-0xc15f] [ 5.543484][ T1] pci 0000:00:1f.2: BAR 5 [mem 0xfeaf8000-0xfeaf8fff] [ 5.558981][ T1] pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 conventional PCI endpoint [ 5.566444][ T1] pci 0000:00:1f.3: BAR 4 [io 0x0700-0x073f] [ 5.591251][ T1] pci 0000:00:04.0: PCI bridge to [bus 01] [ 5.612449][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 5.624393][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 5.635725][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 5.646329][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 5.657737][ T1] ACPI: PCI: Interrupt link LNKE configured for IRQ 10 [ 5.666336][ T1] ACPI: PCI: Interrupt link LNKF configured for IRQ 10 [ 5.677959][ T1] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 [ 5.687054][ T1] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 [ 5.693413][ T1] ACPI: PCI: Interrupt link GSIA configured for IRQ 16 [ 5.699683][ T1] ACPI: PCI: Interrupt link GSIB configured for IRQ 17 [ 5.702268][ T1] ACPI: PCI: Interrupt link GSIC configured for IRQ 18 [ 5.708492][ T1] ACPI: PCI: Interrupt link GSID configured for IRQ 19 [ 5.722461][ T1] ACPI: PCI: Interrupt link GSIE configured for IRQ 20 [ 5.728538][ T1] ACPI: PCI: Interrupt link GSIF configured for IRQ 21 [ 5.732354][ T1] ACPI: PCI: Interrupt link GSIG configured for IRQ 22 [ 5.739106][ T1] ACPI: PCI: Interrupt link GSIH configured for IRQ 23 [ 5.803499][ T1] iommu: Default domain type: Translated [ 5.811867][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 5.818534][ T1] SCSI subsystem initialized [ 5.831406][ T1] ACPI: bus type USB registered [ 5.831406][ T1] usbcore: registered new interface driver usbfs [ 5.841996][ T1] usbcore: registered new interface driver hub [ 5.847074][ T1] usbcore: registered new device driver usb [ 5.853965][ T1] mc: Linux media interface: v0.10 [ 5.858770][ T1] videodev: Linux video capture interface: v2.00 [ 5.862405][ T1] pps_core: LinuxPPS API ver. 1 registered [ 5.866143][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 5.871579][ T1] PTP clock support registered [ 5.892118][ T1] EDAC MC: Ver: 3.0.0 [ 5.904665][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 5.941407][ T1] Bluetooth: Core ver 2.22 [ 5.941407][ T1] NET: Registered PF_BLUETOOTH protocol family [ 5.951427][ T1] Bluetooth: HCI device and connection manager initialized [ 5.957164][ T1] Bluetooth: HCI socket layer initialized [ 5.961449][ T1] Bluetooth: L2CAP socket layer initialized [ 5.966675][ T1] Bluetooth: SCO socket layer initialized [ 5.971473][ T1] NET: Registered PF_ATMPVC protocol family [ 5.975828][ T1] NET: Registered PF_ATMSVC protocol family [ 5.980797][ T1] NetLabel: Initializing [ 5.981401][ T1] NetLabel: domain hash size = 128 [ 5.985184][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 5.992346][ T1] NetLabel: unlabeled traffic allowed by default [ 5.997347][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 6.002178][ T1] NET: Registered PF_NFC protocol family [ 6.006415][ T1] PCI: Using ACPI for IRQ routing [ 6.496053][ T1] pci 0000:00:01.0: vgaarb: setting as boot VGA device [ 6.497462][ T1] pci 0000:00:01.0: vgaarb: bridge control possible [ 6.501376][ T1] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 6.511467][ T1] vgaarb: loaded [ 6.520040][ T1] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 [ 6.521411][ T1] hpet0: 3 comparators, 64-bit 100.000000 MHz counter [ 6.531410][ T1] clocksource: Switched to clocksource kvm-clock [ 6.543339][ T1] VFS: Disk quotas dquot_6.6.0 [ 6.547265][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 6.562113][ T1] netfs: FS-Cache loaded [ 6.577597][ T1] CacheFiles: Loaded [ 6.581777][ T1] TOMOYO: 2.6.0 [ 6.584640][ T1] Mandatory Access Control activated. [ 6.589477][ T1] pnp: PnP ACPI init [ 6.602734][ T1] system 00:06: [mem 0xb0000000-0xbfffffff window] has been reserved [ 6.631531][ T1] pnp: PnP ACPI: found 7 devices [ 6.741832][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 6.750878][ T1] NET: Registered PF_INET protocol family [ 6.759065][ T1] IP idents hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 6.775700][ T1] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 147456 bytes, vmalloc) [ 6.784470][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 6.792536][ T1] TCP established hash table entries: 32768 (order: 6, 262144 bytes, vmalloc) [ 6.805789][ T1] TCP bind hash table entries: 32768 (order: 10, 4718592 bytes, vmalloc hugepage) [ 6.817538][ T1] TCP: Hash tables configured (established 32768 bind 32768) [ 6.828096][ T1] MPTCP token hash table entries: 4096 (order: 6, 360448 bytes, vmalloc) [ 6.836936][ T1] UDP hash table entries: 2048 (order: 6, 327680 bytes, vmalloc) [ 6.845594][ T1] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes, vmalloc) [ 6.853994][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 6.864498][ T1] RPC: Registered named UNIX socket transport module. [ 6.870042][ T1] RPC: Registered udp transport module. [ 6.874099][ T1] RPC: Registered tcp transport module. [ 6.878058][ T1] RPC: Registered tcp-with-tls transport module. [ 6.883232][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 6.894596][ T1] NET: Registered PF_XDP protocol family [ 6.898709][ T1] pci 0000:00:04.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 [ 6.906821][ T1] pci 0000:00:04.0: bridge window [io 0x1000-0x1fff]: assigned [ 6.912936][ T1] pci 0000:00:04.0: PCI bridge to [bus 01] [ 6.917318][ T1] pci 0000:00:04.0: bridge window [io 0x1000-0x1fff] [ 6.924603][ T1] pci 0000:00:04.0: bridge window [mem 0xfe800000-0xfe9fffff] [ 6.933152][ T1] pci 0000:00:04.0: bridge window [mem 0xfe000000-0xfe1fffff 64bit pref] [ 6.941782][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 6.948346][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 6.953666][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 6.959730][ T1] pci_bus 0000:00: resource 7 [mem 0x80000000-0xafffffff window] [ 6.965093][ T1] pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] [ 6.970968][ T1] pci_bus 0000:00: resource 9 [mem 0x580000000-0xd7fffffff window] [ 6.976715][ T1] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] [ 6.981041][ T1] pci_bus 0000:01: resource 1 [mem 0xfe800000-0xfe9fffff] [ 6.987436][ T1] pci_bus 0000:01: resource 2 [mem 0xfe000000-0xfe1fffff 64bit pref] [ 7.078677][ T1] ACPI: \_SB_.GSIA: Enabled at IRQ 16 [ 7.129468][ T1] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x1440 took 130246 usecs [ 7.221712][ T1] ACPI: \_SB_.GSIB: Enabled at IRQ 17 [ 7.291331][ T1] pci 0000:00:1d.1: quirk_usb_early_handoff+0x0/0x1440 took 151170 usecs [ 7.367299][ T1] ACPI: \_SB_.GSIC: Enabled at IRQ 18 [ 7.420389][ T1] pci 0000:00:1d.2: quirk_usb_early_handoff+0x0/0x1440 took 97075 usecs [ 7.468572][ T1] ACPI: \_SB_.GSID: Enabled at IRQ 19 [ 7.518474][ T1] pci 0000:00:1d.7: quirk_usb_early_handoff+0x0/0x1440 took 88283 usecs [ 7.526487][ T1] PCI: CLS 0 bytes, default 64 [ 7.530845][ T1] DMAR: No RMRR found [ 7.534294][ T1] DMAR: No SATC found [ 7.537837][ T1] DMAR: dmar0: Using Queued invalidation [ 7.547207][ T1] pci 0000:00:00.0: Adding to iommu group 0 [ 7.550247][ T74] kworker/u32:4 (74) used greatest stack depth: 27984 bytes left [ 7.552259][ T1] pci 0000:00:01.0: Adding to iommu group 1 [ 7.563477][ T1] pci 0000:00:02.0: Adding to iommu group 2 [ 7.568615][ T1] pci 0000:00:03.0: Adding to iommu group 3 [ 7.573466][ T1] pci 0000:00:04.0: Adding to iommu group 4 [ 7.578794][ T1] pci 0000:00:05.0: Adding to iommu group 5 [ 7.583721][ T1] pci 0000:00:06.0: Adding to iommu group 6 [ 7.589916][ T1] pci 0000:00:1d.0: Adding to iommu group 7 [ 7.595091][ T1] pci 0000:00:1d.1: Adding to iommu group 7 [ 7.600020][ T1] pci 0000:00:1d.2: Adding to iommu group 7 [ 7.604700][ T1] pci 0000:00:1d.7: Adding to iommu group 7 [ 7.609504][ T1] pci 0000:00:1f.0: Adding to iommu group 8 [ 7.614574][ T1] pci 0000:00:1f.2: Adding to iommu group 8 [ 7.637359][ T1] pci 0000:00:1f.3: Adding to iommu group 8 [ 7.718729][ T1] DMAR: Intel(R) Virtualization Technology for Directed I/O [ 7.724322][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 7.729597][ T1] software IO TLB: mapped [mem 0x0000000067000000-0x000000006b000000] (64MB) [ 7.738816][ T1] ACPI: bus type thunderbolt registered [ 7.752844][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 7.848468][ T1] kvm_amd: CPU 2 isn't AMD or Hygon [ 7.852578][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x257a5699b94, max_idle_ns: 440795293402 ns [ 7.861025][ T1] clocksource: Switched to clocksource tsc [ 7.883614][ T78] kworker/u32:3 (78) used greatest stack depth: 26976 bytes left [ 9.091666][ T1] Initialise system trusted keyrings [ 9.097710][ T1] workingset: timestamp_bits=40 max_order=20 bucket_order=0 [ 9.111310][ T1] DLM installed [ 9.119933][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 9.134997][ T1] NFS: Registering the id_resolver key type [ 9.140554][ T1] Key type id_resolver registered [ 9.145347][ T1] Key type id_legacy registered [ 9.149191][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 9.155278][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 9.188734][ T1] Key type cifs.spnego registered [ 9.194048][ T1] Key type cifs.idmap registered [ 9.198265][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 9.203604][ T1] ntfs3: Read-only LZX/Xpress compression included [ 9.209295][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 9.214210][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 9.223464][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 9.230432][ T1] QNX4 filesystem 0.2.3 registered. [ 9.234516][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 9.239715][ T1] fuse: init (API version 7.40) [ 9.248485][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 9.257947][ T1] orangefs_init: module version upstream loaded [ 9.264829][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 9.314244][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 9.327017][ T1] 9p: Installing v9fs 9p2000 file system support [ 9.334884][ T1] NILFS version 2 loaded [ 9.338141][ T1] befs: version: 0.9.3 [ 9.341758][ T1] ocfs2: Registered cluster interface o2cb [ 9.348542][ T1] ocfs2: Registered cluster interface user [ 9.354831][ T1] OCFS2 User DLM kernel interface loaded [ 9.382980][ T1] gfs2: GFS2 installed [ 9.403268][ T1] ceph: loaded (mds proto 32) [ 9.442282][ T1] NET: Registered PF_ALG protocol family [ 9.446327][ T1] xor: automatically using best checksumming function avx [ 9.452468][ T1] async_tx: api initialized (async) [ 9.456520][ T1] Key type asymmetric registered [ 9.459744][ T1] Asymmetric key parser 'x509' registered [ 9.464026][ T1] Asymmetric key parser 'pkcs8' registered [ 9.468329][ T1] Key type pkcs7_test registered [ 9.472971][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 239) [ 9.483033][ T1] io scheduler mq-deadline registered [ 9.487303][ T1] io scheduler kyber registered [ 9.491742][ T1] io scheduler bfq registered [ 9.556798][ T1] ACPI: \_SB_.GSIE: Enabled at IRQ 20 [ 9.572959][ T1] pcieport 0000:00:04.0: PME: Signaling with IRQ 25 [ 9.583935][ T1] pcieport 0000:00:04.0: AER: enabled with IRQ 26 [ 9.596034][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 9.604625][ T1] ACPI: button: Power Button [PWRF] [ 10.063728][ T1] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 10.120431][ T1] ACPI: \_SB_.GSIF: Enabled at IRQ 21 [ 10.189417][ T1] ACPI: \_SB_.GSIH: Enabled at IRQ 23 [ 10.316752][ T278] kworker/u32:2 (278) used greatest stack depth: 26752 bytes left [ 10.744894][ T1] N_HDLC line discipline registered with maxframe=4096 [ 10.750676][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 10.764795][ T1] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 10.829120][ T1] Non-volatile memory driver v1.3 [ 10.841552][ T1] Linux agpgart interface v0.103 [ 10.856419][ T1] ACPI: bus type drm_connector registered [ 10.868487][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 10.884417][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 11.019108][ T1] Console: switching to colour frame buffer device 128x48 [ 11.039608][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 11.045611][ T1] usbcore: registered new interface driver udl [ 11.051097][ T1] [drm] pci: virtio-vga detected at 0000:00:01.0 [ 11.060275][ T1] virtio-pci 0000:00:01.0: vgaarb: deactivate vga console [ 11.067718][ T1] [drm] features: -virgl +edid -resource_blob -host_visible [ 11.067739][ T1] [drm] features: -context_init [ 11.086089][ T1] [drm] number of scanouts: 1 [ 11.090019][ T1] [drm] number of cap sets: 0 [ 11.101618][ T1] [drm] Initialized virtio_gpu 0.1.0 0 for 0000:00:01.0 on minor 2 [ 11.161629][ T1] fbcon: virtio_gpudrmfb (fb1) is primary device [ 11.161644][ T1] fbcon: Remapping primary device, fb1, to tty 1-63 [ 12.734802][ T1] virtio-pci 0000:00:01.0: [drm] fb1: virtio_gpudrmfb frame buffer device [ 12.869027][ T1] brd: module loaded [ 13.026848][ T1] loop: module loaded [ 13.264705][ T1] zram: Added device: zram0 [ 13.287710][ T1] null_blk: disk nullb0 created [ 13.292389][ T1] null_blk: module loaded [ 13.303047][ T1] Guest personality initialized and is inactive [ 13.309357][ T1] VMCI host device registered (name=vmci, major=10, minor=118) [ 13.315929][ T1] Initialized host personality [ 13.320138][ T1] usbcore: registered new interface driver rtsx_usb [ 13.328814][ T1] lpc_ich 0000:00:1f.0: I/O space for GPIO uninitialized [ 13.334853][ T1] usbcore: registered new interface driver viperboard [ 13.340476][ T1] usbcore: registered new interface driver dln2 [ 13.345976][ T1] usbcore: registered new interface driver pn533_usb [ 13.357419][ T1] nfcsim 0.2 initialized [ 13.366443][ T1] usbcore: registered new interface driver port100 [ 13.374517][ T1] usbcore: registered new interface driver nfcmrvl [ 13.439511][ T1] Loading iSCSI transport class v2.0-870. [ 13.461665][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 13.548340][ T1] ahci 0000:00:1f.2: AHCI vers 0001.0000, 32 command slots, 1.5 Gbps, SATA mode [ 13.556083][ T1] ahci 0000:00:1f.2: 6/6 ports implemented (port mask 0x3f) [ 13.561687][ T1] ahci 0000:00:1f.2: flags: 64bit ncq only [ 13.602638][ T1] scsi host0: ahci [ 13.619056][ T1] scsi host1: ahci [ 13.633096][ T1] scsi host2: ahci [ 13.643079][ T1] scsi host3: ahci [ 13.655981][ T1] scsi host4: ahci [ 13.665991][ T1] scsi host5: ahci [ 13.671101][ T1] ata1: SATA max UDMA/133 abar m4096@0xfeaf8000 port 0xfeaf8100 irq 32 lpm-pol 0 [ 13.684589][ T1] ata2: SATA max UDMA/133 abar m4096@0xfeaf8000 port 0xfeaf8180 irq 32 lpm-pol 0 [ 13.691644][ T1] ata3: SATA max UDMA/133 abar m4096@0xfeaf8000 port 0xfeaf8200 irq 32 lpm-pol 0 [ 13.702151][ T1] ata4: SATA max UDMA/133 abar m4096@0xfeaf8000 port 0xfeaf8280 irq 32 lpm-pol 0 [ 13.709849][ T1] ata5: SATA max UDMA/133 abar m4096@0xfeaf8000 port 0xfeaf8300 irq 32 lpm-pol 0 [ 13.719950][ T1] ata6: SATA max UDMA/133 abar m4096@0xfeaf8000 port 0xfeaf8380 irq 32 lpm-pol 0 [ 13.752754][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 13.773286][ T1] db_root: cannot open: /etc/target [ 13.782214][ T1] slram: not enough parameters. [ 13.798758][ T1] ftl_cs: FTL header not found. [ 13.857086][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 13.876070][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 13.885728][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 13.905260][ T1] MACsec IEEE 802.1AE [ 13.928193][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 13.935608][ T1] vcan: Virtual CAN interface driver [ 13.939973][ T1] vxcan: Virtual CAN Tunnel driver [ 13.948439][ T1] slcan: serial line CAN interface driver [ 13.953132][ T1] CAN device driver interface [ 13.958625][ T1] usbcore: registered new interface driver usb_8dev [ 13.966599][ T1] usbcore: registered new interface driver ems_usb [ 13.972327][ T1] usbcore: registered new interface driver gs_usb [ 13.977785][ T1] usbcore: registered new interface driver kvaser_usb [ 13.983943][ T1] usbcore: registered new interface driver mcba_usb [ 13.989786][ T1] usbcore: registered new interface driver peak_usb [ 13.995448][ T1] e100: Intel(R) PRO/100 Network Driver [ 14.000059][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 14.005739][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 14.009529][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 14.071319][ T1] ACPI: \_SB_.GSIG: Enabled at IRQ 22 [ 14.075923][ T1073] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 14.097311][ T1077] ata4: SATA link down (SStatus 0 SControl 300) [ 14.103173][ T1068] ata2: SATA link down (SStatus 0 SControl 300) [ 14.112405][ T1082] ata5: SATA link down (SStatus 0 SControl 300) [ 14.118291][ T1058] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 14.125567][ T1088] ata6: SATA link down (SStatus 0 SControl 300) [ 14.131092][ T1058] ata1.00: ATA-7: QEMU HARDDISK, 2.5+, max UDMA/100 [ 14.135652][ T1058] ata1.00: 2097458 sectors, multi 16: LBA48 NCQ (depth 32) [ 14.140558][ T1058] ata1.00: applying bridge limits [ 14.146886][ T1073] ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 [ 14.151660][ T1073] ata3.00: applying bridge limits [ 14.156607][ T1073] ata3.00: configured for UDMA/100 [ 14.160908][ T1058] ata1.00: configured for UDMA/100 [ 14.169810][ T63] scsi 0:0:0:0: Direct-Access ATA QEMU HARDDISK 2.5+ PQ: 0 ANSI: 5 [ 14.186936][ T1098] sd 0:0:0:0: [sda] 2097458 512-byte logical blocks: (1.07 GB/1.00 GiB) [ 14.196103][ T63] sd 0:0:0:0: Attached scsi generic sg0 type 0 [ 14.211651][ T1098] sd 0:0:0:0: [sda] Write Protect is off [ 14.220719][ T73] scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 [ 14.268235][ T1098] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 14.289810][ T1098] sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes [ 14.328853][ T73] sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray [ 14.328882][ T1098] sda: sda1 [ 14.334666][ T73] cdrom: Uniform CD-ROM driver Revision: 3.20 [ 14.346224][ T1098] sd 0:0:0:0: [sda] Attached SCSI disk [ 14.467849][ T73] sr 2:0:0:0: Attached scsi generic sg1 type 5 [ 14.824277][ T1] e1000 0000:00:06.0 eth0: (PCI:33MHz:32-bit) 52:54:00:12:34:57 [ 14.830470][ T1] e1000 0000:00:06.0 eth0: Intel(R) PRO/1000 Network Connection [ 14.837679][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 14.843677][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 14.916447][ T1] e1000e 0000:00:02.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode [ 15.000540][ T1] e1000e 0000:00:02.0 0000:00:02.0 (uninitialized): registered PHC clock [ 15.106992][ T1] e1000e 0000:00:02.0 eth1: (PCI Express:2.5GT/s:Width x1) 52:54:00:12:34:56 [ 15.113617][ T1] e1000e 0000:00:02.0 eth1: Intel(R) PRO/1000 Network Connection [ 15.119824][ T1] e1000e 0000:00:02.0 eth1: MAC: 3, PHY: 8, PBA No: 000000-000 [ 15.128526][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 15.133538][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 15.139134][ T1] AX.25: bpqether driver version 004 [ 15.143261][ T1] PPP generic driver version 2.4.2 [ 15.149367][ T1] PPP BSD Compression module registered [ 15.153457][ T1] PPP Deflate Compression module registered [ 15.157499][ T1] PPP MPPE Compression module registered [ 15.161116][ T1] NET: Registered PF_PPPOX protocol family [ 15.165185][ T1] PPTP driver version 0.8.5 [ 15.169981][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 15.177026][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 15.182141][ T1] SLIP linefill/keepalive option. [ 15.185339][ T1] hdlc: HDLC support module revision 1.22 [ 15.189088][ T1] LAPB Ethernet driver version 0.02 [ 15.193265][ T1] usbcore: registered new interface driver ath9k_htc [ 15.197639][ T1] usbcore: registered new interface driver carl9170 [ 15.202365][ T1] usbcore: registered new interface driver ath6kl_usb [ 15.206507][ T1] usbcore: registered new interface driver ar5523 [ 15.210502][ T1] usbcore: registered new interface driver ath10k_usb [ 15.214834][ T1] mac80211_hwsim: initializing netlink [ 15.255377][ T1] usbcore: registered new interface driver atusb [ 15.275325][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 15.285355][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 15.291973][ T1] usbcore: registered new interface driver catc [ 15.296882][ T1] usbcore: registered new interface driver kaweth [ 15.301335][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 15.307073][ T1] usbcore: registered new interface driver pegasus [ 15.311405][ T1] usbcore: registered new interface driver rtl8150 [ 15.318391][ T1] usbcore: registered new device driver r8152-cfgselector [ 15.323892][ T1] usbcore: registered new interface driver r8152 [ 15.329186][ T1] usbcore: registered new interface driver hso [ 15.333867][ T1] usbcore: registered new interface driver lan78xx [ 15.339188][ T1] usbcore: registered new interface driver asix [ 15.344428][ T1] usbcore: registered new interface driver ax88179_178a [ 15.349783][ T1] usbcore: registered new interface driver cdc_ether [ 15.355152][ T1] usbcore: registered new interface driver cdc_eem [ 15.360014][ T1] usbcore: registered new interface driver dm9601 [ 15.364964][ T1] usbcore: registered new interface driver sr9700 [ 15.369836][ T1] usbcore: registered new interface driver CoreChips [ 15.375000][ T1] usbcore: registered new interface driver smsc75xx [ 15.380137][ T1] usbcore: registered new interface driver smsc95xx [ 15.385112][ T1] usbcore: registered new interface driver gl620a [ 15.389988][ T1] usbcore: registered new interface driver net1080 [ 15.395053][ T1] usbcore: registered new interface driver plusb [ 15.399764][ T1] usbcore: registered new interface driver rndis_host [ 15.405377][ T1] usbcore: registered new interface driver cdc_subset [ 15.410560][ T1] usbcore: registered new interface driver zaurus [ 15.415431][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 15.420808][ T1] usbcore: registered new interface driver int51x1 [ 15.425562][ T1] usbcore: registered new interface driver cdc_phonet [ 15.430209][ T1] usbcore: registered new interface driver kalmia [ 15.435085][ T1] usbcore: registered new interface driver ipheth [ 15.439985][ T1] usbcore: registered new interface driver sierra_net [ 15.445191][ T1] usbcore: registered new interface driver cx82310_eth [ 15.450053][ T1] usbcore: registered new interface driver cdc_ncm [ 15.455858][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 15.461885][ T1] usbcore: registered new interface driver lg-vl600 [ 15.467270][ T1] usbcore: registered new interface driver qmi_wwan [ 15.472429][ T1] usbcore: registered new interface driver cdc_mbim [ 15.482190][ T1] usbcore: registered new interface driver ch9200 [ 15.487181][ T1] usbcore: registered new interface driver r8153_ecm [ 15.497709][ T1] VFIO - User Level meta-driver version: 0.3 [ 15.521879][ T1] aoe: AoE v85 initialised. [ 15.526453][ T1358] aoe: packet could not be sent on lo. consider increasing tx_queue_len [ 15.536875][ T1358] aoe: packet could not be sent on bond0. consider increasing tx_queue_len [ 15.543964][ T1358] aoe: packet could not be sent on dummy0. consider increasing tx_queue_len [ 15.550937][ T1358] aoe: packet could not be sent on eql. consider increasing tx_queue_len [ 15.557680][ T1358] aoe: packet could not be sent on ifb0. consider increasing tx_queue_len [ 15.578410][ T1358] aoe: packet could not be sent on ifb1. consider increasing tx_queue_len [ 15.584476][ T1358] aoe: packet could not be sent on eth0. consider increasing tx_queue_len [ 15.590942][ T1358] aoe: packet could not be sent on eth1. consider increasing tx_queue_len [ 15.597728][ T1358] aoe: packet could not be sent on wlan0. consider increasing tx_queue_len [ 15.603566][ T1358] aoe: packet could not be sent on wlan1. consider increasing tx_queue_len [ 15.645524][ T96] ehci-pci 0000:00:1d.7: EHCI Host Controller [ 15.655356][ T96] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1 [ 15.664712][ T96] ehci-pci 0000:00:1d.7: irq 19, io mem 0xfeaf7000 [ 15.692474][ T96] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00 [ 15.702391][ T96] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 15.710222][ T96] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 15.718263][ T96] usb usb1: Product: EHCI Host Controller [ 15.723530][ T96] usb usb1: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty ehci_hcd [ 15.731351][ T96] usb usb1: SerialNumber: 0000:00:1d.7 [ 15.744689][ T96] hub 1-0:1.0: USB hub found [ 15.749117][ T96] hub 1-0:1.0: 6 ports detected [ 15.768076][ T1] uhci_hcd 0000:00:1d.0: UHCI Host Controller [ 15.775644][ T1] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2 [ 15.783669][ T1] uhci_hcd 0000:00:1d.0: detected 2 ports [ 15.790422][ T1] uhci_hcd 0000:00:1d.0: irq 16, io port 0x0000c0e0 [ 15.803053][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.10 [ 15.810505][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 15.818224][ T1] usb usb2: Product: UHCI Host Controller [ 15.822646][ T1] usb usb2: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty uhci_hcd [ 15.829568][ T1] usb usb2: SerialNumber: 0000:00:1d.0 [ 15.840515][ T1] hub 2-0:1.0: USB hub found [ 15.845264][ T1] hub 2-0:1.0: 2 ports detected [ 15.919330][ T1] uhci_hcd 0000:00:1d.1: UHCI Host Controller [ 15.927384][ T1] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3 [ 15.934516][ T1] uhci_hcd 0000:00:1d.1: detected 2 ports [ 15.942357][ T1] uhci_hcd 0000:00:1d.1: irq 17, io port 0x0000c100 [ 15.949877][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.10 [ 15.957005][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 15.963909][ T1] usb usb3: Product: UHCI Host Controller [ 15.968487][ T1] usb usb3: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty uhci_hcd [ 15.976221][ T1] usb usb3: SerialNumber: 0000:00:1d.1 [ 15.986041][ T1] hub 3-0:1.0: USB hub found [ 15.990456][ T1] hub 3-0:1.0: 2 ports detected [ 16.066163][ T1] uhci_hcd 0000:00:1d.2: UHCI Host Controller [ 16.074405][ T1] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4 [ 16.082292][ T824] usb 1-1: new high-speed USB device number 2 using ehci-pci [ 16.082306][ T1] uhci_hcd 0000:00:1d.2: detected 2 ports [ 16.090379][ T1] uhci_hcd 0000:00:1d.2: irq 18, io port 0x0000c120 [ 16.100800][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.10 [ 16.108905][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 16.114794][ T1] usb usb4: Product: UHCI Host Controller [ 16.119413][ T1] usb usb4: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty uhci_hcd [ 16.127518][ T1] usb usb4: SerialNumber: 0000:00:1d.2 [ 16.135719][ T1] hub 4-0:1.0: USB hub found [ 16.140338][ T1] hub 4-0:1.0: 2 ports detected [ 16.152555][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 16.161020][ T1] usbcore: registered new interface driver cdc_acm [ 16.168493][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 16.175453][ T1] usbcore: registered new interface driver usblp [ 16.179551][ T1] usbcore: registered new interface driver cdc_wdm [ 16.184969][ T1] usbcore: registered new interface driver usbtmc [ 16.191035][ T1] usbcore: registered new interface driver uas [ 16.195994][ T1] usbcore: registered new interface driver usb-storage [ 16.200373][ T1] usbcore: registered new interface driver ums-alauda [ 16.205975][ T1] usbcore: registered new interface driver ums-cypress [ 16.210905][ T1] usbcore: registered new interface driver ums-datafab [ 16.216175][ T1] usbcore: registered new interface driver ums_eneub6250 [ 16.221440][ T1] usbcore: registered new interface driver ums-freecom [ 16.227630][ T1] usbcore: registered new interface driver ums-isd200 [ 16.232725][ T1] usbcore: registered new interface driver ums-jumpshot [ 16.238376][ T1] usbcore: registered new interface driver ums-karma [ 16.243708][ T1] usbcore: registered new interface driver ums-onetouch [ 16.249771][ T1] usbcore: registered new interface driver ums-realtek [ 16.255962][ T1] usbcore: registered new interface driver ums-sddr09 [ 16.261418][ T1] usbcore: registered new interface driver ums-sddr55 [ 16.267286][ T1] usbcore: registered new interface driver ums-usbat [ 16.273948][ T1] usbcore: registered new interface driver mdc800 [ 16.278929][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 16.287632][ T1] usbcore: registered new interface driver microtekX6 [ 16.293933][ T1] usbcore: registered new interface driver usbserial_generic [ 16.301323][ T1] usbserial: USB Serial support registered for generic [ 16.307305][ T1] usbcore: registered new interface driver aircable [ 16.312449][ T1] usbserial: USB Serial support registered for aircable [ 16.318334][ T1] usbcore: registered new interface driver ark3116 [ 16.324876][ T1] usbserial: USB Serial support registered for ark3116 [ 16.330973][ T1] usbcore: registered new interface driver belkin_sa [ 16.336461][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 16.345649][ T1] usbcore: registered new interface driver ch341 [ 16.351064][ T1] usbserial: USB Serial support registered for ch341-uart [ 16.358484][ T1] usbcore: registered new interface driver cp210x [ 16.364652][ T1] usbserial: USB Serial support registered for cp210x [ 16.370513][ T1] usbcore: registered new interface driver cyberjack [ 16.376229][ T824] usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00 [ 16.376491][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 16.384713][ T824] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=10 [ 16.384758][ T824] usb 1-1: Product: QEMU USB Tablet [ 16.384774][ T824] usb 1-1: Manufacturer: QEMU [ 16.384788][ T824] usb 1-1: SerialNumber: 28754-0000:00:1d.7-1 [ 16.416163][ T1] usbcore: registered new interface driver cypress_m8 [ 16.421679][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 16.428613][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 16.434582][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 16.440966][ T1] usbcore: registered new interface driver usb_debug [ 16.446880][ T1] usbserial: USB Serial support registered for debug [ 16.452518][ T1] usbserial: USB Serial support registered for xhci_dbc [ 16.457977][ T1] usbcore: registered new interface driver digi_acceleport [ 16.463611][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 16.469884][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 16.476708][ T1] usbcore: registered new interface driver io_edgeport [ 16.481473][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 16.487353][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 16.497873][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 16.504465][ T1] usbserial: USB Serial support registered for EPiC device [ 16.509753][ T1] usbcore: registered new interface driver io_ti [ 16.514373][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 16.520243][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 16.526727][ T1] usbcore: registered new interface driver empeg [ 16.530906][ T1] usbserial: USB Serial support registered for empeg [ 16.535679][ T1] usbcore: registered new interface driver f81534a_ctrl [ 16.540812][ T1] usbcore: registered new interface driver f81232 [ 16.545885][ T1] usbserial: USB Serial support registered for f81232 [ 16.551472][ T1] usbserial: USB Serial support registered for f81534a [ 16.557433][ T1] usbcore: registered new interface driver f81534 [ 16.562276][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 16.568145][ T1] usbcore: registered new interface driver ftdi_sio [ 16.575097][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 16.582805][ T1] usbcore: registered new interface driver garmin_gps [ 16.589833][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 16.596158][ T1] usbcore: registered new interface driver ipaq [ 16.600845][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 16.607211][ T1] usbcore: registered new interface driver ipw [ 16.613833][ T1] usbserial: USB Serial support registered for IPWireless converter [ 16.621612][ T1] usbcore: registered new interface driver ir_usb [ 16.629093][ T1] usbserial: USB Serial support registered for IR Dongle [ 16.634468][ T1] usbcore: registered new interface driver iuu_phoenix [ 16.639141][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 16.643707][ T1] usbcore: registered new interface driver keyspan [ 16.649760][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 16.656575][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 16.663512][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 16.671222][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 16.677544][ T1] usbcore: registered new interface driver keyspan_pda [ 16.683885][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 16.690209][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 16.699638][ T1] usbcore: registered new interface driver kl5kusb105 [ 16.707086][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 16.715345][ T1] usbcore: registered new interface driver kobil_sct [ 16.720637][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 16.727460][ T1] usbcore: registered new interface driver mct_u232 [ 16.733705][ T1] usbserial: USB Serial support registered for MCT U232 [ 16.738934][ T1] usbcore: registered new interface driver metro_usb [ 16.744724][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 16.751110][ T1] usbcore: registered new interface driver mos7720 [ 16.757269][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 16.763426][ T1] usbcore: registered new interface driver mos7840 [ 16.769021][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 16.776942][ T1] usbcore: registered new interface driver mxuport [ 16.783383][ T1] usbserial: USB Serial support registered for MOXA UPort [ 16.789725][ T1] usbcore: registered new interface driver navman [ 16.796079][ T1] usbserial: USB Serial support registered for navman [ 16.804865][ T1] usbcore: registered new interface driver omninet [ 16.810279][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 16.816526][ T1] usbcore: registered new interface driver opticon [ 16.822340][ T1] usbserial: USB Serial support registered for opticon [ 16.827716][ T1] usbcore: registered new interface driver option [ 16.832605][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 16.841266][ T1] usbcore: registered new interface driver oti6858 [ 16.846786][ T1] usbserial: USB Serial support registered for oti6858 [ 16.852323][ T1] usbcore: registered new interface driver pl2303 [ 16.857463][ T1] usbserial: USB Serial support registered for pl2303 [ 16.863291][ T1] usbcore: registered new interface driver qcaux [ 16.868456][ T1] usbserial: USB Serial support registered for qcaux [ 16.874794][ T1] usbcore: registered new interface driver qcserial [ 16.880276][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 16.887390][ T1] usbcore: registered new interface driver quatech2 [ 16.892353][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 16.899800][ T1] usbcore: registered new interface driver safe_serial [ 16.907072][ T1] usbserial: USB Serial support registered for safe_serial [ 16.914179][ T1] usbcore: registered new interface driver sierra [ 16.919066][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 16.924141][ T1] usbcore: registered new interface driver usb_serial_simple [ 16.930602][ T1] usbserial: USB Serial support registered for carelink [ 16.936442][ T1] usbserial: USB Serial support registered for flashloader [ 16.942247][ T1] usbserial: USB Serial support registered for funsoft [ 16.947890][ T1] usbserial: USB Serial support registered for google [ 16.954003][ T1] usbserial: USB Serial support registered for hp4x [ 16.959689][ T1] usbserial: USB Serial support registered for kaufmann [ 16.964959][ T1] usbserial: USB Serial support registered for libtransistor [ 16.970779][ T1] usbserial: USB Serial support registered for moto_modem [ 16.976238][ T1] usbserial: USB Serial support registered for motorola_tetra [ 16.981641][ T1] usbserial: USB Serial support registered for nokia [ 16.986554][ T1] usbserial: USB Serial support registered for novatel_gps [ 16.994042][ T1] usbserial: USB Serial support registered for siemens_mpi [ 16.998852][ T1] usbserial: USB Serial support registered for suunto [ 17.003950][ T1] usbserial: USB Serial support registered for vivopay [ 17.009021][ T1] usbserial: USB Serial support registered for zio [ 17.014141][ T1] usbcore: registered new interface driver spcp8x5 [ 17.019818][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 17.026601][ T1] usbcore: registered new interface driver ssu100 [ 17.033615][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 17.044950][ T1] usbcore: registered new interface driver symbolserial [ 17.052038][ T1] usbserial: USB Serial support registered for symbol [ 17.058241][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 17.064439][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 17.072393][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 17.080052][ T1] usbcore: registered new interface driver upd78f0730 [ 17.086094][ T1] usbserial: USB Serial support registered for upd78f0730 [ 17.091696][ T1] usbcore: registered new interface driver visor [ 17.096922][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 17.103725][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 17.111183][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 17.118978][ T1] usbcore: registered new interface driver wishbone_serial [ 17.125720][ T1] usbserial: USB Serial support registered for wishbone_serial [ 17.131401][ T1] usbcore: registered new interface driver whiteheat [ 17.140777][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 17.152356][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 17.158893][ T1] usbcore: registered new interface driver xr_serial [ 17.165002][ T1] usbserial: USB Serial support registered for xr_serial [ 17.170403][ T1] usbcore: registered new interface driver xsens_mt [ 17.175670][ T1] usbserial: USB Serial support registered for xsens_mt [ 17.182109][ T1] usbcore: registered new interface driver adutux [ 17.187232][ T1] usbcore: registered new interface driver appledisplay [ 17.193348][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 17.198613][ T1] usbcore: registered new interface driver cytherm [ 17.203565][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 17.211687][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 17.219336][ T1] usbcore: registered new interface driver idmouse [ 17.224592][ T1] usbcore: registered new interface driver iowarrior [ 17.230841][ T1] usbcore: registered new interface driver isight_firmware [ 17.235871][ T1] usbcore: registered new interface driver usblcd [ 17.240227][ T1] usbcore: registered new interface driver ldusb [ 17.244889][ T1] usbcore: registered new interface driver legousbtower [ 17.251122][ T1] usbcore: registered new interface driver usbtest [ 17.257185][ T1] usbcore: registered new interface driver usb_ehset_test [ 17.262524][ T1] usbcore: registered new interface driver trancevibrator [ 17.267527][ T1] usbcore: registered new interface driver uss720 [ 17.271631][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 17.278778][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 17.284511][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 17.290582][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 17.296526][ T1] usbcore: registered new interface driver usbsevseg [ 17.302417][ T1] usbcore: registered new interface driver yurex [ 17.317160][ T1] usbcore: registered new interface driver chaoskey [ 17.322486][ T1] usbcore: registered new interface driver sisusb [ 17.329344][ T1] usbcore: registered new interface driver lvs [ 17.336295][ T1] usbcore: registered new interface driver cxacru [ 17.343310][ T1] usbcore: registered new interface driver speedtch [ 17.349147][ T1] usbcore: registered new interface driver ueagle-atm [ 17.355906][ T1] xusbatm: malformed module parameters [ 17.363829][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 17.370390][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 17.379126][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 5 [ 17.389472][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 17.396425][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 17.405035][ T1] usb usb5: Product: Dummy host controller [ 17.409158][ T1] usb usb5: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty dummy_hcd [ 17.416933][ T1] usb usb5: SerialNumber: dummy_hcd.0 [ 17.427448][ T1] hub 5-0:1.0: USB hub found [ 17.431603][ T1] hub 5-0:1.0: 1 port detected [ 17.441621][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 17.448780][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 17.457591][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 6 [ 17.469265][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 17.478387][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 17.484268][ T1] usb usb6: Product: Dummy host controller [ 17.488944][ T1] usb usb6: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty dummy_hcd [ 17.496088][ T1] usb usb6: SerialNumber: dummy_hcd.1 [ 17.505928][ T1] hub 6-0:1.0: USB hub found [ 17.509868][ T1] hub 6-0:1.0: 1 port detected [ 17.518849][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 17.525766][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 17.531886][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 7 [ 17.540599][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 17.548007][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 17.554064][ T1] usb usb7: Product: Dummy host controller [ 17.558660][ T1] usb usb7: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty dummy_hcd [ 17.566100][ T1] usb usb7: SerialNumber: dummy_hcd.2 [ 17.575079][ T1] hub 7-0:1.0: USB hub found [ 17.579185][ T1] hub 7-0:1.0: 1 port detected [ 17.588002][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 17.594277][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 17.601760][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 8 [ 17.610924][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 17.620178][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 17.626757][ T1] usb usb8: Product: Dummy host controller [ 17.632324][ T1] usb usb8: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty dummy_hcd [ 17.640162][ T1] usb usb8: SerialNumber: dummy_hcd.3 [ 17.650892][ T1] hub 8-0:1.0: USB hub found [ 17.655205][ T1] hub 8-0:1.0: 1 port detected [ 17.666658][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 17.673037][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 17.680644][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 9 [ 17.689479][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 17.697136][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 17.703507][ T1] usb usb9: Product: Dummy host controller [ 17.708375][ T1] usb usb9: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty dummy_hcd [ 17.715905][ T1] usb usb9: SerialNumber: dummy_hcd.4 [ 17.726252][ T1] hub 9-0:1.0: USB hub found [ 17.730311][ T1] hub 9-0:1.0: 1 port detected [ 17.745086][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 17.753851][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 17.760379][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 10 [ 17.769201][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 17.777263][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 17.783597][ T1] usb usb10: Product: Dummy host controller [ 17.788416][ T1] usb usb10: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty dummy_hcd [ 17.796934][ T1] usb usb10: SerialNumber: dummy_hcd.5 [ 17.809366][ T1] hub 10-0:1.0: USB hub found [ 17.814527][ T1] hub 10-0:1.0: 1 port detected [ 17.826898][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 17.833824][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 17.840323][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 11 [ 17.848851][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 17.856938][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 17.863014][ T1] usb usb11: Product: Dummy host controller [ 17.867650][ T1] usb usb11: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty dummy_hcd [ 17.875362][ T1] usb usb11: SerialNumber: dummy_hcd.6 [ 17.884391][ T1] hub 11-0:1.0: USB hub found [ 17.889037][ T1] hub 11-0:1.0: 1 port detected [ 17.897953][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 17.904676][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 17.911000][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 12 [ 17.919718][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 17.926793][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 17.935105][ T1] usb usb12: Product: Dummy host controller [ 17.939664][ T1] usb usb12: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty dummy_hcd [ 17.946626][ T1] usb usb12: SerialNumber: dummy_hcd.7 [ 17.956091][ T1] hub 12-0:1.0: USB hub found [ 17.960091][ T1] hub 12-0:1.0: 1 port detected [ 17.995540][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 18.004124][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 18.012653][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 13 [ 18.019599][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 18.026302][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 18.032782][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 18.039703][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 18.044662][ T1] usb usb13: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 18.053597][ T1] usb usb13: SerialNumber: vhci_hcd.0 [ 18.062004][ T1] hub 13-0:1.0: USB hub found [ 18.067372][ T1] hub 13-0:1.0: 8 ports detected [ 18.110400][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 18.119621][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 14 [ 18.130053][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 18.153530][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10 [ 18.159738][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 18.176675][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 18.182052][ T1] usb usb14: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 18.189050][ T1] usb usb14: SerialNumber: vhci_hcd.0 [ 18.198115][ T1] hub 14-0:1.0: USB hub found [ 18.202339][ T1] hub 14-0:1.0: 8 ports detected [ 18.225437][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 18.232016][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 15 [ 18.243507][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 18.252798][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 18.258662][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 18.264409][ T1] usb usb15: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 18.271586][ T1] usb usb15: SerialNumber: vhci_hcd.1 [ 18.279756][ T1] hub 15-0:1.0: USB hub found [ 18.283765][ T1] hub 15-0:1.0: 8 ports detected [ 18.299198][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 18.306354][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 16 [ 18.313036][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 18.322382][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10 [ 18.329400][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 18.336310][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 18.341320][ T1] usb usb16: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 18.348199][ T1] usb usb16: SerialNumber: vhci_hcd.1 [ 18.357760][ T1] hub 16-0:1.0: USB hub found [ 18.361608][ T1] hub 16-0:1.0: 8 ports detected [ 18.384116][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 18.400148][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 17 [ 18.411679][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 18.419963][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 18.428093][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 18.432908][ T1] usb usb17: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 18.439755][ T1] usb usb17: SerialNumber: vhci_hcd.2 [ 18.450545][ T1] hub 17-0:1.0: USB hub found [ 18.455237][ T1] hub 17-0:1.0: 8 ports detected [ 18.473373][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 18.484270][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 18 [ 18.490664][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 18.498660][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10 [ 18.505628][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 18.511726][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 18.516739][ T1] usb usb18: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 18.524174][ T1] usb usb18: SerialNumber: vhci_hcd.2 [ 18.533797][ T1] hub 18-0:1.0: USB hub found [ 18.538104][ T1] hub 18-0:1.0: 8 ports detected [ 18.556765][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 18.566632][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 19 [ 18.574408][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 18.581160][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 18.587587][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 18.592241][ T1] usb usb19: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 18.598545][ T1] usb usb19: SerialNumber: vhci_hcd.3 [ 18.607340][ T1] hub 19-0:1.0: USB hub found [ 18.611386][ T1] hub 19-0:1.0: 8 ports detected [ 18.628092][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 18.634373][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 20 [ 18.641003][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 18.648682][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10 [ 18.655377][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 18.661590][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 18.666051][ T1] usb usb20: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 18.672494][ T1] usb usb20: SerialNumber: vhci_hcd.3 [ 18.679935][ T1] hub 20-0:1.0: USB hub found [ 18.683521][ T1] hub 20-0:1.0: 8 ports detected [ 18.701753][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 18.707162][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 21 [ 18.714839][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 18.721678][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 18.728009][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 18.732941][ T1] usb usb21: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 18.739304][ T1] usb usb21: SerialNumber: vhci_hcd.4 [ 18.748329][ T1] hub 21-0:1.0: USB hub found [ 18.753387][ T1] hub 21-0:1.0: 8 ports detected [ 18.769631][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 18.775722][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 22 [ 18.781819][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 18.789360][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10 [ 18.796564][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 18.801586][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 18.806099][ T1] usb usb22: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 18.813044][ T1] usb usb22: SerialNumber: vhci_hcd.4 [ 18.822259][ T1] hub 22-0:1.0: USB hub found [ 18.826108][ T1] hub 22-0:1.0: 8 ports detected [ 18.846360][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 18.851627][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 23 [ 18.859606][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 18.866598][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 18.872729][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 18.877725][ T1] usb usb23: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 18.884135][ T1] usb usb23: SerialNumber: vhci_hcd.5 [ 18.891889][ T1] hub 23-0:1.0: USB hub found [ 18.895625][ T1] hub 23-0:1.0: 8 ports detected [ 18.913049][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 18.920590][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 24 [ 18.929610][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 18.938001][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10 [ 18.945005][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 18.950798][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 18.955439][ T1] usb usb24: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 18.962313][ T1] usb usb24: SerialNumber: vhci_hcd.5 [ 18.971048][ T1] hub 24-0:1.0: USB hub found [ 18.975143][ T1] hub 24-0:1.0: 8 ports detected [ 18.996227][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 19.006490][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 25 [ 19.013521][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 19.022064][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 19.028391][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 19.033695][ T1] usb usb25: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 19.039764][ T1] usb usb25: SerialNumber: vhci_hcd.6 [ 19.048282][ T1] hub 25-0:1.0: USB hub found [ 19.052886][ T1] hub 25-0:1.0: 8 ports detected [ 19.068276][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 19.075063][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 26 [ 19.082223][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 19.090918][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10 [ 19.098439][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 19.105151][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 19.110777][ T1] usb usb26: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 19.117938][ T1] usb usb26: SerialNumber: vhci_hcd.6 [ 19.130982][ T1] hub 26-0:1.0: USB hub found [ 19.135090][ T1] hub 26-0:1.0: 8 ports detected [ 19.160553][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 19.166897][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 27 [ 19.175125][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 19.181776][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 19.187028][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 19.191304][ T1] usb usb27: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 19.198036][ T1] usb usb27: SerialNumber: vhci_hcd.7 [ 19.205926][ T1] hub 27-0:1.0: USB hub found [ 19.209706][ T1] hub 27-0:1.0: 8 ports detected [ 19.223742][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 19.232049][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 28 [ 19.239056][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 19.246871][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10 [ 19.253255][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 19.259126][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 19.263798][ T1] usb usb28: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 19.269841][ T1] usb usb28: SerialNumber: vhci_hcd.7 [ 19.278509][ T1] hub 28-0:1.0: USB hub found [ 19.282882][ T1] hub 28-0:1.0: 8 ports detected [ 19.305082][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 19.313452][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 29 [ 19.321433][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 19.328330][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 19.334368][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 19.339398][ T1] usb usb29: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 19.346355][ T1] usb usb29: SerialNumber: vhci_hcd.8 [ 19.355453][ T1] hub 29-0:1.0: USB hub found [ 19.359348][ T1] hub 29-0:1.0: 8 ports detected [ 19.377569][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 19.392460][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 30 [ 19.399695][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 19.407738][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10 [ 19.414822][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 19.420691][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 19.425874][ T1] usb usb30: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 19.432159][ T1] usb usb30: SerialNumber: vhci_hcd.8 [ 19.440959][ T1] hub 30-0:1.0: USB hub found [ 19.445581][ T1] hub 30-0:1.0: 8 ports detected [ 19.464583][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 19.470036][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 31 [ 19.477732][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 19.485184][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 19.491893][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 19.496971][ T1] usb usb31: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 19.505433][ T1] usb usb31: SerialNumber: vhci_hcd.9 [ 19.515095][ T1] hub 31-0:1.0: USB hub found [ 19.519921][ T1] hub 31-0:1.0: 8 ports detected [ 19.540865][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 19.548993][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 32 [ 19.556408][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 19.565348][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10 [ 19.572782][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 19.579016][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 19.583867][ T1] usb usb32: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 19.590809][ T1] usb usb32: SerialNumber: vhci_hcd.9 [ 19.599832][ T1] hub 32-0:1.0: USB hub found [ 19.604060][ T1] hub 32-0:1.0: 8 ports detected [ 19.626729][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 19.634853][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 33 [ 19.643294][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 19.650971][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 19.657677][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 19.662960][ T1] usb usb33: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 19.670844][ T1] usb usb33: SerialNumber: vhci_hcd.10 [ 19.679592][ T1] hub 33-0:1.0: USB hub found [ 19.684331][ T1] hub 33-0:1.0: 8 ports detected [ 19.702853][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 19.709354][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 34 [ 19.716732][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 19.725037][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10 [ 19.731485][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 19.737876][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 19.743552][ T1] usb usb34: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 19.751205][ T1] usb usb34: SerialNumber: vhci_hcd.10 [ 19.760520][ T1] hub 34-0:1.0: USB hub found [ 19.764886][ T1] hub 34-0:1.0: 8 ports detected [ 19.787246][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 19.795760][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 35 [ 19.806393][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 19.815024][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 19.821708][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 19.826830][ T1] usb usb35: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 19.833891][ T1] usb usb35: SerialNumber: vhci_hcd.11 [ 19.842919][ T1] hub 35-0:1.0: USB hub found [ 19.847210][ T1] hub 35-0:1.0: 8 ports detected [ 19.866710][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 19.876589][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 36 [ 19.883056][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 19.890829][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10 [ 19.897296][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 19.903019][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 19.908931][ T1] usb usb36: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 19.915687][ T1] usb usb36: SerialNumber: vhci_hcd.11 [ 19.929758][ T1] hub 36-0:1.0: USB hub found [ 19.934176][ T1] hub 36-0:1.0: 8 ports detected [ 19.953683][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 19.960152][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 37 [ 19.968488][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 19.975695][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 19.981773][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 19.988311][ T1] usb usb37: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 19.994494][ T1] usb usb37: SerialNumber: vhci_hcd.12 [ 20.002889][ T1] hub 37-0:1.0: USB hub found [ 20.006899][ T1] hub 37-0:1.0: 8 ports detected [ 20.021687][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 20.027986][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 38 [ 20.038974][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 20.047527][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10 [ 20.054830][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.060342][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 20.065964][ T1] usb usb38: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 20.073464][ T1] usb usb38: SerialNumber: vhci_hcd.12 [ 20.081605][ T1] hub 38-0:1.0: USB hub found [ 20.085809][ T1] hub 38-0:1.0: 8 ports detected [ 20.107025][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 20.114233][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 39 [ 20.121882][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 20.128419][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.134465][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 20.139230][ T1] usb usb39: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 20.145959][ T1] usb usb39: SerialNumber: vhci_hcd.13 [ 20.155790][ T1] hub 39-0:1.0: USB hub found [ 20.161226][ T1] hub 39-0:1.0: 8 ports detected [ 20.188374][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 20.195054][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 40 [ 20.202094][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 20.211015][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10 [ 20.218083][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.224151][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 20.228809][ T1] usb usb40: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 20.235690][ T1] usb usb40: SerialNumber: vhci_hcd.13 [ 20.246040][ T1] hub 40-0:1.0: USB hub found [ 20.250002][ T1] hub 40-0:1.0: 8 ports detected [ 20.273214][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 20.280256][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 41 [ 20.288791][ T1] usb usb41: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 20.296233][ T1] usb usb41: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.302484][ T1] usb usb41: Product: USB/IP Virtual Host Controller [ 20.307193][ T1] usb usb41: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 20.313802][ T1] usb usb41: SerialNumber: vhci_hcd.14 [ 20.321910][ T1] hub 41-0:1.0: USB hub found [ 20.325655][ T1] hub 41-0:1.0: 8 ports detected [ 20.341743][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 20.347557][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 42 [ 20.353985][ T1] usb usb42: We don't know the algorithms for LPM for this host, disabling LPM. [ 20.361542][ T1] usb usb42: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10 [ 20.368633][ T1] usb usb42: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.375133][ T1] usb usb42: Product: USB/IP Virtual Host Controller [ 20.380153][ T1] usb usb42: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 20.387285][ T1] usb usb42: SerialNumber: vhci_hcd.14 [ 20.394668][ T1] hub 42-0:1.0: USB hub found [ 20.398484][ T1] hub 42-0:1.0: 8 ports detected [ 20.418251][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 20.425098][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 43 [ 20.433838][ T1] usb usb43: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.10 [ 20.441776][ T1] usb usb43: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.448128][ T1] usb usb43: Product: USB/IP Virtual Host Controller [ 20.452753][ T1] usb usb43: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 20.459381][ T1] usb usb43: SerialNumber: vhci_hcd.15 [ 20.467644][ T1] hub 43-0:1.0: USB hub found [ 20.471594][ T1] hub 43-0:1.0: 8 ports detected [ 20.488812][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 20.499995][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 44 [ 20.506521][ T1] usb usb44: We don't know the algorithms for LPM for this host, disabling LPM. [ 20.514494][ T1] usb usb44: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.10 [ 20.522709][ T1] usb usb44: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 20.528208][ T1] usb usb44: Product: USB/IP Virtual Host Controller [ 20.533346][ T1] usb usb44: Manufacturer: Linux 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty vhci_hcd [ 20.540545][ T1] usb usb44: SerialNumber: vhci_hcd.15 [ 20.548673][ T1] hub 44-0:1.0: USB hub found [ 20.552934][ T1] hub 44-0:1.0: 8 ports detected [ 20.572187][ T1] usbcore: registered new device driver usbip-host [ 20.582763][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 20.595944][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 20.602132][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 20.611856][ T1] mousedev: PS/2 mouse device common for all mice [ 20.621524][ T1] usbcore: registered new interface driver appletouch [ 20.630992][ T8] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 20.632597][ T1] usbcore: registered new interface driver bcm5974 [ 20.645996][ T1] usbcore: registered new interface driver synaptics_usb [ 20.653591][ T1] usbcore: registered new interface driver iforce [ 20.659259][ T1] usbcore: registered new interface driver xpad [ 20.666288][ T1] usbcore: registered new interface driver usb_acecad [ 20.674025][ T1] usbcore: registered new interface driver aiptek [ 20.683601][ T1] usbcore: registered new interface driver hanwang [ 20.692282][ T1] usbcore: registered new interface driver kbtab [ 20.703777][ T1] usbcore: registered new interface driver pegasus_notetaker [ 20.710110][ T1] usbcore: registered new interface driver usbtouchscreen [ 20.718316][ T1] usbcore: registered new interface driver sur40 [ 20.723876][ T1] usbcore: registered new interface driver ati_remote2 [ 20.728946][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 20.734661][ T1] usbcore: registered new interface driver cm109 [ 20.739747][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 20.745651][ T1] usbcore: registered new interface driver ims_pcu [ 20.750814][ T1] usbcore: registered new interface driver keyspan_remote [ 20.756839][ T1] usbcore: registered new interface driver powermate [ 20.773441][ T1] usbcore: registered new interface driver yealink [ 20.780461][ T1] rtc_cmos 00:05: RTC can wake from S4 [ 20.804997][ T1] rtc_cmos 00:05: registered as rtc0 [ 20.809136][ T1] rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs [ 20.818712][ T1] i2c_dev: i2c /dev entries driver [ 20.824065][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 20.830217][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 20.837804][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 20.854121][ T1] usbcore: registered new interface driver igorplugusb [ 20.859637][ T1] usbcore: registered new interface driver iguanair [ 20.865222][ T1] usbcore: registered new interface driver imon [ 20.880147][ T1] usbcore: registered new interface driver mceusb [ 20.885772][ T1] usbcore: registered new interface driver redrat3 [ 20.890786][ T1] usbcore: registered new interface driver streamzap [ 20.896640][ T1] usbcore: registered new interface driver ttusbir [ 20.903218][ T1] usbcore: registered new interface driver ati_remote [ 20.904444][ T73] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt [ 20.908572][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 20.928300][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 20.942253][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 20.945456][ T73] i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD [ 20.949002][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 20.962846][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 20.970400][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 20.975865][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 20.980793][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 20.987151][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 20.993092][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 21.001050][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 21.008132][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 21.013924][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 21.021764][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 21.027028][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 21.032789][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 21.038979][ T1] usbcore: registered new interface driver opera1 [ 21.045470][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 21.050411][ T1] failing symbol_get of non-GPLONLY symbol af9005_rc_decode. [ 21.058201][ T1] failing symbol_get of non-GPLONLY symbol af9005_rc_decode. [ 21.063220][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table. [ 21.070355][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table. [ 21.075112][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table_size. [ 21.081556][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table_size. [ 21.088828][ T1] af9005: af9005_rc_decode function not found, disabling remote [ 21.094975][ T1] usbcore: registered new interface driver pctv452e [ 21.100606][ T1] usbcore: registered new interface driver dw2102 [ 21.106050][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 21.111407][ T1] usbcore: registered new interface driver cinergyT2 [ 21.117248][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 21.123782][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 21.129826][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 21.136528][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 21.141651][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 21.147124][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 21.152767][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 21.158659][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 21.165155][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 21.171646][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 21.179050][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 21.184719][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 21.191056][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 21.197263][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 21.202677][ T1] usbcore: registered new interface driver zd1301 [ 21.208086][ T1] usbcore: registered new interface driver s2255 [ 21.213113][ T1] usbcore: registered new interface driver smsusb [ 21.217751][ T1] usbcore: registered new interface driver ttusb [ 21.224781][ T1] usbcore: registered new interface driver ttusb-dec [ 21.230503][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 21.237610][ T1] usbcore: registered new interface driver airspy [ 21.243420][ T1] gspca_main: v2.14.0 registered [ 21.248043][ T1] usbcore: registered new interface driver benq [ 21.255305][ T1] usbcore: registered new interface driver conex [ 21.260208][ T1] usbcore: registered new interface driver cpia1 [ 21.269493][ T1] usbcore: registered new interface driver dtcs033 [ 21.274511][ T1] usbcore: registered new interface driver etoms [ 21.280944][ T1] usbcore: registered new interface driver finepix [ 21.288272][ T1] usbcore: registered new interface driver jeilinj [ 21.293746][ T1] usbcore: registered new interface driver jl2005bcd [ 21.299481][ T1] usbcore: registered new interface driver kinect [ 21.304641][ T1] usbcore: registered new interface driver konica [ 21.309580][ T1] usbcore: registered new interface driver mars [ 21.314872][ T1] usbcore: registered new interface driver mr97310a [ 21.320657][ T1] usbcore: registered new interface driver nw80x [ 21.332806][ T1] usbcore: registered new interface driver ov519 [ 21.338522][ T1] usbcore: registered new interface driver ov534 [ 21.343893][ T1] usbcore: registered new interface driver ov534_9 [ 21.350016][ T1] usbcore: registered new interface driver pac207 [ 21.354964][ T1] usbcore: registered new interface driver gspca_pac7302 [ 21.360636][ T1] usbcore: registered new interface driver pac7311 [ 21.367293][ T1] usbcore: registered new interface driver se401 [ 21.373032][ T1] usbcore: registered new interface driver sn9c2028 [ 21.379128][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 21.384748][ T1] usbcore: registered new interface driver sonixb [ 21.390093][ T1] usbcore: registered new interface driver sonixj [ 21.395146][ T1] usbcore: registered new interface driver spca500 [ 21.403463][ T1] usbcore: registered new interface driver spca501 [ 21.406461][ T8] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 [ 21.408666][ T1] usbcore: registered new interface driver spca505 [ 21.433429][ T1] usbcore: registered new interface driver spca506 [ 21.452704][ T1] usbcore: registered new interface driver spca508 [ 21.472132][ T1] usbcore: registered new interface driver spca561 [ 21.477589][ T1] usbcore: registered new interface driver spca1528 [ 21.483375][ T1] usbcore: registered new interface driver sq905 [ 21.504623][ T1] usbcore: registered new interface driver sq905c [ 21.509060][ T1] usbcore: registered new interface driver sq930x [ 21.513743][ T1] usbcore: registered new interface driver sunplus [ 21.518404][ T1] usbcore: registered new interface driver stk014 [ 21.523470][ T1] usbcore: registered new interface driver stk1135 [ 21.528597][ T1] usbcore: registered new interface driver stv0680 [ 21.534064][ T1] usbcore: registered new interface driver t613 [ 21.539167][ T1] usbcore: registered new interface driver gspca_topro [ 21.546142][ T1] usbcore: registered new interface driver touptek [ 21.556404][ T1] usbcore: registered new interface driver tv8532 [ 21.564379][ T1] usbcore: registered new interface driver vc032x [ 21.574266][ T1] usbcore: registered new interface driver vicam [ 21.579041][ T1] usbcore: registered new interface driver xirlink-cit [ 21.585176][ T1] usbcore: registered new interface driver gspca_zc3xx [ 21.590007][ T1] usbcore: registered new interface driver ALi m5602 [ 21.595594][ T1] usbcore: registered new interface driver STV06xx [ 21.602455][ T1] usbcore: registered new interface driver gspca_gl860 [ 21.608535][ T1] usbcore: registered new interface driver hackrf [ 21.613459][ T1] usbcore: registered new interface driver msi2500 [ 21.617863][ T1] usbcore: registered new interface driver Philips webcam [ 21.624941][ T1] usbcore: registered new interface driver uvcvideo [ 21.630590][ T1] au0828: au0828 driver loaded [ 21.634866][ T1] usbcore: registered new interface driver au0828 [ 21.639988][ T1] usbcore: registered new interface driver cx231xx [ 21.646191][ T1] usbcore: registered new interface driver em28xx [ 21.651104][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 21.655733][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 21.660411][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 21.664849][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 21.670039][ T1] usbcore: registered new interface driver go7007 [ 21.675119][ T1] usbcore: registered new interface driver go7007-loader [ 21.680497][ T1] usbcore: registered new interface driver hdpvr [ 21.699395][ T1] usbcore: registered new interface driver pvrusb2 [ 21.704625][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 21.711177][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 21.715258][ T1] usbcore: registered new interface driver stk1160 [ 21.721904][ T1] usbcore: registered new interface driver usbtv [ 21.737556][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 21.750922][ T1] i2c i2c-1: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 21.760196][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 21.786708][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 21.807868][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 21.817577][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 21.828340][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 21.836625][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 21.849613][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 21.938486][ T1] vivid-000: using single planar format API [ 22.009897][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 22.017577][ T1] vivid-000: V4L2 capture device registered as video7 [ 22.024087][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 22.030705][ T1] vivid-000: V4L2 output device registered as video8 [ 22.037536][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 22.045296][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 22.053290][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 22.058991][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 22.064495][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 22.071313][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 22.078617][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 22.085743][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 22.092872][ T1] vivid-001: using multiplanar format API [ 22.130108][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 22.137185][ T1] vivid-001: V4L2 capture device registered as video11 [ 22.146003][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 22.153741][ T1] vivid-001: V4L2 output device registered as video12 [ 22.163546][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 22.172657][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 22.182267][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 22.188297][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 22.194586][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 22.201730][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 22.209004][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 22.219151][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 22.226299][ T1] vivid-002: using single planar format API [ 22.266796][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 22.273268][ T1] vivid-002: V4L2 capture device registered as video15 [ 22.280001][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 22.286749][ T1] vivid-002: V4L2 output device registered as video16 [ 22.294100][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 22.305087][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 22.315358][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 22.322461][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 22.329599][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 22.336358][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 22.344423][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 22.353221][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 22.363229][ T1] vivid-003: using multiplanar format API [ 22.407693][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 22.414691][ T1] vivid-003: V4L2 capture device registered as video19 [ 22.421580][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 22.429256][ T1] vivid-003: V4L2 output device registered as video20 [ 22.437019][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 22.451766][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 22.459722][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 22.468517][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 22.480660][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 22.488824][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 22.496600][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 22.507384][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 22.515476][ T1] vivid-004: using single planar format API [ 22.560432][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 22.568004][ T1] vivid-004: V4L2 capture device registered as video23 [ 22.577342][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 22.584035][ T1] vivid-004: V4L2 output device registered as video24 [ 22.590811][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 22.599002][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 22.609611][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 22.615839][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 22.624878][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 22.632516][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 22.640481][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 22.647221][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 22.654269][ T1] vivid-005: using multiplanar format API [ 22.694589][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 22.701364][ T1] vivid-005: V4L2 capture device registered as video27 [ 22.708667][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 22.715331][ T1] vivid-005: V4L2 output device registered as video28 [ 22.721711][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 22.730176][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 22.738990][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 22.745678][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 22.753049][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 22.758850][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 22.765933][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 22.773611][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 22.780646][ T1] vivid-006: using single planar format API [ 22.826977][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 22.849434][ T1] vivid-006: V4L2 capture device registered as video31 [ 22.855974][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 22.863738][ T1] vivid-006: V4L2 output device registered as video32 [ 22.870671][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 22.879373][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 22.888267][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 22.895359][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 22.903072][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 22.910260][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 22.919330][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 22.929470][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 22.937954][ T1] vivid-007: using multiplanar format API [ 22.982443][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 22.990738][ T1] vivid-007: V4L2 capture device registered as video35 [ 23.000574][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 23.005587][ T1] vivid-007: V4L2 output device registered as video36 [ 23.012500][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 23.022534][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 23.030663][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 23.037518][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 23.043706][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 23.050021][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 23.058602][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 23.065086][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 23.073059][ T1] vivid-008: using single planar format API [ 23.109157][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 23.116456][ T1] vivid-008: V4L2 capture device registered as video39 [ 23.122902][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 23.130883][ T1] vivid-008: V4L2 output device registered as video40 [ 23.138877][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 23.149178][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 23.161748][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 23.171965][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 23.180945][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 23.192240][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 23.228137][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 23.245214][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 23.256943][ T1] vivid-009: using multiplanar format API [ 23.299392][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 23.308242][ T1] vivid-009: V4L2 capture device registered as video43 [ 23.317268][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 23.323972][ T1] vivid-009: V4L2 output device registered as video44 [ 23.330762][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 23.339490][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 23.349349][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 23.358825][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 23.367840][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 23.375210][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 23.384202][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 23.390337][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 23.399198][ T1] vivid-010: using single planar format API [ 23.439180][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 23.446374][ T1] vivid-010: V4L2 capture device registered as video47 [ 23.453861][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 23.461534][ T1] vivid-010: V4L2 output device registered as video48 [ 23.467273][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 23.475030][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 23.483870][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 23.491154][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 23.498406][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 23.506151][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 23.522274][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 23.529893][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 23.537477][ T1] vivid-011: using multiplanar format API [ 23.576966][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 23.588372][ T1] vivid-011: V4L2 capture device registered as video51 [ 23.596768][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 23.617536][ T1] vivid-011: V4L2 output device registered as video52 [ 23.628513][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 23.636550][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 23.657686][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 23.665874][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 23.675637][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 23.687871][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 23.698140][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 23.707950][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 23.720881][ T1] vivid-012: using single planar format API [ 23.771798][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 23.778846][ T1] vivid-012: V4L2 capture device registered as video55 [ 23.785441][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 23.792111][ T1] vivid-012: V4L2 output device registered as video56 [ 23.820384][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 23.835999][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 23.844751][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 23.850412][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 23.857773][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 23.866752][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 23.874160][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 23.880393][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 23.886908][ T1] vivid-013: using multiplanar format API [ 23.924530][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 23.932453][ T1] vivid-013: V4L2 capture device registered as video59 [ 23.938798][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 23.948462][ T1] vivid-013: V4L2 output device registered as video60 [ 23.955803][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 23.964983][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 23.974790][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 23.981194][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 23.987573][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 23.994551][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 24.001855][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 24.009491][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 24.017473][ T1] vivid-014: using single planar format API [ 24.062157][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 24.068531][ T1] vivid-014: V4L2 capture device registered as video63 [ 24.075868][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 24.083290][ T1] vivid-014: V4L2 output device registered as video64 [ 24.092038][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 24.101769][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 24.110460][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 24.116793][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 24.124584][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 24.131483][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 24.138369][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 24.145448][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 24.153295][ T1] vivid-015: using multiplanar format API [ 24.191853][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 24.198463][ T1] vivid-015: V4L2 capture device registered as video67 [ 24.207300][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 24.214587][ T1] vivid-015: V4L2 output device registered as video68 [ 24.221044][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 24.230915][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 24.240415][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 24.247961][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 24.254236][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 24.261805][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 24.269175][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 24.278915][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 24.290761][ T1] usbcore: registered new interface driver radioshark2 [ 24.297600][ T1] usbcore: registered new interface driver radioshark [ 24.303377][ T1] usbcore: registered new interface driver radio-si470x [ 24.308988][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 24.315670][ T1] usbcore: registered new interface driver dsbr100 [ 24.321469][ T1] usbcore: registered new interface driver radio-keene [ 24.327096][ T1] usbcore: registered new interface driver radio-ma901 [ 24.332851][ T1] usbcore: registered new interface driver radio-mr800 [ 24.339773][ T1] usbcore: registered new interface driver radio-raremono [ 24.350703][ T1] usbcore: registered new interface driver pcwd_usb [ 24.362557][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 24.379016][ T1] device-mapper: uevent: version 1.0.3 [ 24.386663][ T1] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev [ 24.400779][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 24.406405][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 24.412829][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 24.423076][ T1] Bluetooth: HCI UART driver ver 2.3 [ 24.427522][ T1] Bluetooth: HCI UART protocol H4 registered [ 24.433131][ T1] Bluetooth: HCI UART protocol BCSP registered [ 24.438807][ T1] Bluetooth: HCI UART protocol LL registered [ 24.445652][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 24.451531][ T1] Bluetooth: HCI UART protocol QCA registered [ 24.456842][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 24.462174][ T1] Bluetooth: HCI UART protocol Marvell registered [ 24.467743][ T1] usbcore: registered new interface driver bcm203x [ 24.474212][ T1] usbcore: registered new interface driver bpa10x [ 24.479469][ T1] usbcore: registered new interface driver bfusb [ 24.485072][ T1] usbcore: registered new interface driver btusb [ 24.490627][ T1] usbcore: registered new interface driver ath3k [ 24.498435][ T1] CAPI 2.0 started up with major 68 (middleware) [ 24.503261][ T1] Modular ISDN core version 1.1.29 [ 24.508118][ T1] NET: Registered PF_ISDN protocol family [ 24.527017][ T1] DSP module 2.0 [ 24.529598][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 24.548098][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 24.554290][ T1] 0 virtual devices registered [ 24.559141][ T1] usbcore: registered new interface driver HFC-S_USB [ 24.565861][ T1] intel_pstate: CPU model not supported [ 24.569951][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 24.572987][ T1] usbcore: registered new interface driver vub300 [ 24.582809][ T1] usbcore: registered new interface driver ushc [ 24.598177][ T1] iscsi: registered transport (iser) [ 24.604567][ T1] SoftiWARP attached [ 24.624421][ T1] hid: raw HID events driver (C) Jiri Kosina [ 24.685130][ T1] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:1d.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input4 [ 24.706401][ T1] hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:1d.7-1/input0 [ 24.722013][ T1] usbcore: registered new interface driver usbhid [ 24.728052][ T1] usbhid: USB HID core driver [ 24.736130][ T1] usbcore: registered new interface driver es2_ap_driver [ 24.741830][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 24.751767][ T1] usbcore: registered new interface driver dt9812 [ 24.758461][ T1] usbcore: registered new interface driver ni6501 [ 24.765288][ T1] usbcore: registered new interface driver usbdux [ 24.770778][ T1] usbcore: registered new interface driver usbduxfast [ 24.776313][ T1] usbcore: registered new interface driver usbduxsigma [ 24.783014][ T1] usbcore: registered new interface driver vmk80xx [ 24.790390][ T1] usbcore: registered new interface driver r8712u [ 24.797408][ T1] greybus: registered new driver hid [ 24.805123][ T1] greybus: registered new driver gbphy [ 24.811486][ T1] gb_gbphy: registered new driver usb [ 24.820460][ T1] asus_wmi: ASUS WMI generic driver loaded [ 25.020800][ T1] usbcore: registered new interface driver snd-usb-audio [ 25.026572][ T1] usbcore: registered new interface driver snd-ua101 [ 25.033435][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 25.039284][ T1] usbcore: registered new interface driver snd-usb-us122l [ 25.045454][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 25.051585][ T1] usbcore: registered new interface driver snd-usb-6fire [ 25.057895][ T1] usbcore: registered new interface driver snd-usb-hiface [ 25.064047][ T1] usbcore: registered new interface driver snd-bcd2000 [ 25.069731][ T1] usbcore: registered new interface driver snd_usb_pod [ 25.076442][ T1] usbcore: registered new interface driver snd_usb_podhd [ 25.082686][ T1] usbcore: registered new interface driver snd_usb_toneport [ 25.088687][ T1] usbcore: registered new interface driver snd_usb_variax [ 25.098660][ T1] drop_monitor: Initializing network drop monitor service [ 25.105819][ T1] NET: Registered PF_LLC protocol family [ 25.110680][ T1] GACT probability on [ 25.114024][ T1] Mirror/redirect action on [ 25.117915][ T1] Simple TC action Loaded [ 25.130877][ T1] netem: version 1.3 [ 25.134453][ T1] u32 classifier [ 25.137160][ T1] Performance counters on [ 25.140598][ T1] input device check on [ 25.144054][ T1] Actions configured [ 25.149937][ T1] nf_conntrack_irc: failed to register helpers [ 25.154754][ T1] nf_conntrack_sane: failed to register helpers [ 25.273783][ T1] nf_conntrack_sip: failed to register helpers [ 25.338581][ T1] xt_time: kernel timezone is -0000 [ 25.343156][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 25.348561][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 25.357577][ T1] IPVS: ipvs loaded. [ 25.360811][ T1] IPVS: [rr] scheduler registered. [ 25.364743][ T1] IPVS: [wrr] scheduler registered. [ 25.368689][ T1] IPVS: [lc] scheduler registered. [ 25.372510][ T1] IPVS: [wlc] scheduler registered. [ 25.376290][ T1] IPVS: [fo] scheduler registered. [ 25.380070][ T1] IPVS: [ovf] scheduler registered. [ 25.384353][ T1] IPVS: [lblc] scheduler registered. [ 25.388566][ T1] IPVS: [lblcr] scheduler registered. [ 25.392418][ T1] IPVS: [dh] scheduler registered. [ 25.396011][ T1] IPVS: [sh] scheduler registered. [ 25.399771][ T1] IPVS: [mh] scheduler registered. [ 25.403586][ T1] IPVS: [sed] scheduler registered. [ 25.408140][ T1] IPVS: [nq] scheduler registered. [ 25.411875][ T1] IPVS: [twos] scheduler registered. [ 25.416003][ T1] IPVS: [sip] pe registered. [ 25.419611][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 25.430511][ T1] gre: GRE over IPv4 demultiplexor driver [ 25.434593][ T1] ip_gre: GRE over IPv4 tunneling driver [ 25.452423][ T1] IPv4 over IPsec tunneling driver [ 25.462670][ T1] Initializing XFRM netlink socket [ 25.466747][ T1] IPsec XFRM device driver [ 25.471244][ T1] NET: Registered PF_INET6 protocol family [ 25.500414][ T1] Segment Routing with IPv6 [ 25.504122][ T1] RPL Segment Routing with IPv6 [ 25.508217][ T1] In-situ OAM (IOAM) with IPv6 [ 25.512627][ T1] mip6: Mobile IPv6 [ 25.520494][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 25.538865][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 25.547709][ T1] NET: Registered PF_PACKET protocol family [ 25.552502][ T1] NET: Registered PF_KEY protocol family [ 25.558294][ T1] Bridge firewalling registered [ 25.562863][ T1] NET: Registered PF_X25 protocol family [ 25.566958][ T1] X25: Linux Version 0.2 [ 25.616386][ T1] NET: Registered PF_NETROM protocol family [ 25.663710][ T1] NET: Registered PF_ROSE protocol family [ 25.668179][ T1] NET: Registered PF_AX25 protocol family [ 25.672200][ T1] can: controller area network core [ 25.677156][ T1] NET: Registered PF_CAN protocol family [ 25.681090][ T1] can: raw protocol [ 25.684130][ T1] can: broadcast manager protocol [ 25.687861][ T1] can: netlink gateway - max_hops=1 [ 25.691780][ T1] can: SAE J1939 [ 25.694440][ T1] can: isotp protocol (max_pdu_size 8300) [ 25.699477][ T1] Bluetooth: RFCOMM TTY layer initialized [ 25.703877][ T1] Bluetooth: RFCOMM socket layer initialized [ 25.708444][ T1] Bluetooth: RFCOMM ver 1.11 [ 25.711838][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 25.716185][ T1] Bluetooth: BNEP filters: protocol multicast [ 25.720578][ T1] Bluetooth: BNEP socket layer initialized [ 25.724855][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 25.728741][ T1] Bluetooth: CMTP socket layer initialized [ 25.732970][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 25.737631][ T1] Bluetooth: HIDP socket layer initialized [ 25.746227][ T1] NET: Registered PF_RXRPC protocol family [ 25.750465][ T1] Key type rxrpc registered [ 25.754026][ T1] Key type rxrpc_s registered [ 25.758267][ T1] NET: Registered PF_KCM protocol family [ 25.763716][ T1] lec:lane_module_init: lec.c: initialized [ 25.768044][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 25.772457][ T1] l2tp_core: L2TP core driver, V2.0 [ 25.776020][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 25.780032][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 25.784551][ T1] l2tp_netlink: L2TP netlink interface [ 25.788696][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 25.793452][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 25.798897][ T1] NET: Registered PF_PHONET protocol family [ 25.803641][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 25.824237][ T1] DCCP: Activated CCID 2 (TCP-like) [ 25.828180][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 25.833872][ T1] DCCP is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 25.842092][ T1] sctp: Hash tables configured (bind 32/56) [ 25.848574][ T1] NET: Registered PF_RDS protocol family [ 25.855124][ T1] Registered RDS/infiniband transport [ 25.865596][ T1] Registered RDS/tcp transport [ 25.869911][ T1] tipc: Activated (version 2.0.0) [ 25.876417][ T1] NET: Registered PF_TIPC protocol family [ 25.882068][ T1] tipc: Started in single node mode [ 25.887491][ T1] NET: Registered PF_SMC protocol family [ 25.894160][ T1] 9pnet: Installing 9P2000 support [ 25.907874][ T1] NET: Registered PF_CAIF protocol family [ 25.921680][ T1] NET: Registered PF_IEEE802154 protocol family [ 25.927332][ T1] Key type dns_resolver registered [ 25.934234][ T1] Key type ceph registered [ 25.939975][ T1] libceph: loaded (mon/osd proto 15/24) [ 25.957101][ T1] batman_adv: B.A.T.M.A.N. advanced 2024.2 (compatibility version 15) loaded [ 25.966818][ T1] openvswitch: Open vSwitch switching datapath [ 25.978389][ T1] NET: Registered PF_VSOCK protocol family [ 25.983131][ T1] mpls_gso: MPLS GSO support [ 26.015948][ T1] IPI shorthand broadcast: enabled [ 26.020664][ T1] AVX2 version of gcm_enc/dec engaged. [ 26.029255][ T1] AES CTR mode by8 optimization enabled [ 27.039877][ T1] sched_clock: Marking stable (26860054715, 171910919)->(27108009495, -76043861) [ 27.048846][ T1] Timer migration: 2 hierarchy levels; 8 children per group; 1 crossnode level [ 27.061582][ T1] registered taskstats version 1 [ 27.485958][ T1] Loading compiled-in X.509 certificates [ 27.498273][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 4a58c6313a714cb9b62e9bbc978ba4e72aaa8139' [ 28.076996][ T1] zswap: loaded using pool lzo/zsmalloc [ 28.085428][ T1] Demotion targets for Node 0: null [ 28.089493][ T1] Demotion targets for Node 1: null [ 28.093331][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 28.129195][ T1] Key type .fscrypt registered [ 28.132498][ T1] Key type fscrypt-provisioning registered [ 28.149209][ T1] kAFS: Red Hat AFS client v0.1 registering. [ 28.176975][ T1] Btrfs loaded, assert=on, ref-verify=on, zoned=yes, fsverity=yes [ 28.183012][ T1] Key type big_key registered [ 28.195418][ T4643] cryptomgr_probe (4643) used greatest stack depth: 26640 bytes left [ 28.203402][ T1] Key type encrypted registered [ 28.208063][ T1] ima: No TPM chip found, activating TPM-bypass! [ 28.213408][ T1] Loading compiled-in module X.509 certificates [ 28.223552][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 4a58c6313a714cb9b62e9bbc978ba4e72aaa8139' [ 28.231885][ T1] ima: Allocated hash algorithm: sha256 [ 28.237241][ T1] ima: No architecture policies found [ 28.241738][ T1] evm: Initialising EVM extended attributes: [ 28.245792][ T1] evm: security.selinux [ 28.248896][ T1] evm: security.SMACK64 (disabled) [ 28.252724][ T1] evm: security.SMACK64EXEC (disabled) [ 28.256489][ T1] evm: security.SMACK64TRANSMUTE (disabled) [ 28.261651][ T1] evm: security.SMACK64MMAP (disabled) [ 28.266334][ T1] evm: security.apparmor (disabled) [ 28.270097][ T1] evm: security.ima [ 28.272869][ T1] evm: security.capability [ 28.275934][ T1] evm: HMAC attrs: 0x1 [ 28.283244][ T1] PM: Magic number: 12:860:276 [ 28.287484][ T1] usb usb16: hash matches [ 28.290744][ T1] usb usb1-port4: hash matches [ 28.294300][ T1] tty ttyy4: hash matches [ 28.297451][ T1] tty tty13: hash matches [ 28.301166][ T1] printk: legacy console [netcon0] enabled [ 28.305399][ T1] netconsole: network logging started [ 28.309897][ T1] gtp: GTP module loaded (pdp ctx size 128 bytes) [ 28.315953][ T1] rdma_rxe: loaded [ 28.320305][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 28.330077][ T1] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 28.336293][ T1] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600' [ 28.342579][ T1] clk: Disabling unused clocks [ 28.344843][ T57] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 28.345671][ T1] ALSA device list: [ 28.352355][ T57] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 28.354733][ T1] #0: Dummy 1 [ 28.363206][ T1] #1: Loopback 1 [ 28.365609][ T1] #2: Virtual MIDI Card 1 [ 28.374509][ T1] md: Waiting for all devices to be available before autodetect [ 28.377950][ T1] md: If you don't use raid, use raid=noautodetect [ 28.380791][ T1] md: Autodetecting RAID arrays. [ 28.383158][ T1] md: autorun ... [ 28.384821][ T1] md: ... autorun DONE. [ 28.430411][ T1] EXT4-fs (sda1): mounted filesystem 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 ro with ordered data mode. Quota mode: none. [ 28.438090][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 28.445428][ T1] devtmpfs: mounted [ 28.550661][ T1] Freeing unused kernel image (initmem) memory: 26024K [ 28.554436][ T1] Write protecting the kernel read-only data: 204800k [ 28.587539][ T1] Freeing unused kernel image (rodata/data gap) memory: 1656K [ 28.749059][ T1] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 28.762706][ T1] Failed to set sysctl parameter 'max_rcu_stall_to_panic=1': parameter not found [ 28.769324][ T1] Run /sbin/init as init process [ 29.111224][ T1] SELinux: Class mctp_socket not defined in policy. [ 29.114525][ T1] SELinux: Class anon_inode not defined in policy. [ 29.117531][ T1] SELinux: Class io_uring not defined in policy. [ 29.120566][ T1] SELinux: Class user_namespace not defined in policy. [ 29.123879][ T1] SELinux: the above unknown classes and permissions will be denied [ 29.262598][ T1] SELinux: policy capability network_peer_controls=1 [ 29.265456][ T1] SELinux: policy capability open_perms=1 [ 29.268086][ T1] SELinux: policy capability extended_socket_class=1 [ 29.271171][ T1] SELinux: policy capability always_check_network=0 [ 29.274533][ T1] SELinux: policy capability cgroup_seclabel=1 [ 29.277510][ T1] SELinux: policy capability nnp_nosuid_transition=1 [ 29.280588][ T1] SELinux: policy capability genfs_seclabel_symlinks=0 [ 29.283870][ T1] SELinux: policy capability ioctl_skip_cloexec=0 [ 29.286828][ T1] SELinux: policy capability userspace_initial_context=0 [ 29.445219][ T1] ------------[ cut here ]------------ [ 29.447605][ T1] WARNING: CPU: 3 PID: 1 at fs/super.c:111 super_lock+0x25a/0x3f0 [ 29.450968][ T1] Modules linked in: [ 29.452766][ T1] CPU: 3 PID: 1 Comm: init Not tainted 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty #0 [ 29.456852][ T1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 29.461336][ T1] RIP: 0010:super_lock+0x25a/0x3f0 [ 29.463998][ T1] Code: 00 00 00 be ff ff ff ff e8 23 fd ed 08 bf 01 00 00 00 89 c5 89 c6 e8 a5 e3 93 ff 83 fd 01 0f 85 5e fe ff ff e8 97 e8 93 ff 90 <0f> 0b 90 e9 50 fe ff ff e8 89 e8 93 ff 48 89 ef e8 c1 bf 6d ff b9 [ 29.472303][ T1] RSP: 0018:ffffc90000047940 EFLAGS: 00010293 [ 29.474836][ T1] RAX: 0000000000000000 RBX: ffff88801d7c2000 RCX: ffffffff81f9fcab [ 29.478733][ T1] RDX: ffff8880166f8000 RSI: ffffffff81f9fcb9 RDI: 0000000000000005 [ 29.482754][ T1] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000001 [ 29.486209][ T1] R10: 0000000000000001 R11: 0000000000000003 R12: 0000000000000000 [ 29.489719][ T1] R13: ffff88801d7c2108 R14: ffffffff843c8000 R15: 0000000000000001 [ 29.493572][ T1] FS: 00007fa990752500(0000) GS:ffff88806b300000(0000) knlGS:0000000000000000 [ 29.497349][ T1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 29.499994][ T1] CR2: 0000000000000000 CR3: 000000002d31c000 CR4: 0000000000350ef0 [ 29.503268][ T1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 29.506485][ T1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 29.510003][ T1] Call Trace: [ 29.511547][ T1] [ 29.513131][ T1] ? show_regs+0x8c/0xa0 [ 29.515097][ T1] ? __warn+0xe5/0x3c0 [ 29.517449][ T1] ? super_lock+0x25a/0x3f0 [ 29.519930][ T1] ? report_bug+0x3c0/0x580 [ 29.522377][ T1] ? handle_bug+0x3d/0x70 [ 29.524428][ T1] ? exc_invalid_op+0x17/0x50 [ 29.526474][ T1] ? asm_exc_invalid_op+0x1a/0x20 [ 29.528544][ T1] ? __pfx_delayed_superblock_init+0x10/0x10 [ 29.531076][ T1] ? super_lock+0x24b/0x3f0 [ 29.533337][ T1] ? super_lock+0x259/0x3f0 [ 29.535613][ T1] ? super_lock+0x25a/0x3f0 [ 29.537958][ T1] ? __pfx_super_lock+0x10/0x10 [ 29.539985][ T1] ? __pfx_lock_release+0x10/0x10 [ 29.542146][ T1] ? do_raw_spin_lock+0x12d/0x2c0 [ 29.544241][ T1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 29.546860][ T1] ? __pfx_delayed_superblock_init+0x10/0x10 [ 29.549606][ T1] iterate_supers+0xb9/0x240 [ 29.551299][ T1] selinux_policy_commit+0x8cf/0xb50 [ 29.553913][ T1] ? __pfx_selinux_policy_commit+0x10/0x10 [ 29.556233][ T1] sel_write_load+0xc17/0x1c60 [ 29.558255][ T1] ? __pfx_sel_write_load+0x10/0x10 [ 29.560434][ T1] ? __pfx_lock_acquire+0x10/0x10 [ 29.562504][ T1] ? __pfx_down_read_trylock+0x10/0x10 [ 29.565016][ T1] ? __pfx_sel_write_load+0x10/0x10 [ 29.567861][ T1] vfs_write+0x30e/0x11e0 [ 29.569822][ T1] ? __pfx_vfs_write+0x10/0x10 [ 29.572138][ T1] ? do_sys_openat2+0xb1/0x1e0 [ 29.574299][ T1] ? __pfx_do_sys_openat2+0x10/0x10 [ 29.576739][ T1] ? __fget_light+0x173/0x210 [ 29.578933][ T1] ksys_write+0x12f/0x260 [ 29.581014][ T1] ? __pfx_ksys_write+0x10/0x10 [ 29.583566][ T1] do_syscall_64+0xcd/0x250 [ 29.585811][ T1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 29.588505][ T1] RIP: 0033:0x7fa9908a6bf2 [ 29.590427][ T1] Code: 89 c7 48 89 44 24 08 e8 7b 34 fa ff 48 8b 44 24 08 48 83 c4 28 c3 c3 64 8b 04 25 18 00 00 00 85 c0 75 20 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 6f 48 8b 15 07 a2 0d 00 f7 d8 64 89 02 48 83 [ 29.599851][ T1] RSP: 002b:00007fff0724f798 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 29.603501][ T1] RAX: ffffffffffffffda RBX: 000000000000001f RCX: 00007fa9908a6bf2 [ 29.607062][ T1] RDX: 00000000000415ce RSI: 00007fa990673000 RDI: 0000000000000004 [ 29.610435][ T1] RBP: 0000000000000004 R08: 0000000000000005 R09: 0000000000000000 [ 29.614021][ T1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa990673000 [ 29.617946][ T1] R13: 00000000000415ce R14: 00007fa990673000 R15: 00007fa9906ec16d [ 29.621423][ T1] [ 29.622972][ T1] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 29.626195][ T1] CPU: 3 PID: 1 Comm: init Not tainted 6.10.0-rc3-syzkaller-g2ccbdf43d5e7-dirty #0 [ 29.630064][ T1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 29.634065][ T1] Call Trace: [ 29.635583][ T1] [ 29.637030][ T1] dump_stack_lvl+0x3d/0x1f0 [ 29.639218][ T1] panic+0x6f5/0x7a0 [ 29.641169][ T1] ? __pfx_panic+0x10/0x10 [ 29.643238][ T1] ? show_trace_log_lvl+0x363/0x500 [ 29.645594][ T1] ? check_panic_on_warn+0x1f/0xb0 [ 29.647902][ T1] ? super_lock+0x25a/0x3f0 [ 29.649860][ T1] check_panic_on_warn+0xab/0xb0 [ 29.652103][ T1] __warn+0xf1/0x3c0 [ 29.653742][ T1] ? super_lock+0x25a/0x3f0 [ 29.655782][ T1] report_bug+0x3c0/0x580 [ 29.657433][ T1] handle_bug+0x3d/0x70 [ 29.658883][ T1] exc_invalid_op+0x17/0x50 [ 29.660432][ T1] asm_exc_invalid_op+0x1a/0x20 [ 29.662230][ T1] RIP: 0010:super_lock+0x25a/0x3f0 [ 29.664395][ T1] Code: 00 00 00 be ff ff ff ff e8 23 fd ed 08 bf 01 00 00 00 89 c5 89 c6 e8 a5 e3 93 ff 83 fd 01 0f 85 5e fe ff ff e8 97 e8 93 ff 90 <0f> 0b 90 e9 50 fe ff ff e8 89 e8 93 ff 48 89 ef e8 c1 bf 6d ff b9 [ 29.671842][ T1] RSP: 0018:ffffc90000047940 EFLAGS: 00010293 [ 29.674411][ T1] RAX: 0000000000000000 RBX: ffff88801d7c2000 RCX: ffffffff81f9fcab [ 29.677961][ T1] RDX: ffff8880166f8000 RSI: ffffffff81f9fcb9 RDI: 0000000000000005 [ 29.681331][ T1] RBP: 0000000000000001 R08: 0000000000000005 R09: 0000000000000001 [ 29.684832][ T1] R10: 0000000000000001 R11: 0000000000000003 R12: 0000000000000000 [ 29.687874][ T1] R13: ffff88801d7c2108 R14: ffffffff843c8000 R15: 0000000000000001 [ 29.691398][ T1] ? __pfx_delayed_superblock_init+0x10/0x10 [ 29.693916][ T1] ? super_lock+0x24b/0x3f0 [ 29.695826][ T1] ? super_lock+0x259/0x3f0 [ 29.697741][ T1] ? __pfx_super_lock+0x10/0x10 [ 29.699789][ T1] ? __pfx_lock_release+0x10/0x10 [ 29.701976][ T1] ? do_raw_spin_lock+0x12d/0x2c0 [ 29.703627][ T1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 29.705590][ T1] ? __pfx_delayed_superblock_init+0x10/0x10 [ 29.708029][ T1] iterate_supers+0xb9/0x240 [ 29.709711][ T1] selinux_policy_commit+0x8cf/0xb50 [ 29.711603][ T1] ? __pfx_selinux_policy_commit+0x10/0x10 [ 29.713750][ T1] sel_write_load+0xc17/0x1c60 [ 29.715547][ T1] ? __pfx_sel_write_load+0x10/0x10 [ 29.717449][ T1] ? __pfx_lock_acquire+0x10/0x10 [ 29.719811][ T1] ? __pfx_down_read_trylock+0x10/0x10 [ 29.722372][ T1] ? __pfx_sel_write_load+0x10/0x10 [ 29.724678][ T1] vfs_write+0x30e/0x11e0 [ 29.726426][ T1] ? __pfx_vfs_write+0x10/0x10 [ 29.728360][ T1] ? do_sys_openat2+0xb1/0x1e0 [ 29.729992][ T1] ? __pfx_do_sys_openat2+0x10/0x10 [ 29.731819][ T1] ? __fget_light+0x173/0x210 [ 29.733440][ T1] ksys_write+0x12f/0x260 [ 29.734819][ T1] ? __pfx_ksys_write+0x10/0x10 [ 29.736566][ T1] do_syscall_64+0xcd/0x250 [ 29.738441][ T1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 29.740554][ T1] RIP: 0033:0x7fa9908a6bf2 [ 29.742049][ T1] Code: 89 c7 48 89 44 24 08 e8 7b 34 fa ff 48 8b 44 24 08 48 83 c4 28 c3 c3 64 8b 04 25 18 00 00 00 85 c0 75 20 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 6f 48 8b 15 07 a2 0d 00 f7 d8 64 89 02 48 83 [ 29.748513][ T1] RSP: 002b:00007fff0724f798 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 29.751715][ T1] RAX: ffffffffffffffda RBX: 000000000000001f RCX: 00007fa9908a6bf2 [ 29.754465][ T1] RDX: 00000000000415ce RSI: 00007fa990673000 RDI: 0000000000000004 [ 29.757170][ T1] RBP: 0000000000000004 R08: 0000000000000005 R09: 0000000000000000 [ 29.760005][ T1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa990673000 [ 29.762865][ T1] R13: 00000000000415ce R14: 00007fa990673000 R15: 00007fa9906ec16d [ 29.765759][ T1] [ 29.767583][ T1] Kernel Offset: disabled [ 29.769327][ T1] Rebooting in 86400 seconds.. syzkaller build log: go env (err=) GO111MODULE='auto' GOARCH='amd64' GOBIN='' GOCACHE='/syzkaller/.cache/go-build' GOENV='/syzkaller/.config/go/env' GOEXE='' GOEXPERIMENT='' GOFLAGS='' GOHOSTARCH='amd64' GOHOSTOS='linux' GOINSECURE='' GOMODCACHE='/syzkaller/jobs/linux/gopath/pkg/mod' GONOPROXY='' GONOSUMDB='' GOOS='linux' GOPATH='/syzkaller/jobs/linux/gopath' GOPRIVATE='' GOPROXY='https://proxy.golang.org,direct' GOROOT='/usr/local/go' GOSUMDB='sum.golang.org' GOTMPDIR='' GOTOOLCHAIN='auto' GOTOOLDIR='/usr/local/go/pkg/tool/linux_amd64' GOVCS='' GOVERSION='go1.21.4' GCCGO='gccgo' GOAMD64='v1' AR='ar' CC='gcc' CXX='g++' CGO_ENABLED='1' GOMOD='/syzkaller/jobs/linux/gopath/src/github.com/google/syzkaller/go.mod' GOWORK='' CGO_CFLAGS='-O2 -g' CGO_CPPFLAGS='' CGO_CXXFLAGS='-O2 -g' CGO_FFLAGS='-O2 -g' CGO_LDFLAGS='-O2 -g' PKG_CONFIG='pkg-config' GOGCCFLAGS='-fPIC -m64 -pthread -Wl,--no-gc-sections -fmessage-length=0 -ffile-prefix-map=/tmp/go-build3794894381=/tmp/go-build -gno-record-gcc-switches' git status (err=) HEAD detached at c2e072610 nothing to commit, working tree clean tput: No value for $TERM and no -T specified tput: No value for $TERM and no -T specified Makefile:31: run command via tools/syz-env for best compatibility, see: Makefile:32: https://github.com/google/syzkaller/blob/master/docs/contributing.md#using-syz-env go list -f '{{.Stale}}' ./sys/syz-sysgen | grep -q false || go install ./sys/syz-sysgen make .descriptions tput: No value for $TERM and no -T specified tput: No value for $TERM and no -T specified Makefile:31: run command via tools/syz-env for best compatibility, see: Makefile:32: https://github.com/google/syzkaller/blob/master/docs/contributing.md#using-syz-env bin/syz-sysgen touch .descriptions GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=c2e0726105cc811a456d900c62443159acc29c32 -X 'github.com/google/syzkaller/prog.gitRevisionDate=20240516-163404'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-fuzzer github.com/google/syzkaller/syz-fuzzer GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=c2e0726105cc811a456d900c62443159acc29c32 -X 'github.com/google/syzkaller/prog.gitRevisionDate=20240516-163404'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-execprog github.com/google/syzkaller/tools/syz-execprog mkdir -p ./bin/linux_amd64 gcc -o ./bin/linux_amd64/syz-executor executor/executor.cc \ -m64 -std=c++11 -I. -Iexecutor/_include -O2 -pthread -Wall -Werror -Wparentheses -Wunused-const-variable -Wframe-larger-than=16384 -Wno-stringop-overflow -Wno-array-bounds -Wno-format-overflow -Wno-unused-but-set-variable -Wno-unused-command-line-argument -static-pie -fpermissive -w -DGOOS_linux=1 -DGOARCH_amd64=1 \ -DHOSTGOOS_linux=1 -DGIT_REVISION=\"c2e0726105cc811a456d900c62443159acc29c32\"