lkml.org 
[lkml]   [2022]   [Mar]   [25]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
Patch in this message
/
From
Date
SubjectRe: [syzbot] general protection fault in list_lru_add
On Thu, Mar 24, 2022 at 6:03 AM syzbot
<syzbot+f8c45ccc7d5d45fc5965@syzkaller.appspotmail.com> wrote:
>
> Hello,
>
> syzbot found the following issue on:
>
> HEAD commit: 6b1f86f8e9c7 Merge tag 'folio-5.18b' of git://git.infradea..
> git tree: upstream
> console output: https://syzkaller.appspot.com/x/log.txt?x=1330b513700000
> kernel config: https://syzkaller.appspot.com/x/.config?x=b99d35252f93aed2
> dashboard link: https://syzkaller.appspot.com/bug?extid=f8c45ccc7d5d45fc5965
> compiler: gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2
> syz repro: https://syzkaller.appspot.com/x/repro.syz?x=142a1f25700000
> C reproducer: https://syzkaller.appspot.com/x/repro.c?x=1618e40b700000
>
> The issue was bisected to:
>
> commit 5abc1e37afa0335c52608d640fd30910b2eeda21
> Author: Muchun Song <songmuchun@bytedance.com>
> Date: Tue Mar 22 21:41:19 2022 +0000
>
> mm: list_lru: allocate list_lru_one only when needed
>
> bisection log: https://syzkaller.appspot.com/x/bisect.txt?x=13ea4c71700000
> final oops: https://syzkaller.appspot.com/x/report.txt?x=101a4c71700000
> console output: https://syzkaller.appspot.com/x/log.txt?x=17ea4c71700000
>
> IMPORTANT: if you fix the issue, please add the following tag to the commit:
> Reported-by: syzbot+f8c45ccc7d5d45fc5965@syzkaller.appspotmail.com
> Fixes: 5abc1e37afa0 ("mm: list_lru: allocate list_lru_one only when needed")
>
> general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN
> KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f]
> CPU: 0 PID: 2964 Comm: udevd Tainted: G W 5.17.0-syzkaller-02172-g6b1f86f8e9c7 #0
> Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
> RIP: 0010:list_add_tail include/linux/list.h:102 [inline]
> RIP: 0010:list_lru_add+0x277/0x510 mm/list_lru.c:129
> Code: 04 64 4d 8d 7c c7 10 4c 89 3c 24 e8 c3 f6 ca ff 49 8d 47 08 48 89 c2 48 89 44 24 10 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 4d 02 00 00 4d 8b 77 08 48 89 df 48 8b 14 24 4c
> RSP: 0018:ffffc90002c17db0 EFLAGS: 00010202
> RAX: dffffc0000000000 RBX: ffff88823bc54fc0 RCX: 0000000000000000
> RDX: 0000000000000001 RSI: ffffffff81acf7ad RDI: ffffffff8d93ddd0
> RBP: ffff8880256da7f0 R08: 0000000000000000 R09: ffffffff8d93ddd7
> R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001
> R13: ffff88807fb2a880 R14: 0000000000000080 R15: 0000000000000000
> FS: 00007f711b82e840(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000
> CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> CR2: 00007f565fc7a718 CR3: 000000001a735000 CR4: 00000000003506f0
> DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
> Call Trace:
> <TASK>
> d_lru_add fs/dcache.c:431 [inline]
> retain_dentry fs/dcache.c:685 [inline]
> dput+0x7a7/0xdb0 fs/dcache.c:908
> __fput+0x3ab/0x9f0 fs/file_table.c:330
> task_work_run+0xdd/0x1a0 kernel/task_work.c:164
> tracehook_notify_resume include/linux/tracehook.h:188 [inline]
> exit_to_user_mode_loop kernel/entry/common.c:190 [inline]
> exit_to_user_mode_prepare+0x27e/0x290 kernel/entry/common.c:222
> __syscall_exit_to_user_mode_work kernel/entry/common.c:304 [inline]
> syscall_exit_to_user_mode+0x19/0x60 kernel/entry/common.c:315
> do_syscall_64+0x42/0xb0 arch/x86/entry/common.c:86
> entry_SYSCALL_64_after_hwframe+0x44/0xae
> RIP: 0033:0x7f711b92a467
> Code: 44 00 00 48 8b 15 11 aa 0c 00 f7 d8 64 89 02 b8 ff ff ff ff eb bc 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 8b 15 e1 a9 0c 00 f7 d8 64 89 02 b8
> RSP: 002b:00007ffe9fd16aa8 EFLAGS: 00000202 ORIG_RAX: 0000000000000003
> RAX: 0000000000000000 RBX: 000055991078b240 RCX: 00007f711b92a467
> RDX: 00007f711b9f1780 RSI: 0000000000000000 RDI: 000000000000000c
> RBP: 0000000000000000 R08: 0000000000000000 R09: 00007f711b9f5a60
> R10: 0000000000000200 R11: 0000000000000202 R12: 00007f711b9f2380
> R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
> </TASK>
> Modules linked in:
> ---[ end trace 0000000000000000 ]---
> RIP: 0010:list_add_tail include/linux/list.h:102 [inline]
> RIP: 0010:list_lru_add+0x277/0x510 mm/list_lru.c:129
> Code: 04 64 4d 8d 7c c7 10 4c 89 3c 24 e8 c3 f6 ca ff 49 8d 47 08 48 89 c2 48 89 44 24 10 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 4d 02 00 00 4d 8b 77 08 48 89 df 48 8b 14 24 4c
> RSP: 0018:ffffc90002c17db0 EFLAGS: 00010202
> RAX: dffffc0000000000 RBX: ffff88823bc54fc0 RCX: 0000000000000000
> RDX: 0000000000000001 RSI: ffffffff81acf7ad RDI: ffffffff8d93ddd0
> RBP: ffff8880256da7f0 R08: 0000000000000000 R09: ffffffff8d93ddd7
> R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001
> R13: ffff88807fb2a880 R14: 0000000000000080 R15: 0000000000000000
> FS: 00007f711b82e840(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000
> CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> CR2: 00007f565fc7a718 CR3: 000000001a735000 CR4: 00000000003506f0
> DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
> ----------------
> Code disassembly (best guess):
> 0: 04 64 add $0x64,%al
> 2: 4d 8d 7c c7 10 lea 0x10(%r15,%rax,8),%r15
> 7: 4c 89 3c 24 mov %r15,(%rsp)
> b: e8 c3 f6 ca ff callq 0xffcaf6d3
> 10: 49 8d 47 08 lea 0x8(%r15),%rax
> 14: 48 89 c2 mov %rax,%rdx
> 17: 48 89 44 24 10 mov %rax,0x10(%rsp)
> 1c: 48 b8 00 00 00 00 00 movabs $0xdffffc0000000000,%rax
> 23: fc ff df
> 26: 48 c1 ea 03 shr $0x3,%rdx
> * 2a: 80 3c 02 00 cmpb $0x0,(%rdx,%rax,1) <-- trapping instruction
> 2e: 0f 85 4d 02 00 00 jne 0x281
> 34: 4d 8b 77 08 mov 0x8(%r15),%r14
> 38: 48 89 df mov %rbx,%rdi
> 3b: 48 8b 14 24 mov (%rsp),%rdx
> 3f: 4c rex.WR
>
>

I can reproduce this (base commit: 5abc1e37afa0335c52608d640fd30910b2eeda21)
on my machine locally and have some updates on this. I added the following
patch to print more infos.

We can see that we put the dentry (ffff88807ebda0f8) into
the list_lru (ffff888011bd47f0). But we do not allocate struct
list_lru_one for the memcg (ffff88801c530000). Then it panics.

I have added a pr_info into memcg_list_lru_alloc() which
will print the address of struct list_lru which we have
allocated struct list_lru_one for. However, I cannot find
this print info in the full dmesg (see the attachment).
It seems that this address (ffff88807ebda0f8) is not
allocated by kmem_cache_alloc_lru(). But I haven't
found the root cause. I will continue to investigate.


diff --git a/mm/list_lru.c b/mm/list_lru.c
index fc938d8ff48f..9dd9424cea4f 100644
--- a/mm/list_lru.c
+++ b/mm/list_lru.c
@@ -39,6 +39,7 @@ static void list_lru_unregister(struct list_lru *lru)
if (!list_lru_memcg_aware(lru))
return;

+ pr_info("smcdef: list_lru_unregister: %px\n", lru);
mutex_lock(&list_lrus_mutex);
list_del(&lru->list);
mutex_unlock(&list_lrus_mutex);
@@ -76,6 +77,7 @@ list_lru_from_kmem(struct list_lru *lru, int nid, void *ptr,
struct list_lru_node *nlru = &lru->node[nid];
struct list_lru_one *l = &nlru->lru;
struct mem_cgroup *memcg = NULL;
+ int kmemcg_id;

if (!lru->mlrus)
goto out;
@@ -84,7 +86,16 @@ list_lru_from_kmem(struct list_lru *lru, int nid, void *ptr,
if (!memcg)
goto out;

- l = list_lru_from_memcg_idx(lru, nid, memcg_cache_id(memcg));
+ kmemcg_id = memcg_cache_id(memcg);
+ l = list_lru_from_memcg_idx(lru, nid, kmemcg_id);
+ if (!l) {
+ pr_info("the memcg(%px)->objcg(%px), kmemcg_id: %d,
ptr: %px, lru: %px\n",
+ memcg, memcg->objcg, kmemcg_id, ptr, lru);
+ memcg = parent_mem_cgroup(memcg);
+ kmemcg_id = memcg_cache_id(memcg);
+ pr_info("the memcg(%px)->objcg(%px), kmemcg_id: %d, lru: %px\n",
+ memcg, memcg->objcg, kmemcg_id,
list_lru_from_memcg_idx(lru, nid, kmemcg_id));
+ }
out:
if (memcg_ptr)
*memcg_ptr = memcg;
@@ -503,6 +514,8 @@ void memcg_drain_all_list_lrus(struct mem_cgroup
*src, struct mem_cgroup *dst)
struct list_lru *lru;
int src_idx = src->kmemcg_id;

+ pr_info("smcdef offline src: %px(%d), dst: %px(%d)\n", src,
src_idx, dst, dst->kmemcg_id);
+
/*
* Change kmemcg_id of this cgroup and all its descendants to the
* parent's id, and then move all entries from this cgroup's list_lrus
@@ -567,12 +580,14 @@ int memcg_list_lru_alloc(struct mem_cgroup
*memcg, struct list_lru *lru,
if (!table)
return -ENOMEM;

+ pr_info("smcdef memcg->css.cgroup->level: %d, lru: %px\n",
memcg->css.cgroup->level, lru);
/*
* Because the list_lru can be reparented to the parent cgroup's
* list_lru, we should make sure that this cgroup and all its
* ancestors have allocated list_lru_per_memcg.
*/
for (i = 0; memcg; memcg = parent_mem_cgroup(memcg), i++) {
+ pr_info("smcdef memcg: %px, kmemcg_id: %d\n", memcg,
memcg->kmemcg_id);
if (memcg_list_lru_allocated(memcg, lru))
break;

@@ -592,10 +607,13 @@ int memcg_list_lru_alloc(struct mem_cgroup
*memcg, struct list_lru *lru,
int index = table[i].memcg->kmemcg_id;
struct list_lru_per_memcg *mlru = table[i].mlru;

- if (index < 0 ||
rcu_dereference_protected(mlrus->mlru[index], true))
+ if (index < 0 ||
rcu_dereference_protected(mlrus->mlru[index], true)) {
kfree(mlru);
- else
+ pr_info("smcdef allocated i: %d, memcg: %px,
kmemcg_id: %d\n", i, memcg, index);
+ } else {
+ pr_info("smcdef new i: %d, memcg: %px,
kmemcg_id: %d\n", i, memcg, index);
rcu_assign_pointer(mlrus->mlru[index], mlru);
+ }
}
spin_unlock_irqrestore(&lru->lock, flags);
[ 0.000000][ T0] Linux version 5.17.0-00055-g5abc1e37afa0-dirty (root@n18-061-206) (gcc (GCC) 10.3.0, GNU ld (GNU Binutils for Debian) 2.28) #28 SMP PREEMPT Fri Mar 25 15:13:09 CST 2022
[ 0.000000][ T0] Command line: root=/dev/sda console=ttyS0 net.ifnames=0
[ 0.000000][ T0] KERNEL supported cpus:
[ 0.000000][ T0] Intel GenuineIntel
[ 0.000000][ T0] AMD AuthenticAMD
[ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256
[ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[ 0.000000][ T0] signal: max sigframe size: 1776
[ 0.000000][ T0] BIOS-provided physical RAM map:
[ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x000000007ffdffff] usable
[ 0.000000][ T0] BIOS-e820: [mem 0x000000007ffe0000-0x000000007fffffff] reserved
[ 0.000000][ T0] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[ 0.000000][ T0] printk: bootconsole [earlyser0] enabled
[ 0.000000][ T0] ERROR: earlyprintk= earlyser already used
[ 0.000000][ T0] ERROR: earlyprintk= earlyser already used
[ 0.000000][ T0] **********************************************************
[ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
[ 0.000000][ T0] ** **
[ 0.000000][ T0] ** This system shows unhashed kernel memory addresses **
[ 0.000000][ T0] ** via the console, logs, and other interfaces. This **
[ 0.000000][ T0] ** might reduce the security of your system. **
[ 0.000000][ T0] ** **
[ 0.000000][ T0] ** If you see this message and you are not debugging **
[ 0.000000][ T0] ** the kernel, report this immediately to your system **
[ 0.000000][ T0] ** administrator! **
[ 0.000000][ T0] ** **
[ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
[ 0.000000][ T0] **********************************************************
[ 0.000000][ T0] Malformed early option 'vsyscall'
[ 0.000000][ T0] nopcid: PCID feature disabled
[ 0.000000][ T0] NX (Execute Disable) protection: active
[ 0.000000][ T0] SMBIOS 2.8 present.
[ 0.000000][ T0] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[ 0.000000][ T0] Hypervisor detected: KVM
[ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00
[ 0.000008][ T0] kvm-clock: using sched offset of 1385393478 cycles
[ 0.000766][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[ 0.002933][ T0] tsc: Detected 2194.916 MHz processor
[ 0.010673][ T0] last_pfn = 0x7ffe0 max_arch_pfn = 0x400000000
[ 0.011407][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT
[ 0.027625][ T0] found SMP MP-table at [mem 0x000f6a80-0x000f6a8f]
[ 0.028472][ T0] Using GB pages for direct mapping
[ 0.030319][ T0] ACPI: Early table checksum verification disabled
[ 0.031169][ T0] ACPI: RSDP 0x00000000000F6870 000014 (v00 BOCHS )
[ 0.031955][ T0] ACPI: RSDT 0x000000007FFE15D6 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001)
[ 0.033095][ T0] ACPI: FACP 0x000000007FFE14AA 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001)
[ 0.034254][ T0] ACPI: DSDT 0x000000007FFE0040 00146A (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001)
[ 0.035389][ T0] ACPI: FACS 0x000000007FFE0000 000040
[ 0.036066][ T0] ACPI: APIC 0x000000007FFE151E 000080 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001)
[ 0.037220][ T0] ACPI: HPET 0x000000007FFE159E 000038 (v01 BOCHS BXPCHPET 00000001 BXPC 00000001)
[ 0.038350][ T0] ACPI: Reserving FACP table memory at [mem 0x7ffe14aa-0x7ffe151d]
[ 0.039213][ T0] ACPI: Reserving DSDT table memory at [mem 0x7ffe0040-0x7ffe14a9]
[ 0.040064][ T0] ACPI: Reserving FACS table memory at [mem 0x7ffe0000-0x7ffe003f]
[ 0.040981][ T0] ACPI: Reserving APIC table memory at [mem 0x7ffe151e-0x7ffe159d]
[ 0.041925][ T0] ACPI: Reserving HPET table memory at [mem 0x7ffe159e-0x7ffe15d5]
[ 0.043960][ T0] No NUMA configuration found
[ 0.044514][ T0] Faking a node at [mem 0x0000000000000000-0x000000007ffdffff]
[ 0.045396][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000003fffffff] (1024MB)
[ 0.046395][ T0] Faking node 1 at [mem 0x0000000040000000-0x000000007ffdffff] (1023MB)
[ 0.047965][ T0] NODE_DATA(0) allocated [mem 0x3fffa000-0x3fffffff]
[ 0.049219][ T0] NODE_DATA(1) allocated [mem 0x7ffd9000-0x7ffdefff]
[ 0.059359][ T0] Zone ranges:
[ 0.059804][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff]
[ 0.060645][ T0] DMA32 [mem 0x0000000001000000-0x000000007ffdffff]
[ 0.061495][ T0] Normal empty
[ 0.061932][ T0] Device empty
[ 0.062371][ T0] Movable zone start for each node
[ 0.062983][ T0] Early memory node ranges
[ 0.063500][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff]
[ 0.064334][ T0] node 0: [mem 0x0000000000100000-0x000000003fffffff]
[ 0.065176][ T0] node 1: [mem 0x0000000040000000-0x000000007ffdffff]
[ 0.066019][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000003fffffff]
[ 0.066970][ T0] Initmem setup node 1 [mem 0x0000000040000000-0x000000007ffdffff]
[ 0.067919][ T0] On node 0, zone DMA: 1 pages in unavailable ranges
[ 0.068070][ T0] On node 0, zone DMA: 97 pages in unavailable ranges
[ 0.085669][ T0] On node 1, zone DMA32: 32 pages in unavailable ranges
[ 0.171969][ T0] kasan: KernelAddressSanitizer initialized
[ 0.173889][ T0] ACPI: PM-Timer IO Port: 0x608
[ 0.174498][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[ 0.175344][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[ 0.176285][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[ 0.177150][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[ 0.178045][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[ 0.178942][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[ 0.179799][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[ 0.180703][ T0] ACPI: Using ACPI (MADT) for SMP configuration information
[ 0.181580][ T0] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[ 0.182298][ T0] TSC deadline timer available
[ 0.182875][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[ 0.183623][ T0] kvm-guest: KVM setup pv remote TLB flush
[ 0.184326][ T0] kvm-guest: setup PV sched yield
[ 0.184984][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[ 0.185946][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[ 0.186886][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff]
[ 0.187813][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[ 0.188784][ T0] [mem 0x80000000-0xfeffbfff] available for PCI devices
[ 0.189603][ T0] Booting paravirtualized kernel on KVM
[ 0.190285][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[ 0.259585][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2
[ 0.261980][ T0] percpu: Embedded 69 pages/cpu s243080 r8192 d31352 u2097152
[ 0.263046][ T0] kvm-guest: PV spinlocks enabled
[ 0.263632][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear)
[ 0.264643][ T0] Fallback order for Node 0: 0 1
[ 0.265243][ T0] Fallback order for Node 1: 1 0
[ 0.265799][ T0] Built 2 zonelists, mobility grouping on. Total pages: 515808
[ 0.266698][ T0] Policy zone: DMA32
[ 0.267163][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 root=/dev/sda console=ttyS0 net.ifnames=0
[ 0.280791][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl", will be passed to user space.
[ 0.282825][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off
[ 0.283685][ T0] Stack Depot allocating hash table with memblock_alloc
[ 0.461287][ T0] Memory: 1501532K/2096632K available (139293K kernel code, 34313K rwdata, 29852K rodata, 4184K init, 25256K bss, 594844K reserved, 0K cma-reserved)
[ 0.467249][ T0] Dynamic Preempt: full
[ 0.468550][ T0] Running RCU self tests
[ 0.469081][ T0] rcu: Preemptible hierarchical RCU implementation.
[ 0.469859][ T0] rcu: RCU lockdep checking is enabled.
[ 0.470518][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2.
[ 0.471385][ T0] rcu: RCU callback double-/use-after-free debug is enabled.
[ 0.472256][ T0] rcu: RCU debug extended QS entry/exit.
[ 0.472930][ T0] All grace periods are expedited (rcu_expedited).
[ 0.473715][ T0] Trampoline variant of Tasks RCU enabled.
[ 0.474404][ T0] Tracing variant of Tasks RCU enabled.
[ 0.475066][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies.
[ 0.476062][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
[ 0.522389][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16
[ 0.524124][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88807ea00000-0xffff88807ec00000
[ 0.525568][ T0] random: crng init done (trusting CPU's manufacturer)
[ 0.540153][ T0] Console: colour VGA+ 80x25
[ 0.540805][ T0] printk: console [ttyS0] enabled
[ 0.540805][ T0] printk: console [ttyS0] enabled
[ 0.542008][ T0] printk: bootconsole [earlyser0] disabled
[ 0.542008][ T0] printk: bootconsole [earlyser0] disabled
[ 0.543383][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[ 0.544434][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8
[ 0.545028][ T0] ... MAX_LOCK_DEPTH: 48
[ 0.545605][ T0] ... MAX_LOCKDEP_KEYS: 8192
[ 0.546208][ T0] ... CLASSHASH_SIZE: 4096
[ 0.546805][ T0] ... MAX_LOCKDEP_ENTRIES: 65536
[ 0.547406][ T0] ... MAX_LOCKDEP_CHAINS: 131072
[ 0.548066][ T0] ... CHAINHASH_SIZE: 65536
[ 0.548713][ T0] memory used by lock dependency info: 11129 kB
[ 0.549477][ T0] memory used for stack traces: 8320 kB
[ 0.550154][ T0] per task-struct memory footprint: 1920 bytes
[ 0.551220][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl
[ 0.552737][ T0] ACPI: Core revision 20211217
[ 0.554266][ T0] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[ 0.555736][ T0] APIC: Switch to symmetric I/O mode setup
[ 0.556401][ T0] kvm-guest: setup PV IPIs
[ 0.558364][ T0] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[ 0.559251][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fa3704c1a9, max_idle_ns: 440795296692 ns
[ 0.560583][ T0] Calibrating delay loop (skipped) preset value.. 4389.83 BogoMIPS (lpj=21949160)
[ 0.561622][ T0] pid_max: default: 32768 minimum: 301
[ 0.563232][ T0] LSM: Security Framework initializing
[ 0.564123][ T0] landlock: Up and running.
[ 0.564678][ T0] Yama: becoming mindful.
[ 0.565385][ T0] TOMOYO Linux initialized
[ 0.570632][ T0] SELinux: Initializing.
[ 0.573623][ T0] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc)
[ 0.575121][ T0] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc)
[ 0.576324][ T0] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, vmalloc)
[ 0.577330][ T0] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, vmalloc)
[ 0.583053][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated
[ 0.584109][ T0] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[ 0.584868][ T0] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[ 0.585702][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[ 0.586866][ T0] Spectre V2 : Kernel not compiled with retpoline; no mitigation available!
[ 0.586875][ T0] Spectre V2 : Vulnerable
[ 0.588328][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[ 0.589329][ T0] Spectre V2 : Enabling Restricted Speculation for firmware calls
[ 0.590264][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[ 0.590655][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
[ 0.591750][ T0] TAA: Vulnerable: Clear CPU buffers attempted, no microcode
[ 0.592582][ T0] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
[ 0.595894][ T0] Freeing SMP alternatives memory: 108K
[ 0.597389][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2630 v4 @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x1)
[ 0.600572][ T1] cblist_init_generic: Setting adjustable number of callback queues.
[ 0.600572][ T1] cblist_init_generic: Setting shift to 1 and lim to 1.
[ 0.600572][ T1] cblist_init_generic: Setting shift to 1 and lim to 1.
[ 0.600572][ T1] Running RCU-tasks wait API self tests
[ 0.720804][ T1] Performance Events: Broadwell events, Intel PMU driver.
[ 0.722100][ T1] ... version: 2
[ 0.722697][ T1] ... bit width: 48
[ 0.723291][ T1] ... generic registers: 4
[ 0.723887][ T1] ... value mask: 0000ffffffffffff
[ 0.724637][ T1] ... max period: 000000007fffffff
[ 0.725372][ T1] ... fixed-purpose events: 3
[ 0.725966][ T1] ... event mask: 000000070000000f
[ 0.727636][ T1] rcu: Hierarchical SRCU implementation.
[ 0.734241][ T1] smp: Bringing up secondary CPUs ...
[ 0.741522][ T1] x86: Booting SMP configuration:
[ 0.742174][ T1] .... node #1, CPUs: #1
[ 0.036775][ T0] smpboot: CPU 1 Converting physical 0 to logical die 1
[ 0.750952][ T1] smp: Brought up 2 nodes, 2 CPUs
[ 0.751445][ T1] smpboot: Max logical packages: 2
[ 0.752074][ T1] smpboot: Total of 2 processors activated (8779.66 BogoMIPS)
[ 0.769600][ T1] allocated 25165824 bytes of page_ext
[ 0.770530][ T1] Node 0, zone DMA: page owner found early allocated 0 pages
[ 0.770635][ T13] Callback from call_rcu_tasks_trace() invoked.
[ 0.781005][ T1] Node 0, zone DMA32: page owner found early allocated 5991 pages
[ 0.783283][ T1] Node 1, zone DMA32: page owner found early allocated 4152 pages
[ 0.785122][ T1] devtmpfs: initialized
[ 0.785122][ T1] x86/mm: Memory block size: 128MB
[ 0.818332][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[ 0.819811][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc)
[ 0.824751][ T1] PM: RTC time: 08:48:35, date: 2022-03-25
[ 0.827272][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[ 0.835150][ T1] audit: initializing netlink subsys (disabled)
[ 0.836233][ T28] audit: type=2000 audit(1648198115.668:1): state=initialized audit_enabled=0 res=1
[ 0.836233][ T1] thermal_sys: Registered thermal governor 'step_wise'
[ 0.836233][ T1] thermal_sys: Registered thermal governor 'user_space'
[ 0.836233][ T1] cpuidle: using governor menu
[ 0.841273][ T1] NET: Registered PF_QIPCRTR protocol family
[ 0.848485][ T1] PCI: Using configuration type 1 for base access
[ 0.941066][ T12] Callback from call_rcu_tasks() invoked.
[ 1.092304][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[ 1.092304][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[ 1.101171][ T1] cryptd: max_cpu_qlen set to 1000
[ 1.106024][ T1] raid6: skipped pq benchmark and selected avx2x4
[ 1.106825][ T1] raid6: using avx2x2 recovery algorithm
[ 1.108440][ T1] ACPI: Added _OSI(Module Device)
[ 1.109067][ T1] ACPI: Added _OSI(Processor Device)
[ 1.109713][ T1] ACPI: Added _OSI(3.0 _SCP Extensions)
[ 1.110382][ T1] ACPI: Added _OSI(Processor Aggregator Device)
[ 1.110861][ T1] ACPI: Added _OSI(Linux-Dell-Video)
[ 1.111540][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[ 1.112314][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[ 1.148774][ T1] ACPI: 1 ACPI AML tables successfully acquired and loaded
[ 1.179953][ T1] ACPI: Interpreter enabled
[ 1.180822][ T1] ACPI: PM: (supports S0 S3 S4 S5)
[ 1.181492][ T1] ACPI: Using IOAPIC for interrupt routing
[ 1.182432][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[ 1.186340][ T1] ACPI: Enabled 2 GPEs in block 00 to 0F
[ 1.273904][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[ 1.274887][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3]
[ 1.275947][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI]
[ 1.277586][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[ 1.280141][ T1] PCI host bridge to bus 0000:00
[ 1.280818][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced
[ 1.281981][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
[ 1.282909][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
[ 1.283791][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[ 1.284733][ T1] pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff window]
[ 1.285699][ T1] pci_bus 0000:00: root bus resource [mem 0x100000000-0x17fffffff window]
[ 1.286665][ T1] pci_bus 0000:00: root bus resource [bus 00-ff]
[ 1.287726][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[ 1.291361][ T1] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[ 1.294515][ T1] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[ 1.297801][ T1] pci 0000:00:01.1: reg 0x20: [io 0xc060-0xc06f]
[ 1.299574][ T1] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7]
[ 1.300468][ T1] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6]
[ 1.300591][ T1] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177]
[ 1.301478][ T1] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376]
[ 1.303208][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[ 1.304520][ T1] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI
[ 1.305674][ T1] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB
[ 1.308625][ T1] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[ 1.311186][ T1] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[ 1.314155][ T1] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[ 1.319153][ T1] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[ 1.320315][ T1] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[ 1.322817][ T1] pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00
[ 1.324671][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc040-0xc05f]
[ 1.328244][ T1] pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref]
[ 1.332302][ T1] pci 0000:00:04.0: [8086:100e] type 00 class 0x020000
[ 1.334108][ T1] pci 0000:00:04.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[ 1.335918][ T1] pci 0000:00:04.0: reg 0x14: [io 0xc000-0xc03f]
[ 1.339825][ T1] pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[ 1.353353][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10
[ 1.356401][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10
[ 1.359334][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11
[ 1.362347][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11
[ 1.364090][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9
[ 1.370614][ T1] iommu: Default domain type: Translated
[ 1.371345][ T1] iommu: DMA domain TLB invalidation policy: lazy mode
[ 1.372654][ T1] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[ 1.372654][ T1] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[ 1.372765][ T1] pci 0000:00:02.0: vgaarb: bridge control possible
[ 1.373497][ T1] vgaarb: loaded
[ 1.377708][ T1] SCSI subsystem initialized
[ 1.381666][ T1] ACPI: bus type USB registered
[ 1.382590][ T1] usbcore: registered new interface driver usbfs
[ 1.383524][ T1] usbcore: registered new interface driver hub
[ 1.384376][ T1] usbcore: registered new device driver usb
[ 1.386163][ T1] mc: Linux media interface: v0.10
[ 1.386953][ T1] videodev: Linux video capture interface: v2.00
[ 1.388270][ T1] pps_core: LinuxPPS API ver. 1 registered
[ 1.388996][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[ 1.391129][ T1] PTP clock support registered
[ 1.392402][ T1] EDAC MC: Ver: 3.0.0
[ 1.395614][ T1] Advanced Linux Sound Architecture Driver Initialized.
[ 1.399792][ T1] Bluetooth: Core ver 2.22
[ 1.400535][ T1] NET: Registered PF_BLUETOOTH protocol family
[ 1.400592][ T1] Bluetooth: HCI device and connection manager initialized
[ 1.401485][ T1] Bluetooth: HCI socket layer initialized
[ 1.402170][ T1] Bluetooth: L2CAP socket layer initialized
[ 1.402922][ T1] Bluetooth: SCO socket layer initialized
[ 1.403638][ T1] NET: Registered PF_ATMPVC protocol family
[ 1.404299][ T1] NET: Registered PF_ATMSVC protocol family
[ 1.405191][ T1] NetLabel: Initializing
[ 1.405670][ T1] NetLabel: domain hash size = 128
[ 1.406248][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO
[ 1.407786][ T1] NetLabel: unlabeled traffic allowed by default
[ 1.408823][ T1] nfc: nfc_init: NFC Core ver 0.1
[ 1.408823][ T1] NET: Registered PF_NFC protocol family
[ 1.410699][ T1] PCI: Using ACPI for IRQ routing
[ 1.416316][ T1] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[ 1.416973][ T1] hpet0: 3 comparators, 64-bit 100.000000 MHz counter
[ 1.421147][ T1] clocksource: Switched to clocksource kvm-clock
[ 2.274044][ T1] VFS: Disk quotas dquot_6.6.0
[ 2.274902][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[ 2.276515][ T1] FS-Cache: Loaded
[ 2.278292][ T1] CacheFiles: Loaded
[ 2.279313][ T1] TOMOYO: 2.6.0
[ 2.279768][ T1] Mandatory Access Control activated.
[ 2.280903][ T1] pnp: PnP ACPI init
[ 2.291384][ T1] pnp: PnP ACPI: found 6 devices
[ 2.329726][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[ 2.332452][ T1] NET: Registered PF_INET protocol family
[ 2.334011][ T1] IP idents hash table entries: 32768 (order: 6, 262144 bytes, vmalloc)
[ 2.338524][ T1] tcp_listen_portaddr_hash hash table entries: 1024 (order: 4, 81920 bytes, vmalloc)
[ 2.340069][ T1] TCP established hash table entries: 16384 (order: 5, 131072 bytes, vmalloc)
[ 2.343306][ T1] TCP bind hash table entries: 16384 (order: 8, 1179648 bytes, vmalloc)
[ 2.345130][ T1] TCP: Hash tables configured (established 16384 bind 16384)
[ 2.347082][ T1] MPTCP token hash table entries: 2048 (order: 5, 180224 bytes, vmalloc)
[ 2.348639][ T1] UDP hash table entries: 1024 (order: 5, 163840 bytes, vmalloc)
[ 2.349949][ T1] UDP-Lite hash table entries: 1024 (order: 5, 163840 bytes, vmalloc)
[ 2.352139][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family
[ 2.355259][ T1] RPC: Registered named UNIX socket transport module.
[ 2.356083][ T1] RPC: Registered udp transport module.
[ 2.356711][ T1] RPC: Registered tcp transport module.
[ 2.357389][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module.
[ 2.359975][ T1] NET: Registered PF_XDP protocol family
[ 2.360849][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
[ 2.361669][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
[ 2.362477][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[ 2.363343][ T1] pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff window]
[ 2.364212][ T1] pci_bus 0000:00: resource 8 [mem 0x100000000-0x17fffffff window]
[ 2.365869][ T1] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[ 2.366636][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[ 2.367423][ T1] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[ 2.368363][ T1] PCI: CLS 0 bytes, default 64
[ 2.369398][ T1] ACPI: bus type thunderbolt registered
[ 2.391990][ T62] kworker/u6:0 (62) used greatest stack depth: 27744 bytes left
[ 2.396733][ T1] kvm: already loaded vendor module 'kvm_intel'
[ 2.397538][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa3704c1a9, max_idle_ns: 440795296692 ns
[ 2.398914][ T1] clocksource: Switched to clocksource tsc
[ 2.406117][ T71] kworker/u6:1 (71) used greatest stack depth: 27472 bytes left
[ 5.997941][ T1] Initialise system trusted keyrings
[ 6.001303][ T1] workingset: timestamp_bits=40 max_order=19 bucket_order=0
[ 6.002636][ T1] zbud: loaded
[ 6.012981][ T1] DLM installed
[ 6.017518][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[ 6.024580][ T1] NFS: Registering the id_resolver key type
[ 6.025385][ T1] Key type id_resolver registered
[ 6.026131][ T1] Key type id_legacy registered
[ 6.026903][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
[ 6.027908][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
[ 6.028859][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de).
[ 6.036564][ T1] Key type cifs.spnego registered
[ 6.037399][ T1] Key type cifs.idmap registered
[ 6.038403][ T1] ntfs: driver 2.1.32 [Flags: R/W].
[ 6.039627][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/
[ 6.040438][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc.
[ 6.043589][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc.
[ 6.044506][ T1] QNX4 filesystem 0.2.3 registered.
[ 6.045249][ T1] qnx6: QNX6 filesystem 1.0.0 registered.
[ 6.046670][ T1] fuse: init (API version 7.36)
[ 6.050018][ T1] orangefs_debugfs_init: called with debug mask: :none: :0:
[ 6.051691][ T1] orangefs_init: module version upstream loaded
[ 6.052934][ T1] JFS: nTxBlock = 8192, nTxLock = 65536
[ 6.074080][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled
[ 6.081487][ T1] 9p: Installing v9fs 9p2000 file system support
[ 6.082791][ T1] NILFS version 2 loaded
[ 6.083316][ T1] befs: version: 0.9.3
[ 6.084466][ T1] ocfs2: Registered cluster interface o2cb
[ 6.087043][ T1] ocfs2: Registered cluster interface user
[ 6.088086][ T1] OCFS2 User DLM kernel interface loaded
[ 6.100508][ T1] gfs2: GFS2 installed
[ 6.109278][ T1] ceph: loaded (mds proto 32)
[ 6.127098][ T1] NET: Registered PF_ALG protocol family
[ 6.127932][ T1] xor: automatically using best checksumming function avx
[ 6.128872][ T1] async_tx: api initialized (async)
[ 6.129469][ T1] Key type asymmetric registered
[ 6.130054][ T1] Asymmetric key parser 'x509' registered
[ 6.131027][ T1] Asymmetric key parser 'pkcs8' registered
[ 6.131704][ T1] Key type pkcs7_test registered
[ 6.135366][ T141] cryptomgr_probe (141) used greatest stack depth: 27384 bytes left
[ 6.135376][ T1] alg: self-tests for CTR-KDF (hmac(sha256)) passed
[ 6.135592][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240)
[ 6.140558][ T1] io scheduler mq-deadline registered
[ 6.141239][ T1] io scheduler kyber registered
[ 6.142080][ T1] io scheduler bfq registered
[ 6.159655][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[ 6.181962][ T1] ACPI: button: Power Button [PWRF]
[ 6.207502][ T186] kworker/u6:1 (186) used greatest stack depth: 27168 bytes left
[ 8.270238][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11
[ 8.304415][ T215] kworker/u6:1 (215) used greatest stack depth: 27048 bytes left
[ 8.737935][ T1] N_HDLC line discipline registered with maxframe=4096
[ 8.738827][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[ 8.740349][ T1] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[ 8.776050][ T1] Non-volatile memory driver v1.3
[ 8.779830][ T1] Linux agpgart interface v0.103
[ 8.784575][ T1] ACPI: bus type drm_connector registered
[ 8.797735][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0
[ 8.808523][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1
[ 8.919804][ T1] Console: switching to colour frame buffer device 128x48
[ 8.953348][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device
[ 8.954956][ T1] usbcore: registered new interface driver udl
[ 8.956373][ T1] bochs-drm 0000:00:02.0: vgaarb: deactivate vga console
[ 8.963888][ T1] [drm] Found bochs VGA, ID 0xb0c0.
[ 8.964615][ T1] [drm] Framebuffer size 16384 kB @ 0xfd000000, mmio @ 0xfebf0000.
[ 8.971214][ T1] [drm] Initialized bochs-drm 1.0.0 20130925 for 0000:00:02.0 on minor 2
[ 8.985012][ T1] fbcon: bochs-drmdrmfb (fb1) is primary device
[ 8.985038][ T1] fbcon: Remapping primary device, fb1, to tty 1-63
[ 12.053399][ T1] bochs-drm 0000:00:02.0: [drm] fb1: bochs-drmdrmfb frame buffer device
[ 12.066963][ T8] Floppy drive(s): fd0 is 2.88M AMI BIOS
[ 12.091638][ T8] FDC 0 is a S82078B
[ 12.164377][ T1] brd: module loaded
[ 12.255654][ T1] loop: module loaded
[ 12.374622][ T1] zram: Added device: zram0
[ 12.384598][ T1] null_blk: module loaded
[ 12.385609][ T1] Guest personality initialized and is inactive
[ 12.387120][ T1] VMCI host device registered (name=vmci, major=10, minor=120)
[ 12.388068][ T1] Initialized host personality
[ 12.390474][ T1] usbcore: registered new interface driver rtsx_usb
[ 12.393747][ T1] usbcore: registered new interface driver viperboard
[ 12.395165][ T1] usbcore: registered new interface driver dln2
[ 12.397507][ T1] usbcore: registered new interface driver pn533_usb
[ 12.406974][ T1] nfcsim 0.2 initialized
[ 12.407974][ T1] usbcore: registered new interface driver port100
[ 12.409099][ T1] usbcore: registered new interface driver nfcmrvl
[ 12.417491][ T1] Loading iSCSI transport class v2.0-870.
[ 12.438552][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256
[ 12.477352][ T1] scsi host0: ata_piix
[ 12.482255][ T1] scsi host1: ata_piix
[ 12.484134][ T1] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc060 irq 14
[ 12.485084][ T1] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc068 irq 15
[ 12.495179][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288
[ 12.500216][ T1] db_root: cannot open: /etc/target
[ 12.501897][ T1] slram: not enough parameters.
[ 12.507647][ T1] ftl_cs: FTL header not found.
[ 12.555935][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information.
[ 12.557029][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
[ 12.558165][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com)
[ 12.567902][ T1] MACsec IEEE 802.1AE
[ 12.593683][ T1] tun: Universal TUN/TAP device driver, 1.6
[ 12.596221][ T1] vcan: Virtual CAN interface driver
[ 12.596900][ T1] vxcan: Virtual CAN Tunnel driver
[ 12.597526][ T1] slcan: serial line CAN interface driver
[ 12.598215][ T1] slcan: 10 dynamic interface channels.
[ 12.598850][ T1] CAN device driver interface
[ 12.604317][ T1] usbcore: registered new interface driver usb_8dev
[ 12.605461][ T1] usbcore: registered new interface driver ems_usb
[ 12.606559][ T1] usbcore: registered new interface driver esd_usb2
[ 12.607683][ T1] usbcore: registered new interface driver gs_usb
[ 12.608882][ T1] usbcore: registered new interface driver kvaser_usb
[ 12.610101][ T1] usbcore: registered new interface driver mcba_usb
[ 12.613124][ T1] usbcore: registered new interface driver peak_usb
[ 12.614949][ T1] e100: Intel(R) PRO/100 Network Driver
[ 12.615608][ T1] e100: Copyright(c) 1999-2006 Intel Corporation
[ 12.617057][ T1] e1000: Intel(R) PRO/1000 Network Driver
[ 12.617742][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation.
[ 12.660789][ T1002] ata2: found unknown device (class 0)
[ 12.662112][ T997] ata1: found unknown device (class 0)
[ 12.663675][ T997] ata1.00: ATA-7: QEMU HARDDISK, 2.5+, max UDMA/100
[ 12.664495][ T997] ata1.00: 4194304 sectors, multi 16: LBA48
[ 12.666215][ T1002] ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100
[ 12.669944][ T59] scsi 0:0:0:0: Direct-Access ATA QEMU HARDDISK 2.5+ PQ: 0 ANSI: 5
[ 12.676093][ T1008] sd 0:0:0:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB)
[ 12.677249][ T1008] sd 0:0:0:0: [sda] Write Protect is off
[ 12.678146][ T1008] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[ 12.682369][ T59] sd 0:0:0:0: Attached scsi generic sg0 type 0
[ 12.685391][ T24] scsi 1:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5
[ 12.771738][ T24] sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray
[ 12.772752][ T24] cdrom: Uniform CD-ROM driver Revision: 3.20
[ 12.811676][ T1008] sd 0:0:0:0: [sda] Attached SCSI disk
[ 12.840395][ T24] sr 1:0:0:0: Attached scsi generic sg1 type 5
[ 14.863464][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10
[ 15.257326][ T1] e1000 0000:00:04.0 eth0: (PCI:33MHz:32-bit) 52:54:00:12:34:56
[ 15.258314][ T1] e1000 0000:00:04.0 eth0: Intel(R) PRO/1000 Network Connection
[ 15.262354][ T1] e1000e: Intel(R) PRO/1000 Network Driver
[ 15.263017][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[ 15.266116][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX
[ 15.266815][ T1] AX.25: 6pack driver, Revision: 0.3.0
[ 15.267496][ T1] AX.25: bpqether driver version 004
[ 15.268154][ T1] PPP generic driver version 2.4.2
[ 15.270049][ T1] PPP BSD Compression module registered
[ 15.270846][ T1] PPP Deflate Compression module registered
[ 15.271574][ T1] PPP MPPE Compression module registered
[ 15.272226][ T1] NET: Registered PF_PPPOX protocol family
[ 15.272926][ T1] PPTP driver version 0.8.5
[ 15.274461][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled).
[ 15.275666][ T1] CSLIP: code copyright 1989 Regents of the University of California.
[ 15.276568][ T1] SLIP linefill/keepalive option.
[ 15.277172][ T1] hdlc: HDLC support module revision 1.22
[ 15.277871][ T1] LAPB Ethernet driver version 0.02
[ 15.281399][ T1] usbcore: registered new interface driver ath9k_htc
[ 15.282686][ T1] usbcore: registered new interface driver carl9170
[ 15.283920][ T1] usbcore: registered new interface driver ath6kl_usb
[ 15.285161][ T1] usbcore: registered new interface driver ar5523
[ 15.288582][ T1] usbcore: registered new interface driver ath10k_usb
[ 15.291008][ T1] usbcore: registered new interface driver rndis_wlan
[ 15.292680][ T1] mac80211_hwsim: initializing netlink
[ 15.331474][ T1] usbcore: registered new interface driver atusb
[ 15.354181][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios
[ 15.359130][ T1] VMware vmxnet3 virtual NIC driver - version 1.6.0.0-k-NAPI
[ 15.365287][ T1] usbcore: registered new interface driver catc
[ 15.367518][ T1] usbcore: registered new interface driver kaweth
[ 15.368543][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver
[ 15.372294][ T1] usbcore: registered new interface driver pegasus
[ 15.374007][ T1] usbcore: registered new interface driver rtl8150
[ 15.377067][ T1] usbcore: registered new interface driver r8152
[ 15.378062][ T1] hso: drivers/net/usb/hso.c: Option Wireless
[ 15.380269][ T1] usbcore: registered new interface driver hso
[ 15.381621][ T1] usbcore: registered new interface driver lan78xx
[ 15.382725][ T1] usbcore: registered new interface driver asix
[ 15.384232][ T1] usbcore: registered new interface driver ax88179_178a
[ 15.385291][ T1] usbcore: registered new interface driver cdc_ether
[ 15.387706][ T1] usbcore: registered new interface driver cdc_eem
[ 15.388734][ T1] usbcore: registered new interface driver dm9601
[ 15.391473][ T1] usbcore: registered new interface driver sr9700
[ 15.393436][ T1] usbcore: registered new interface driver CoreChips
[ 15.394513][ T1] usbcore: registered new interface driver smsc75xx
[ 15.395565][ T1] usbcore: registered new interface driver smsc95xx
[ 15.397087][ T1] usbcore: registered new interface driver gl620a
[ 15.398163][ T1] usbcore: registered new interface driver net1080
[ 15.400566][ T1] usbcore: registered new interface driver plusb
[ 15.402585][ T1] usbcore: registered new interface driver rndis_host
[ 15.404047][ T1] usbcore: registered new interface driver cdc_subset
[ 15.405256][ T1] usbcore: registered new interface driver zaurus
[ 15.406443][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver
[ 15.408189][ T1] usbcore: registered new interface driver int51x1
[ 15.410039][ T1] usbcore: registered new interface driver cdc_phonet
[ 15.413013][ T1] usbcore: registered new interface driver kalmia
[ 15.414529][ T1] usbcore: registered new interface driver ipheth
[ 15.415646][ T1] usbcore: registered new interface driver sierra_net
[ 15.416779][ T1] usbcore: registered new interface driver cx82310_eth
[ 15.418437][ T1] usbcore: registered new interface driver cdc_ncm
[ 15.419469][ T1] usbcore: registered new interface driver huawei_cdc_ncm
[ 15.420894][ T1] usbcore: registered new interface driver lg-vl600
[ 15.422025][ T1] usbcore: registered new interface driver qmi_wwan
[ 15.423131][ T1] usbcore: registered new interface driver cdc_mbim
[ 15.424333][ T1] usbcore: registered new interface driver ch9200
[ 15.431042][ T1] VFIO - User Level meta-driver version: 0.3
[ 15.443978][ T1] aoe: AoE v85 initialised.
[ 15.451733][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[ 15.452613][ T1] ehci-pci: EHCI PCI platform driver
[ 15.460400][ T1] ehci-platform: EHCI generic platform driver
[ 15.463214][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[ 15.464107][ T1] ohci-pci: OHCI PCI platform driver
[ 15.465202][ T1] ohci-platform: OHCI generic platform driver
[ 15.466718][ T1] uhci_hcd: USB Universal Host Controller Interface driver
[ 15.474191][ T1] driver u132_hcd
[ 15.476620][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver
[ 15.477445][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after
[ 15.479121][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421
[ 15.482392][ T1] usbcore: registered new interface driver cdc_acm
[ 15.483193][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters
[ 15.488830][ T1] usbcore: registered new interface driver usblp
[ 15.489905][ T1] usbcore: registered new interface driver cdc_wdm
[ 15.491613][ T1] usbcore: registered new interface driver usbtmc
[ 15.493181][ T1] usbcore: registered new interface driver uas
[ 15.494347][ T1] usbcore: registered new interface driver usb-storage
[ 15.495530][ T1] usbcore: registered new interface driver ums-alauda
[ 15.497609][ T1] usbcore: registered new interface driver ums-cypress
[ 15.500213][ T1] usbcore: registered new interface driver ums-datafab
[ 15.502172][ T1] usbcore: registered new interface driver ums_eneub6250
[ 15.503703][ T1] usbcore: registered new interface driver ums-freecom
[ 15.504798][ T1] usbcore: registered new interface driver ums-isd200
[ 15.506399][ T1] usbcore: registered new interface driver ums-jumpshot
[ 15.507947][ T1] usbcore: registered new interface driver ums-karma
[ 15.509846][ T1] usbcore: registered new interface driver ums-onetouch
[ 15.511721][ T1] usbcore: registered new interface driver ums-realtek
[ 15.513181][ T1] usbcore: registered new interface driver ums-sddr09
[ 15.514222][ T1] usbcore: registered new interface driver ums-sddr55
[ 15.515401][ T1] usbcore: registered new interface driver ums-usbat
[ 15.518864][ T1] usbcore: registered new interface driver mdc800
[ 15.519626][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[ 15.524013][ T1] usbcore: registered new interface driver microtekX6
[ 15.525607][ T1] usbcore: registered new interface driver usbserial_generic
[ 15.527322][ T1] usbserial: USB Serial support registered for generic
[ 15.529046][ T1] usbcore: registered new interface driver aircable
[ 15.530686][ T1] usbserial: USB Serial support registered for aircable
[ 15.531931][ T1] usbcore: registered new interface driver ark3116
[ 15.532994][ T1] usbserial: USB Serial support registered for ark3116
[ 15.534231][ T1] usbcore: registered new interface driver belkin_sa
[ 15.535394][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter
[ 15.537870][ T1] usbcore: registered new interface driver ch341
[ 15.540072][ T1] usbserial: USB Serial support registered for ch341-uart
[ 15.541788][ T1] usbcore: registered new interface driver cp210x
[ 15.543218][ T1] usbserial: USB Serial support registered for cp210x
[ 15.544769][ T1] usbcore: registered new interface driver cyberjack
[ 15.546221][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader
[ 15.547588][ T1] usbcore: registered new interface driver cypress_m8
[ 15.549460][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB
[ 15.550810][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter
[ 15.554145][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter
[ 15.555849][ T1] usbcore: registered new interface driver usb_debug
[ 15.557320][ T1] usbserial: USB Serial support registered for debug
[ 15.558365][ T1] usbserial: USB Serial support registered for xhci_dbc
[ 15.560306][ T1] usbcore: registered new interface driver digi_acceleport
[ 15.561647][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter
[ 15.562896][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter
[ 15.564277][ T1] usbcore: registered new interface driver io_edgeport
[ 15.565461][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter
[ 15.567678][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter
[ 15.569826][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter
[ 15.573594][ T1] usbserial: USB Serial support registered for EPiC device
[ 15.574799][ T1] usbcore: registered new interface driver io_ti
[ 15.575894][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter
[ 15.577234][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter
[ 15.579541][ T1] usbcore: registered new interface driver empeg
[ 15.581049][ T1] usbserial: USB Serial support registered for empeg
[ 15.582159][ T1] usbcore: registered new interface driver f81534a_ctrl
[ 15.583245][ T1] usbcore: registered new interface driver f81232
[ 15.584329][ T1] usbserial: USB Serial support registered for f81232
[ 15.585427][ T1] usbserial: USB Serial support registered for f81534a
[ 15.586557][ T1] usbcore: registered new interface driver f81534
[ 15.588957][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534
[ 15.591131][ T1] usbcore: registered new interface driver ftdi_sio
[ 15.592134][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device
[ 15.593323][ T1] usbcore: registered new interface driver garmin_gps
[ 15.594407][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty
[ 15.595639][ T1] usbcore: registered new interface driver ipaq
[ 15.596701][ T1] usbserial: USB Serial support registered for PocketPC PDA
[ 15.599330][ T1] usbcore: registered new interface driver ipw
[ 15.601913][ T1] usbserial: USB Serial support registered for IPWireless converter
[ 15.603188][ T1] usbcore: registered new interface driver ir_usb
[ 15.604635][ T1] usbserial: USB Serial support registered for IR Dongle
[ 15.605807][ T1] usbcore: registered new interface driver iuu_phoenix
[ 15.607394][ T1] usbserial: USB Serial support registered for iuu_phoenix
[ 15.608952][ T1] usbcore: registered new interface driver keyspan
[ 15.610715][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware)
[ 15.612014][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter
[ 15.613189][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter
[ 15.614504][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter
[ 15.615867][ T1] usbcore: registered new interface driver keyspan_pda
[ 15.617845][ T1] usbserial: USB Serial support registered for Keyspan PDA
[ 15.619367][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration)
[ 15.621666][ T1] usbcore: registered new interface driver kl5kusb105
[ 15.623581][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect
[ 15.624889][ T1] usbcore: registered new interface driver kobil_sct
[ 15.626357][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal
[ 15.627635][ T1] usbcore: registered new interface driver mct_u232
[ 15.629170][ T1] usbserial: USB Serial support registered for MCT U232
[ 15.631450][ T1] usbcore: registered new interface driver metro_usb
[ 15.633334][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial
[ 15.635043][ T1] usbcore: registered new interface driver mos7720
[ 15.636464][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter
[ 15.638154][ T1] usbcore: registered new interface driver mos7840
[ 15.639604][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver
[ 15.642015][ T1] usbcore: registered new interface driver mxuport
[ 15.643065][ T1] usbserial: USB Serial support registered for MOXA UPort
[ 15.644613][ T1] usbcore: registered new interface driver navman
[ 15.646031][ T1] usbserial: USB Serial support registered for navman
[ 15.647937][ T1] usbcore: registered new interface driver omninet
[ 15.649393][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb
[ 15.650674][ T1] usbcore: registered new interface driver opticon
[ 15.651773][ T1] usbserial: USB Serial support registered for opticon
[ 15.652882][ T1] usbcore: registered new interface driver option
[ 15.654044][ T1] usbserial: USB Serial support registered for GSM modem (1-port)
[ 15.655395][ T1] usbcore: registered new interface driver oti6858
[ 15.656557][ T1] usbserial: USB Serial support registered for oti6858
[ 15.659157][ T1] usbcore: registered new interface driver pl2303
[ 15.662734][ T1] usbserial: USB Serial support registered for pl2303
[ 15.663857][ T1] usbcore: registered new interface driver qcaux
[ 15.664833][ T1] usbserial: USB Serial support registered for qcaux
[ 15.665954][ T1] usbcore: registered new interface driver qcserial
[ 15.667069][ T1] usbserial: USB Serial support registered for Qualcomm USB modem
[ 15.668301][ T1] usbcore: registered new interface driver quatech2
[ 15.671203][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver
[ 15.672543][ T1] usbcore: registered new interface driver safe_serial
[ 15.673555][ T1] usbserial: USB Serial support registered for safe_serial
[ 15.674742][ T1] usbcore: registered new interface driver sierra
[ 15.675799][ T1] usbserial: USB Serial support registered for Sierra USB modem
[ 15.677023][ T1] usbcore: registered new interface driver usb_serial_simple
[ 15.680000][ T1] usbserial: USB Serial support registered for carelink
[ 15.682017][ T1] usbserial: USB Serial support registered for zio
[ 15.683014][ T1] usbserial: USB Serial support registered for funsoft
[ 15.684118][ T1] usbserial: USB Serial support registered for flashloader
[ 15.685741][ T1] usbserial: USB Serial support registered for google
[ 15.686774][ T1] usbserial: USB Serial support registered for libtransistor
[ 15.689248][ T1] usbserial: USB Serial support registered for vivopay
[ 15.690760][ T1] usbserial: USB Serial support registered for moto_modem
[ 15.692367][ T1] usbserial: USB Serial support registered for motorola_tetra
[ 15.693552][ T1] usbserial: USB Serial support registered for novatel_gps
[ 15.695524][ T1] usbserial: USB Serial support registered for hp4x
[ 15.696615][ T1] usbserial: USB Serial support registered for suunto
[ 15.698595][ T1] usbserial: USB Serial support registered for siemens_mpi
[ 15.699786][ T1] usbcore: registered new interface driver spcp8x5
[ 15.701732][ T1] usbserial: USB Serial support registered for SPCP8x5
[ 15.702860][ T1] usbcore: registered new interface driver ssu100
[ 15.704715][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver
[ 15.706087][ T1] usbcore: registered new interface driver symbolserial
[ 15.707938][ T1] usbserial: USB Serial support registered for symbol
[ 15.709040][ T1] usbcore: registered new interface driver ti_usb_3410_5052
[ 15.710646][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter
[ 15.711925][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter
[ 15.713195][ T1] usbcore: registered new interface driver upd78f0730
[ 15.714353][ T1] usbserial: USB Serial support registered for upd78f0730
[ 15.715625][ T1] usbcore: registered new interface driver visor
[ 15.716704][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS
[ 15.719381][ T1] usbserial: USB Serial support registered for Sony Clie 5.0
[ 15.720968][ T1] usbserial: USB Serial support registered for Sony Clie 3.5
[ 15.722243][ T1] usbcore: registered new interface driver wishbone_serial
[ 15.723351][ T1] usbserial: USB Serial support registered for wishbone_serial
[ 15.724605][ T1] usbcore: registered new interface driver whiteheat
[ 15.725731][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration)
[ 15.728046][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT
[ 15.730200][ T1] usbcore: registered new interface driver xr_serial
[ 15.733530][ T1] usbserial: USB Serial support registered for xr_serial
[ 15.735111][ T1] usbcore: registered new interface driver xsens_mt
[ 15.736193][ T1] usbserial: USB Serial support registered for xsens_mt
[ 15.737323][ T1] usbcore: registered new interface driver adutux
[ 15.738560][ T1] usbcore: registered new interface driver appledisplay
[ 15.740237][ T1] usbcore: registered new interface driver cypress_cy7c63
[ 15.743337][ T1] usbcore: registered new interface driver cytherm
[ 15.744451][ T1] usbcore: registered new interface driver emi26 - firmware loader
[ 15.745800][ T1] usbcore: registered new interface driver emi62 - firmware loader
[ 15.746782][ T1] ftdi_elan: driver ftdi-elan
[ 15.748190][ T1] usbcore: registered new interface driver ftdi-elan
[ 15.750190][ T1] usbcore: registered new interface driver idmouse
[ 15.754409][ T1] usbcore: registered new interface driver iowarrior
[ 15.755519][ T1] usbcore: registered new interface driver isight_firmware
[ 15.756762][ T1] usbcore: registered new interface driver usblcd
[ 15.757991][ T1] usbcore: registered new interface driver ldusb
[ 15.759144][ T1] usbcore: registered new interface driver legousbtower
[ 15.760689][ T1] usbcore: registered new interface driver usbtest
[ 15.761831][ T1] usbcore: registered new interface driver usb_ehset_test
[ 15.762993][ T1] usbcore: registered new interface driver trancevibrator
[ 15.764275][ T1] usbcore: registered new interface driver uss720
[ 15.765078][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip
[ 15.766249][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard
[ 15.767224][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables
[ 15.768196][ T1] uss720: If you just want to connect to a printer, use usblp instead
[ 15.770917][ T1] usbcore: registered new interface driver usbsevseg
[ 15.772066][ T1] usbcore: registered new interface driver yurex
[ 15.774556][ T1] usbcore: registered new interface driver chaoskey
[ 15.775764][ T1] usbcore: registered new interface driver sisusb
[ 15.776918][ T1] usbcore: registered new interface driver lvs
[ 15.778131][ T1] usbcore: registered new interface driver cxacru
[ 15.780176][ T1] usbcore: registered new interface driver speedtch
[ 15.786627][ T1] usbcore: registered new interface driver ueagle-atm
[ 15.787476][ T1] xusbatm: malformed module parameters
[ 15.792393][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[ 15.793474][ T1] dummy_hcd dummy_hcd.0: Dummy host controller
[ 15.796227][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[ 15.798601][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 15.799796][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 15.800837][ T1] usb usb1: Product: Dummy host controller
[ 15.801567][ T1] usb usb1: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty dummy_hcd
[ 15.802631][ T1] usb usb1: SerialNumber: dummy_hcd.0
[ 15.807707][ T1] hub 1-0:1.0: USB hub found
[ 15.808719][ T1] hub 1-0:1.0: 1 port detected
[ 15.815514][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005
[ 15.816560][ T1] dummy_hcd dummy_hcd.1: Dummy host controller
[ 15.818178][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2
[ 15.819925][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 15.823729][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 15.824739][ T1] usb usb2: Product: Dummy host controller
[ 15.825446][ T1] usb usb2: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty dummy_hcd
[ 15.826489][ T1] usb usb2: SerialNumber: dummy_hcd.1
[ 15.829517][ T1] hub 2-0:1.0: USB hub found
[ 15.830247][ T1] hub 2-0:1.0: 1 port detected
[ 15.835416][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005
[ 15.836419][ T1] dummy_hcd dummy_hcd.2: Dummy host controller
[ 15.840119][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3
[ 15.841882][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 15.843037][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 15.844028][ T1] usb usb3: Product: Dummy host controller
[ 15.844732][ T1] usb usb3: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty dummy_hcd
[ 15.845691][ T1] usb usb3: SerialNumber: dummy_hcd.2
[ 15.849048][ T1] hub 3-0:1.0: USB hub found
[ 15.849776][ T1] hub 3-0:1.0: 1 port detected
[ 15.853515][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005
[ 15.854576][ T1] dummy_hcd dummy_hcd.3: Dummy host controller
[ 15.856191][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4
[ 15.857940][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 15.859082][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 15.860074][ T1] usb usb4: Product: Dummy host controller
[ 15.861169][ T1] usb usb4: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty dummy_hcd
[ 15.862237][ T1] usb usb4: SerialNumber: dummy_hcd.3
[ 15.865681][ T1] hub 4-0:1.0: USB hub found
[ 15.866408][ T1] hub 4-0:1.0: 1 port detected
[ 15.870758][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005
[ 15.871806][ T1] dummy_hcd dummy_hcd.4: Dummy host controller
[ 15.873553][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5
[ 15.875195][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 15.876197][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 15.877081][ T1] usb usb5: Product: Dummy host controller
[ 15.877732][ T1] usb usb5: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty dummy_hcd
[ 15.878689][ T1] usb usb5: SerialNumber: dummy_hcd.4
[ 15.883273][ T1] hub 5-0:1.0: USB hub found
[ 15.884001][ T1] hub 5-0:1.0: 1 port detected
[ 15.888914][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005
[ 15.889929][ T1] dummy_hcd dummy_hcd.5: Dummy host controller
[ 15.893311][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6
[ 15.895016][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 15.896062][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 15.896957][ T1] usb usb6: Product: Dummy host controller
[ 15.897660][ T1] usb usb6: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty dummy_hcd
[ 15.898696][ T1] usb usb6: SerialNumber: dummy_hcd.5
[ 15.902824][ T1] hub 6-0:1.0: USB hub found
[ 15.903536][ T1] hub 6-0:1.0: 1 port detected
[ 15.907575][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005
[ 15.908625][ T1] dummy_hcd dummy_hcd.6: Dummy host controller
[ 15.911214][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7
[ 15.912925][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 15.914056][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 15.915029][ T1] usb usb7: Product: Dummy host controller
[ 15.915734][ T1] usb usb7: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty dummy_hcd
[ 15.916775][ T1] usb usb7: SerialNumber: dummy_hcd.6
[ 15.920027][ T1] hub 7-0:1.0: USB hub found
[ 15.920871][ T1] hub 7-0:1.0: 1 port detected
[ 15.924918][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005
[ 15.925936][ T1] dummy_hcd dummy_hcd.7: Dummy host controller
[ 15.929849][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8
[ 15.931461][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 15.932563][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 15.933541][ T1] usb usb8: Product: Dummy host controller
[ 15.934255][ T1] usb usb8: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty dummy_hcd
[ 15.935304][ T1] usb usb8: SerialNumber: dummy_hcd.7
[ 15.938636][ T1] hub 8-0:1.0: USB hub found
[ 15.939368][ T1] hub 8-0:1.0: 1 port detected
[ 15.968234][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004
[ 15.980955][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller
[ 15.983199][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9
[ 15.984538][ T1] vhci_hcd: created sysfs vhci_hcd.0
[ 15.986367][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 15.987370][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 15.988280][ T1] usb usb9: Product: USB/IP Virtual Host Controller
[ 15.989003][ T1] usb usb9: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 15.989943][ T1] usb usb9: SerialNumber: vhci_hcd.0
[ 15.994197][ T1] hub 9-0:1.0: USB hub found
[ 15.994940][ T1] hub 9-0:1.0: 8 ports detected
[ 16.002638][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller
[ 16.004278][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10
[ 16.005511][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM.
[ 16.008577][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17
[ 16.009670][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.010884][ T1] usb usb10: Product: USB/IP Virtual Host Controller
[ 16.011719][ T1] usb usb10: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.012769][ T1] usb usb10: SerialNumber: vhci_hcd.0
[ 16.015721][ T1] hub 10-0:1.0: USB hub found
[ 16.016534][ T1] hub 10-0:1.0: 8 ports detected
[ 16.027395][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller
[ 16.029025][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11
[ 16.033110][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 16.034260][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.035261][ T1] usb usb11: Product: USB/IP Virtual Host Controller
[ 16.036071][ T1] usb usb11: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.037114][ T1] usb usb11: SerialNumber: vhci_hcd.1
[ 16.040542][ T1] hub 11-0:1.0: USB hub found
[ 16.042475][ T1] hub 11-0:1.0: 8 ports detected
[ 16.049619][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller
[ 16.051317][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12
[ 16.052523][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM.
[ 16.055531][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17
[ 16.056687][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.057686][ T1] usb usb12: Product: USB/IP Virtual Host Controller
[ 16.058508][ T1] usb usb12: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.059561][ T1] usb usb12: SerialNumber: vhci_hcd.1
[ 16.062701][ T1] hub 12-0:1.0: USB hub found
[ 16.063444][ T1] hub 12-0:1.0: 8 ports detected
[ 16.074074][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller
[ 16.075744][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13
[ 16.079222][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 16.080395][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.082086][ T1] usb usb13: Product: USB/IP Virtual Host Controller
[ 16.082925][ T1] usb usb13: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.083966][ T1] usb usb13: SerialNumber: vhci_hcd.2
[ 16.086788][ T1] hub 13-0:1.0: USB hub found
[ 16.087521][ T1] hub 13-0:1.0: 8 ports detected
[ 16.096197][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller
[ 16.097863][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14
[ 16.099149][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM.
[ 16.101130][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17
[ 16.102281][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.103287][ T1] usb usb14: Product: USB/IP Virtual Host Controller
[ 16.104111][ T1] usb usb14: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.105164][ T1] usb usb14: SerialNumber: vhci_hcd.2
[ 16.108173][ T1] hub 14-0:1.0: USB hub found
[ 16.108900][ T1] hub 14-0:1.0: 8 ports detected
[ 16.118129][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller
[ 16.120119][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15
[ 16.123603][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 16.124769][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.125776][ T1] usb usb15: Product: USB/IP Virtual Host Controller
[ 16.126595][ T1] usb usb15: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.127596][ T1] usb usb15: SerialNumber: vhci_hcd.3
[ 16.130773][ T1] hub 15-0:1.0: USB hub found
[ 16.131447][ T1] hub 15-0:1.0: 8 ports detected
[ 16.137693][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller
[ 16.139280][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16
[ 16.141481][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM.
[ 16.144476][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17
[ 16.145571][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.146554][ T1] usb usb16: Product: USB/IP Virtual Host Controller
[ 16.147367][ T1] usb usb16: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.148406][ T1] usb usb16: SerialNumber: vhci_hcd.3
[ 16.151569][ T1] hub 16-0:1.0: USB hub found
[ 16.152305][ T1] hub 16-0:1.0: 8 ports detected
[ 16.162862][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller
[ 16.164831][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17
[ 16.167852][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 16.169011][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.170018][ T1] usb usb17: Product: USB/IP Virtual Host Controller
[ 16.170891][ T1] usb usb17: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.171951][ T1] usb usb17: SerialNumber: vhci_hcd.4
[ 16.175077][ T1] hub 17-0:1.0: USB hub found
[ 16.175776][ T1] hub 17-0:1.0: 8 ports detected
[ 16.183261][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller
[ 16.185258][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18
[ 16.186571][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM.
[ 16.188703][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17
[ 16.189829][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.191424][ T1] usb usb18: Product: USB/IP Virtual Host Controller
[ 16.192262][ T1] usb usb18: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.193256][ T1] usb usb18: SerialNumber: vhci_hcd.4
[ 16.196343][ T1] hub 18-0:1.0: USB hub found
[ 16.197101][ T1] hub 18-0:1.0: 8 ports detected
[ 16.206548][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller
[ 16.208238][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19
[ 16.211578][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 16.212639][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.213620][ T1] usb usb19: Product: USB/IP Virtual Host Controller
[ 16.214412][ T1] usb usb19: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.215389][ T1] usb usb19: SerialNumber: vhci_hcd.5
[ 16.218419][ T1] hub 19-0:1.0: USB hub found
[ 16.219168][ T1] hub 19-0:1.0: 8 ports detected
[ 16.227196][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller
[ 16.229142][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20
[ 16.230370][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM.
[ 16.232613][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17
[ 16.233683][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.234618][ T1] usb usb20: Product: USB/IP Virtual Host Controller
[ 16.235416][ T1] usb usb20: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.236470][ T1] usb usb20: SerialNumber: vhci_hcd.5
[ 16.239655][ T1] hub 20-0:1.0: USB hub found
[ 16.240530][ T1] hub 20-0:1.0: 8 ports detected
[ 16.249175][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller
[ 16.251445][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21
[ 16.255575][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 16.256727][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.257717][ T1] usb usb21: Product: USB/IP Virtual Host Controller
[ 16.258473][ T1] usb usb21: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.259459][ T1] usb usb21: SerialNumber: vhci_hcd.6
[ 16.262848][ T1] hub 21-0:1.0: USB hub found
[ 16.263679][ T1] hub 21-0:1.0: 8 ports detected
[ 16.271120][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller
[ 16.272960][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22
[ 16.274212][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM.
[ 16.276286][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17
[ 16.277438][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.278433][ T1] usb usb22: Product: USB/IP Virtual Host Controller
[ 16.279212][ T1] usb usb22: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.280258][ T1] usb usb22: SerialNumber: vhci_hcd.6
[ 16.283963][ T1] hub 22-0:1.0: USB hub found
[ 16.284716][ T1] hub 22-0:1.0: 8 ports detected
[ 16.293970][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller
[ 16.295933][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23
[ 16.299030][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 16.300136][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.301471][ T1] usb usb23: Product: USB/IP Virtual Host Controller
[ 16.302308][ T1] usb usb23: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.303354][ T1] usb usb23: SerialNumber: vhci_hcd.7
[ 16.306506][ T1] hub 23-0:1.0: USB hub found
[ 16.307257][ T1] hub 23-0:1.0: 8 ports detected
[ 16.314794][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller
[ 16.316748][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24
[ 16.318097][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM.
[ 16.320224][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17
[ 16.321649][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.322575][ T1] usb usb24: Product: USB/IP Virtual Host Controller
[ 16.323387][ T1] usb usb24: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.324344][ T1] usb usb24: SerialNumber: vhci_hcd.7
[ 16.328268][ T1] hub 24-0:1.0: USB hub found
[ 16.328973][ T1] hub 24-0:1.0: 8 ports detected
[ 16.338764][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller
[ 16.341051][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25
[ 16.343804][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 16.345167][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.346473][ T1] usb usb25: Product: USB/IP Virtual Host Controller
[ 16.347687][ T1] usb usb25: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.349215][ T1] usb usb25: SerialNumber: vhci_hcd.8
[ 16.354007][ T1] hub 25-0:1.0: USB hub found
[ 16.355120][ T1] hub 25-0:1.0: 8 ports detected
[ 16.367435][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller
[ 16.370161][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26
[ 16.372065][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM.
[ 16.373770][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17
[ 16.374921][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.375930][ T1] usb usb26: Product: USB/IP Virtual Host Controller
[ 16.376748][ T1] usb usb26: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.377782][ T1] usb usb26: SerialNumber: vhci_hcd.8
[ 16.381556][ T1] hub 26-0:1.0: USB hub found
[ 16.382310][ T1] hub 26-0:1.0: 8 ports detected
[ 16.391638][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller
[ 16.393560][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27
[ 16.396641][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 16.397856][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.398863][ T1] usb usb27: Product: USB/IP Virtual Host Controller
[ 16.399597][ T1] usb usb27: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.400887][ T1] usb usb27: SerialNumber: vhci_hcd.9
[ 16.404173][ T1] hub 27-0:1.0: USB hub found
[ 16.404922][ T1] hub 27-0:1.0: 8 ports detected
[ 16.412431][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller
[ 16.414415][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28
[ 16.415724][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM.
[ 16.417943][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17
[ 16.419097][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.420099][ T1] usb usb28: Product: USB/IP Virtual Host Controller
[ 16.420963][ T1] usb usb28: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.422025][ T1] usb usb28: SerialNumber: vhci_hcd.9
[ 16.425140][ T1] hub 28-0:1.0: USB hub found
[ 16.425892][ T1] hub 28-0:1.0: 8 ports detected
[ 16.435823][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller
[ 16.437491][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29
[ 16.439210][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 16.440302][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.441365][ T1] usb usb29: Product: USB/IP Virtual Host Controller
[ 16.442138][ T1] usb usb29: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.443110][ T1] usb usb29: SerialNumber: vhci_hcd.10
[ 16.446528][ T1] hub 29-0:1.0: USB hub found
[ 16.447279][ T1] hub 29-0:1.0: 8 ports detected
[ 16.454512][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller
[ 16.456231][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30
[ 16.457489][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM.
[ 16.460652][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17
[ 16.461827][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.462839][ T1] usb usb30: Product: USB/IP Virtual Host Controller
[ 16.463670][ T1] usb usb30: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.464732][ T1] usb usb30: SerialNumber: vhci_hcd.10
[ 16.467895][ T1] hub 30-0:1.0: USB hub found
[ 16.468686][ T1] hub 30-0:1.0: 8 ports detected
[ 16.478854][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller
[ 16.480870][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31
[ 16.483866][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 16.485023][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.486025][ T1] usb usb31: Product: USB/IP Virtual Host Controller
[ 16.486853][ T1] usb usb31: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.487909][ T1] usb usb31: SerialNumber: vhci_hcd.11
[ 16.492981][ T1] hub 31-0:1.0: USB hub found
[ 16.493731][ T1] hub 31-0:1.0: 8 ports detected
[ 16.500905][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller
[ 16.502576][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32
[ 16.503875][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM.
[ 16.508481][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17
[ 16.509628][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.510768][ T1] usb usb32: Product: USB/IP Virtual Host Controller
[ 16.511593][ T1] usb usb32: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.512573][ T1] usb usb32: SerialNumber: vhci_hcd.11
[ 16.515556][ T1] hub 32-0:1.0: USB hub found
[ 16.516306][ T1] hub 32-0:1.0: 8 ports detected
[ 16.525478][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller
[ 16.527233][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33
[ 16.530835][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 16.531903][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.532867][ T1] usb usb33: Product: USB/IP Virtual Host Controller
[ 16.533638][ T1] usb usb33: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.534580][ T1] usb usb33: SerialNumber: vhci_hcd.12
[ 16.537965][ T1] hub 33-0:1.0: USB hub found
[ 16.538682][ T1] hub 33-0:1.0: 8 ports detected
[ 16.545553][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller
[ 16.547516][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34
[ 16.548829][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM.
[ 16.550959][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17
[ 16.552031][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.552988][ T1] usb usb34: Product: USB/IP Virtual Host Controller
[ 16.553794][ T1] usb usb34: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.554856][ T1] usb usb34: SerialNumber: vhci_hcd.12
[ 16.557969][ T1] hub 34-0:1.0: USB hub found
[ 16.558725][ T1] hub 34-0:1.0: 8 ports detected
[ 16.567131][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller
[ 16.568782][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35
[ 16.571271][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 16.572352][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.573330][ T1] usb usb35: Product: USB/IP Virtual Host Controller
[ 16.574140][ T1] usb usb35: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.575122][ T1] usb usb35: SerialNumber: vhci_hcd.13
[ 16.578098][ T1] hub 35-0:1.0: USB hub found
[ 16.578914][ T1] hub 35-0:1.0: 8 ports detected
[ 16.586331][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller
[ 16.588318][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36
[ 16.589705][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM.
[ 16.592154][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17
[ 16.593306][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.594316][ T1] usb usb36: Product: USB/IP Virtual Host Controller
[ 16.595149][ T1] usb usb36: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.596209][ T1] usb usb36: SerialNumber: vhci_hcd.13
[ 16.599299][ T1] hub 36-0:1.0: USB hub found
[ 16.600028][ T1] hub 36-0:1.0: 8 ports detected
[ 16.608392][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller
[ 16.610115][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37
[ 16.614548][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 16.615698][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.616687][ T1] usb usb37: Product: USB/IP Virtual Host Controller
[ 16.617495][ T1] usb usb37: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.618533][ T1] usb usb37: SerialNumber: vhci_hcd.14
[ 16.622065][ T1] hub 37-0:1.0: USB hub found
[ 16.622811][ T1] hub 37-0:1.0: 8 ports detected
[ 16.630201][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller
[ 16.632044][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38
[ 16.633318][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM.
[ 16.636411][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17
[ 16.637623][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.638648][ T1] usb usb38: Product: USB/IP Virtual Host Controller
[ 16.639471][ T1] usb usb38: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.640508][ T1] usb usb38: SerialNumber: vhci_hcd.14
[ 16.644024][ T1] hub 38-0:1.0: USB hub found
[ 16.644769][ T1] hub 38-0:1.0: 8 ports detected
[ 16.654192][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller
[ 16.655921][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39
[ 16.660873][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.17
[ 16.662011][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.662998][ T1] usb usb39: Product: USB/IP Virtual Host Controller
[ 16.663768][ T1] usb usb39: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.664750][ T1] usb usb39: SerialNumber: vhci_hcd.15
[ 16.667752][ T1] hub 39-0:1.0: USB hub found
[ 16.668488][ T1] hub 39-0:1.0: 8 ports detected
[ 16.677445][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller
[ 16.679117][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40
[ 16.680452][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM.
[ 16.683621][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.17
[ 16.684768][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 16.685763][ T1] usb usb40: Product: USB/IP Virtual Host Controller
[ 16.686572][ T1] usb usb40: Manufacturer: Linux 5.17.0-00055-g5abc1e37afa0-dirty vhci_hcd
[ 16.687618][ T1] usb usb40: SerialNumber: vhci_hcd.15
[ 16.690498][ T1] hub 40-0:1.0: USB hub found
[ 16.691378][ T1] hub 40-0:1.0: 8 ports detected
[ 16.700705][ T1] usbcore: registered new device driver usbip-host
[ 16.706671][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[ 16.715584][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1
[ 16.718933][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12
[ 16.722681][ T1] mousedev: PS/2 mouse device common for all mice
[ 16.727694][ T37] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[ 16.731357][ T1] usbcore: registered new interface driver appletouch
[ 16.732699][ T1] usbcore: registered new interface driver bcm5974
[ 16.734611][ T1] usbcore: registered new interface driver synaptics_usb
[ 16.736029][ T1] usbcore: registered new interface driver iforce
[ 16.740025][ T1] usbcore: registered new interface driver xpad
[ 16.742300][ T1] usbcore: registered new interface driver usb_acecad
[ 16.743497][ T1] usbcore: registered new interface driver aiptek
[ 16.744743][ T1] usbcore: registered new interface driver hanwang
[ 16.745970][ T1] usbcore: registered new interface driver kbtab
[ 16.747214][ T1] usbcore: registered new interface driver pegasus_notetaker
[ 16.750468][ T1] usbcore: registered new interface driver usbtouchscreen
[ 16.754221][ T1] usbcore: registered new interface driver sur40
[ 16.755387][ T1] usbcore: registered new interface driver ati_remote2
[ 16.756184][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded
[ 16.757461][ T1] usbcore: registered new interface driver cm109
[ 16.758414][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad
[ 16.760639][ T1] usbcore: registered new interface driver ims_pcu
[ 16.762835][ T1] usbcore: registered new interface driver keyspan_remote
[ 16.764101][ T1] usbcore: registered new interface driver powermate
[ 16.766229][ T1] usbcore: registered new interface driver yealink
[ 16.769972][ T1] rtc_cmos 00:00: RTC can wake from S4
[ 16.783530][ T1] rtc_cmos 00:00: registered as rtc0
[ 16.784239][ T1] rtc_cmos 00:00: alarms up to one day, y3k, 114 bytes nvram, hpet irqs
[ 16.788476][ T1] i2c_dev: i2c /dev entries driver
[ 16.791249][ T1] usbcore: registered new interface driver i2c-diolan-u2c
[ 16.793772][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF
[ 16.799517][ T1] usbcore: registered new interface driver i2c-tiny-usb
[ 16.805328][ T1] usbcore: registered new interface driver ati_remote
[ 16.806756][ T1] usbcore: registered new interface driver imon
[ 16.808106][ T1] usbcore: registered new interface driver mceusb
[ 16.811551][ T1] usbcore: registered new interface driver redrat3
[ 16.812688][ T1] usbcore: registered new interface driver streamzap
[ 16.813876][ T1] usbcore: registered new interface driver igorplugusb
[ 16.815167][ T1] usbcore: registered new interface driver iguanair
[ 16.816373][ T1] usbcore: registered new interface driver ttusbir
[ 16.818278][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully
[ 16.819986][ T1] usbcore: registered new interface driver ttusb-dec
[ 16.821348][ T1] usbcore: registered new interface driver ttusb
[ 16.822626][ T1] usbcore: registered new interface driver dvb_usb_vp7045
[ 16.824331][ T1] usbcore: registered new interface driver dvb_usb_vp702x
[ 16.826833][ T1] usbcore: registered new interface driver dvb_usb_gp8psk
[ 16.828985][ T1] usbcore: registered new interface driver dvb_usb_dtt200u
[ 16.830241][ T1] usbcore: registered new interface driver dvb_usb_a800
[ 16.832529][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb
[ 16.833831][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc
[ 16.835606][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2
[ 16.837309][ T1] usbcore: registered new interface driver dvb_usb_umt_010
[ 16.839466][ T1] usbcore: registered new interface driver dvb_usb_m920x
[ 16.841890][ T1] usbcore: registered new interface driver dvb_usb_digitv
[ 16.843174][ T1] usbcore: registered new interface driver dvb_usb_cxusb
[ 16.844831][ T1] usbcore: registered new interface driver dvb_usb_ttusb2
[ 16.846277][ T1] usbcore: registered new interface driver dvb_usb_dib0700
[ 16.848415][ T1] usbcore: registered new interface driver opera1
[ 16.849691][ T1] usbcore: registered new interface driver dvb_usb_af9005
[ 16.851170][ T1] usbcore: registered new interface driver pctv452e
[ 16.852482][ T1] usbcore: registered new interface driver dw2102
[ 16.853911][ T1] usbcore: registered new interface driver dvb_usb_dtv5100
[ 16.855343][ T1] usbcore: registered new interface driver cinergyT2
[ 16.858345][ T1] usbcore: registered new interface driver dvb_usb_az6027
[ 16.861363][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2
[ 16.862852][ T1] usbcore: registered new interface driver dvb_usb_af9015
[ 16.865119][ T1] usbcore: registered new interface driver dvb_usb_af9035
[ 16.866474][ T1] usbcore: registered new interface driver dvb_usb_anysee
[ 16.868654][ T1] usbcore: registered new interface driver dvb_usb_au6610
[ 16.870350][ T1] usbcore: registered new interface driver dvb_usb_az6007
[ 16.872235][ T1] usbcore: registered new interface driver dvb_usb_ce6230
[ 16.873968][ T1] usbcore: registered new interface driver dvb_usb_ec168
[ 16.875244][ T1] usbcore: registered new interface driver dvb_usb_lmedm04
[ 16.877581][ T1] usbcore: registered new interface driver dvb_usb_gl861
[ 16.879337][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf
[ 16.882865][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu
[ 16.884525][ T1] usbcore: registered new interface driver dvb_usb_dvbsky
[ 16.886226][ T1] usbcore: registered new interface driver zd1301
[ 16.887888][ T1] usbcore: registered new interface driver smsusb
[ 16.889536][ T1] usbcore: registered new interface driver b2c2_flexcop_usb
[ 16.891425][ T1] usbcore: registered new interface driver zr364xx
[ 16.893047][ T1] usbcore: registered new interface driver stkwebcam
[ 16.894843][ T1] usbcore: registered new interface driver s2255
[ 16.896731][ T1] usbcore: registered new interface driver uvcvideo
[ 16.897552][ T1] gspca_main: v2.14.0 registered
[ 16.899496][ T1] usbcore: registered new interface driver benq
[ 16.900707][ T1] usbcore: registered new interface driver conex
[ 16.901929][ T1] usbcore: registered new interface driver cpia1
[ 16.903118][ T1] usbcore: registered new interface driver dtcs033
[ 16.904420][ T1] usbcore: registered new interface driver etoms
[ 16.905720][ T1] usbcore: registered new interface driver finepix
[ 16.907813][ T1] usbcore: registered new interface driver jeilinj
[ 16.909902][ T1] usbcore: registered new interface driver jl2005bcd
[ 16.911577][ T1] usbcore: registered new interface driver kinect
[ 16.913112][ T1] usbcore: registered new interface driver konica
[ 16.914656][ T1] usbcore: registered new interface driver mars
[ 16.916304][ T1] usbcore: registered new interface driver mr97310a
[ 16.917570][ T1] usbcore: registered new interface driver nw80x
[ 16.919636][ T1] usbcore: registered new interface driver ov519
[ 16.921525][ T1] usbcore: registered new interface driver ov534
[ 16.923129][ T1] usbcore: registered new interface driver ov534_9
[ 16.924401][ T1] usbcore: registered new interface driver pac207
[ 16.926409][ T1] usbcore: registered new interface driver gspca_pac7302
[ 16.927680][ T1] usbcore: registered new interface driver pac7311
[ 16.929702][ T1] usbcore: registered new interface driver se401
[ 16.931369][ T1] usbcore: registered new interface driver sn9c2028
[ 16.933062][ T1] usbcore: registered new interface driver gspca_sn9c20x
[ 16.934301][ T1] usbcore: registered new interface driver sonixb
[ 16.936321][ T1] usbcore: registered new interface driver sonixj
[ 16.937966][ T1] usbcore: registered new interface driver spca500
[ 16.939593][ T1] usbcore: registered new interface driver spca501
[ 16.944028][ T1] usbcore: registered new interface driver spca505
[ 16.945258][ T1] usbcore: registered new interface driver spca506
[ 16.946556][ T1] usbcore: registered new interface driver spca508
[ 16.947869][ T1] usbcore: registered new interface driver spca561
[ 16.949995][ T1] usbcore: registered new interface driver spca1528
[ 16.952205][ T1] usbcore: registered new interface driver sq905
[ 16.953819][ T1] usbcore: registered new interface driver sq905c
[ 16.955009][ T1] usbcore: registered new interface driver sq930x
[ 16.957108][ T1] usbcore: registered new interface driver sunplus
[ 16.958688][ T1] usbcore: registered new interface driver stk014
[ 16.960281][ T1] usbcore: registered new interface driver stk1135
[ 16.961908][ T1] usbcore: registered new interface driver stv0680
[ 16.963881][ T1] usbcore: registered new interface driver t613
[ 16.965075][ T1] usbcore: registered new interface driver gspca_topro
[ 16.967075][ T1] usbcore: registered new interface driver touptek
[ 16.968643][ T1] usbcore: registered new interface driver tv8532
[ 16.970258][ T1] usbcore: registered new interface driver vc032x
[ 16.971494][ T1] usbcore: registered new interface driver vicam
[ 16.973526][ T1] usbcore: registered new interface driver xirlink-cit
[ 16.975332][ T1] usbcore: registered new interface driver gspca_zc3xx
[ 16.977029][ T1] usbcore: registered new interface driver ALi m5602
[ 16.978743][ T1] usbcore: registered new interface driver STV06xx
[ 16.980431][ T1] usbcore: registered new interface driver gspca_gl860
[ 16.982500][ T1] usbcore: registered new interface driver Philips webcam
[ 16.984187][ T1] usbcore: registered new interface driver airspy
[ 16.985409][ T1] usbcore: registered new interface driver hackrf
[ 16.987412][ T1] usbcore: registered new interface driver msi2500
[ 16.988177][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1
[ 16.990366][ T1] usbcore: registered new interface driver cpia2
[ 16.991903][ T1] au0828: au0828 driver loaded
[ 16.993365][ T1] usbcore: registered new interface driver au0828
[ 16.994555][ T1] usbcore: registered new interface driver hdpvr
[ 16.996718][ T1] usbcore: registered new interface driver pvrusb2
[ 16.997458][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner
[ 16.998424][ T1] pvrusb2: Debug mask is 31 (0x1f)
[ 16.999983][ T1] usbcore: registered new interface driver stk1160
[ 17.003651][ T1] usbcore: registered new interface driver cx231xx
[ 17.004920][ T1] usbcore: registered new interface driver tm6000
[ 17.006332][ T1] usbcore: registered new interface driver em28xx
[ 17.007106][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension
[ 17.007881][ T1] em28xx: Registered (Em28xx Audio Extension) extension
[ 17.008646][ T1] em28xx: Registered (Em28xx dvb Extension) extension
[ 17.009412][ T1] em28xx: Registered (Em28xx Input Extension) extension
[ 17.013093][ T1] usbcore: registered new interface driver usbtv
[ 17.014288][ T1] usbcore: registered new interface driver go7007
[ 17.015401][ T1] usbcore: registered new interface driver go7007-loader
[ 17.017098][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver
[ 17.041250][ T1] vivid-000: using single planar format API
[ 17.060307][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0
[ 17.062047][ T1] vivid-000: V4L2 capture device registered as video3
[ 17.063801][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0
[ 17.065414][ T1] vivid-000: V4L2 output device registered as video4
[ 17.066959][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI
[ 17.068990][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI
[ 17.071031][ T1] vivid-000: V4L2 capture device registered as swradio0
[ 17.073681][ T1] vivid-000: V4L2 receiver device registered as radio0
[ 17.075518][ T1] vivid-000: V4L2 transmitter device registered as radio1
[ 17.077329][ T1] vivid-000: V4L2 metadata capture device registered as video5
[ 17.080419][ T1] vivid-000: V4L2 metadata output device registered as video6
[ 17.083264][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0
[ 17.085109][ T1] vivid-001: using multiplanar format API
[ 17.103107][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0
[ 17.104635][ T1] vivid-001: V4L2 capture device registered as video7
[ 17.106367][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0
[ 17.107996][ T1] vivid-001: V4L2 output device registered as video8
[ 17.109544][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI
[ 17.111680][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI
[ 17.113601][ T1] vivid-001: V4L2 capture device registered as swradio1
[ 17.115879][ T1] vivid-001: V4L2 receiver device registered as radio2
[ 17.118178][ T1] vivid-001: V4L2 transmitter device registered as radio3
[ 17.120040][ T1] vivid-001: V4L2 metadata capture device registered as video9
[ 17.122679][ T1] vivid-001: V4L2 metadata output device registered as video10
[ 17.124587][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1
[ 17.126526][ T1] vivid-002: using single planar format API
[ 17.145808][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0
[ 17.147427][ T1] vivid-002: V4L2 capture device registered as video11
[ 17.149208][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0
[ 17.150977][ T1] vivid-002: V4L2 output device registered as video12
[ 17.152649][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI
[ 17.154714][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI
[ 17.156575][ T1] vivid-002: V4L2 capture device registered as swradio2
[ 17.159252][ T1] vivid-002: V4L2 receiver device registered as radio4
[ 17.162025][ T1] vivid-002: V4L2 transmitter device registered as radio5
[ 17.163811][ T1] vivid-002: V4L2 metadata capture device registered as video13
[ 17.165693][ T1] vivid-002: V4L2 metadata output device registered as video14
[ 17.167594][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2
[ 17.171069][ T1] vivid-003: using multiplanar format API
[ 17.189290][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0
[ 17.191197][ T1] vivid-003: V4L2 capture device registered as video15
[ 17.192952][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0
[ 17.194706][ T1] vivid-003: V4L2 output device registered as video16
[ 17.196343][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI
[ 17.198472][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI
[ 17.201909][ T1] vivid-003: V4L2 capture device registered as swradio3
[ 17.203759][ T1] vivid-003: V4L2 receiver device registered as radio6
[ 17.205565][ T1] vivid-003: V4L2 transmitter device registered as radio7
[ 17.207406][ T1] vivid-003: V4L2 metadata capture device registered as video17
[ 17.209762][ T1] vivid-003: V4L2 metadata output device registered as video18
[ 17.211743][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3
[ 17.213701][ T1] vivid-004: using single planar format API
[ 17.233108][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0
[ 17.234803][ T1] vivid-004: V4L2 capture device registered as video19
[ 17.236530][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0
[ 17.238242][ T1] vivid-004: V4L2 output device registered as video20
[ 17.240091][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI
[ 17.242311][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI
[ 17.244246][ T1] vivid-004: V4L2 capture device registered as swradio4
[ 17.245923][ T1] vivid-004: V4L2 receiver device registered as radio8
[ 17.247599][ T1] vivid-004: V4L2 transmitter device registered as radio9
[ 17.249453][ T1] vivid-004: V4L2 metadata capture device registered as video21
[ 17.251961][ T1] vivid-004: V4L2 metadata output device registered as video22
[ 17.256437][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4
[ 17.258372][ T1] vivid-005: using multiplanar format API
[ 17.277781][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0
[ 17.279464][ T1] vivid-005: V4L2 capture device registered as video23
[ 17.281353][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0
[ 17.283071][ T1] vivid-005: V4L2 output device registered as video24
[ 17.284728][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI
[ 17.286835][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI
[ 17.289085][ T1] vivid-005: V4L2 capture device registered as swradio5
[ 17.290966][ T1] vivid-005: V4L2 receiver device registered as radio10
[ 17.292754][ T1] vivid-005: V4L2 transmitter device registered as radio11
[ 17.295028][ T1] vivid-005: V4L2 metadata capture device registered as video25
[ 17.297072][ T1] vivid-005: V4L2 metadata output device registered as video26
[ 17.298876][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5
[ 17.301265][ T1] vivid-006: using single planar format API
[ 17.319520][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0
[ 17.321475][ T1] vivid-006: V4L2 capture device registered as video27
[ 17.323137][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0
[ 17.324859][ T1] vivid-006: V4L2 output device registered as video28
[ 17.326488][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI
[ 17.328633][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI
[ 17.330950][ T1] vivid-006: V4L2 capture device registered as swradio6
[ 17.332762][ T1] vivid-006: V4L2 receiver device registered as radio12
[ 17.334641][ T1] vivid-006: V4L2 transmitter device registered as radio13
[ 17.336945][ T1] vivid-006: V4L2 metadata capture device registered as video29
[ 17.338916][ T1] vivid-006: V4L2 metadata output device registered as video30
[ 17.342365][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6
[ 17.344332][ T1] vivid-007: using multiplanar format API
[ 17.364540][ T37] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3
[ 17.371766][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0
[ 17.373540][ T1] vivid-007: V4L2 capture device registered as video31
[ 17.374976][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0
[ 17.376491][ T1] vivid-007: V4L2 output device registered as video32
[ 17.378267][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI
[ 17.380155][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI
[ 17.383352][ T1] vivid-007: V4L2 capture device registered as swradio7
[ 17.387265][ T1] vivid-007: V4L2 receiver device registered as radio14
[ 17.389630][ T1] vivid-007: V4L2 transmitter device registered as radio15
[ 17.391518][ T1] vivid-007: V4L2 metadata capture device registered as video33
[ 17.393059][ T1] vivid-007: V4L2 metadata output device registered as video34
[ 17.394785][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7
[ 17.396543][ T1] vivid-008: using single planar format API
[ 17.415733][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0
[ 17.417463][ T1] vivid-008: V4L2 capture device registered as video35
[ 17.419148][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0
[ 17.422118][ T1] vivid-008: V4L2 output device registered as video36
[ 17.423810][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI
[ 17.425943][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI
[ 17.428028][ T1] vivid-008: V4L2 capture device registered as swradio8
[ 17.430174][ T1] vivid-008: V4L2 receiver device registered as radio16
[ 17.432192][ T1] vivid-008: V4L2 transmitter device registered as radio17
[ 17.434093][ T1] vivid-008: V4L2 metadata capture device registered as video37
[ 17.436008][ T1] vivid-008: V4L2 metadata output device registered as video38
[ 17.437987][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8
[ 17.440188][ T1] vivid-009: using multiplanar format API
[ 17.458683][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0
[ 17.460529][ T1] vivid-009: V4L2 capture device registered as video39
[ 17.462328][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0
[ 17.464085][ T1] vivid-009: V4L2 output device registered as video40
[ 17.465677][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI
[ 17.467697][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI
[ 17.469960][ T1] vivid-009: V4L2 capture device registered as swradio9
[ 17.472760][ T1] vivid-009: V4L2 receiver device registered as radio18
[ 17.474682][ T1] vivid-009: V4L2 transmitter device registered as radio19
[ 17.476537][ T1] vivid-009: V4L2 metadata capture device registered as video41
[ 17.478507][ T1] vivid-009: V4L2 metadata output device registered as video42
[ 17.480543][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9
[ 17.482281][ T1] vivid-010: using single planar format API
[ 17.500779][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0
[ 17.502593][ T1] vivid-010: V4L2 capture device registered as video43
[ 17.504438][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0
[ 17.506248][ T1] vivid-010: V4L2 output device registered as video44
[ 17.508028][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI
[ 17.509968][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI
[ 17.513257][ T1] vivid-010: V4L2 capture device registered as swradio10
[ 17.520903][ T1] vivid-010: V4L2 receiver device registered as radio20
[ 17.522703][ T1] vivid-010: V4L2 transmitter device registered as radio21
[ 17.524504][ T1] vivid-010: V4L2 metadata capture device registered as video45
[ 17.526427][ T1] vivid-010: V4L2 metadata output device registered as video46
[ 17.528326][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10
[ 17.530804][ T1] vivid-011: using multiplanar format API
[ 17.549147][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0
[ 17.552110][ T1] vivid-011: V4L2 capture device registered as video47
[ 17.553754][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0
[ 17.555468][ T1] vivid-011: V4L2 output device registered as video48
[ 17.557165][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI
[ 17.559274][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI
[ 17.561728][ T1] vivid-011: V4L2 capture device registered as swradio11
[ 17.563558][ T1] vivid-011: V4L2 receiver device registered as radio22
[ 17.565349][ T1] vivid-011: V4L2 transmitter device registered as radio23
[ 17.567638][ T1] vivid-011: V4L2 metadata capture device registered as video49
[ 17.569644][ T1] vivid-011: V4L2 metadata output device registered as video50
[ 17.573042][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11
[ 17.575042][ T1] vivid-012: using single planar format API
[ 17.593834][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0
[ 17.595583][ T1] vivid-012: V4L2 capture device registered as video51
[ 17.597322][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0
[ 17.599526][ T1] vivid-012: V4L2 output device registered as video52
[ 17.601448][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI
[ 17.603574][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI
[ 17.605804][ T1] vivid-012: V4L2 capture device registered as swradio12
[ 17.608066][ T1] vivid-012: V4L2 receiver device registered as radio24
[ 17.610008][ T1] vivid-012: V4L2 transmitter device registered as radio25
[ 17.613232][ T1] vivid-012: V4L2 metadata capture device registered as video53
[ 17.615004][ T1] vivid-012: V4L2 metadata output device registered as video54
[ 17.616688][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12
[ 17.618957][ T1] vivid-013: using multiplanar format API
[ 17.645049][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0
[ 17.646834][ T1] vivid-013: V4L2 capture device registered as video55
[ 17.648494][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0
[ 17.650269][ T1] vivid-013: V4L2 output device registered as video56
[ 17.653121][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI
[ 17.655243][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI
[ 17.657324][ T1] vivid-013: V4L2 capture device registered as swradio13
[ 17.659100][ T1] vivid-013: V4L2 receiver device registered as radio26
[ 17.661191][ T1] vivid-013: V4L2 transmitter device registered as radio27
[ 17.663059][ T1] vivid-013: V4L2 metadata capture device registered as video57
[ 17.665456][ T1] vivid-013: V4L2 metadata output device registered as video58
[ 17.667356][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13
[ 17.669341][ T1] vivid-014: using single planar format API
[ 17.687438][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0
[ 17.689257][ T1] vivid-014: V4L2 capture device registered as video59
[ 17.691683][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0
[ 17.693452][ T1] vivid-014: V4L2 output device registered as video60
[ 17.695112][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI
[ 17.697075][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI
[ 17.699910][ T1] vivid-014: V4L2 capture device registered as swradio14
[ 17.709662][ T1] vivid-014: V4L2 receiver device registered as radio28
[ 17.711230][ T1] vivid-014: V4L2 transmitter device registered as radio29
[ 17.712946][ T1] vivid-014: V4L2 metadata capture device registered as video61
[ 17.714875][ T1] vivid-014: V4L2 metadata output device registered as video62
[ 17.716863][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14
[ 17.719361][ T1] vivid-015: using multiplanar format API
[ 17.738415][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0
[ 17.740209][ T1] vivid-015: V4L2 capture device registered as video63
[ 17.742161][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0
[ 17.743942][ T1] vivid-015: V4L2 output device registered as video64
[ 17.745699][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI
[ 17.747875][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI
[ 17.750141][ T1] vivid-015: V4L2 capture device registered as swradio15
[ 17.753744][ T1] vivid-015: V4L2 receiver device registered as radio30
[ 17.764429][ T1] vivid-015: V4L2 transmitter device registered as radio31
[ 17.766097][ T1] vivid-015: V4L2 metadata capture device registered as video65
[ 17.767879][ T1] vivid-015: V4L2 metadata output device registered as video66
[ 17.769749][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15
[ 17.773281][ T1] vim2m vim2m.0: Device registered as /dev/video0
[ 17.778804][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video68
[ 17.784022][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video69
[ 17.787096][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video70
[ 17.797568][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge)
[ 17.803801][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)...
[ 17.805249][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered.
[ 17.818946][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered.
[ 17.829949][ T1] vidtv vidtv.0: Successfully initialized vidtv!
[ 17.833250][ T1] usbcore: registered new interface driver radioshark
[ 17.837523][ T1] usbcore: registered new interface driver radioshark2
[ 17.840718][ T1] usbcore: registered new interface driver dsbr100
[ 17.841949][ T1] usbcore: registered new interface driver radio-si470x
[ 17.843573][ T1] usbcore: registered new interface driver radio-usb-si4713
[ 17.844949][ T1] usbcore: registered new interface driver radio-mr800
[ 17.846240][ T1] usbcore: registered new interface driver radio-keene
[ 17.851735][ T1] usbcore: registered new interface driver radio-ma901
[ 17.853687][ T1] usbcore: registered new interface driver radio-raremono
[ 17.858485][ T1] usbcore: registered new interface driver pcwd_usb
[ 17.866930][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
[ 17.869397][ T1] device-mapper: uevent: version 1.0.3
[ 17.873278][ T1] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com
[ 17.877970][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded
[ 17.879206][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded
[ 17.880532][ T1] device-mapper: multipath service-time: version 0.3.0 loaded
[ 17.882555][ T1] device-mapper: raid: Loading target version 1.15.1
[ 17.885576][ T1] Bluetooth: HCI UART driver ver 2.3
[ 17.886749][ T1] Bluetooth: HCI UART protocol H4 registered
[ 17.887816][ T1] Bluetooth: HCI UART protocol BCSP registered
[ 17.889590][ T1] Bluetooth: HCI UART protocol LL registered
[ 17.892707][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered
[ 17.895333][ T1] Bluetooth: HCI UART protocol QCA registered
[ 17.896410][ T1] Bluetooth: HCI UART protocol AG6XX registered
[ 17.899319][ T1] Bluetooth: HCI UART protocol Marvell registered
[ 17.902050][ T1] usbcore: registered new interface driver bcm203x
[ 17.903869][ T1] usbcore: registered new interface driver bpa10x
[ 17.906396][ T1] usbcore: registered new interface driver bfusb
[ 17.909005][ T1] usbcore: registered new interface driver btusb
[ 17.912124][ T1] usbcore: registered new interface driver ath3k
[ 17.915751][ T1] CAPI 2.0 started up with major 68 (middleware)
[ 17.916879][ T1] Modular ISDN core version 1.1.29
[ 17.921901][ T1] NET: Registered PF_ISDN protocol family
[ 17.922694][ T1] DSP module 2.0
[ 17.923169][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies.
[ 17.937547][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00
[ 17.939012][ T1] 0 virtual devices registered
[ 17.940243][ T1] usbcore: registered new interface driver HFC-S_USB
[ 17.941828][ T1] intel_pstate: CPU model not supported
[ 17.942522][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400
[ 17.945735][ T1] usbcore: registered new interface driver vub300
[ 17.947896][ T1] usbcore: registered new interface driver ushc
[ 17.967371][ T1] iscsi: registered transport (iser)
[ 17.970163][ T1] SoftiWARP attached
[ 17.972584][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized.
[ 17.973989][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized.
[ 17.989798][ T1] hid: raw HID events driver (C) Jiri Kosina
[ 18.070061][ T1] usbcore: registered new interface driver usbhid
[ 18.075233][ T1] usbhid: USB HID core driver
[ 18.078945][ T1] usbcore: registered new interface driver es2_ap_driver
[ 18.079892][ T1] comedi: version 0.7.76 - http://www.comedi.org
[ 18.091636][ T1] usbcore: registered new interface driver dt9812
[ 18.092853][ T1] usbcore: registered new interface driver ni6501
[ 18.094126][ T1] usbcore: registered new interface driver usbdux
[ 18.095417][ T1] usbcore: registered new interface driver usbduxfast
[ 18.097557][ T1] usbcore: registered new interface driver usbduxsigma
[ 18.099700][ T1] usbcore: registered new interface driver vmk80xx
[ 18.102019][ T1] usbcore: registered new interface driver prism2_usb
[ 18.103410][ T1] usbcore: registered new interface driver r8712u
[ 18.104955][ T1] ashmem: initialized
[ 18.106244][ T1] greybus: registered new driver hid
[ 18.107558][ T1] greybus: registered new driver gbphy
[ 18.109952][ T1] gb_gbphy: registered new driver usb
[ 18.111604][ T1] asus_wmi: ASUS WMI generic driver loaded
[ 18.213945][ T1] usbcore: registered new interface driver snd-usb-audio
[ 18.215206][ T1] usbcore: registered new interface driver snd-ua101
[ 18.221387][ T1] usbcore: registered new interface driver snd-usb-usx2y
[ 18.222833][ T1] usbcore: registered new interface driver snd-usb-us122l
[ 18.224228][ T1] usbcore: registered new interface driver snd-usb-caiaq
[ 18.225690][ T1] usbcore: registered new interface driver snd-usb-6fire
[ 18.227146][ T1] usbcore: registered new interface driver snd-usb-hiface
[ 18.229457][ T1] usbcore: registered new interface driver snd-bcd2000
[ 18.232374][ T1] usbcore: registered new interface driver snd_usb_pod
[ 18.234130][ T1] usbcore: registered new interface driver snd_usb_podhd
[ 18.235452][ T1] usbcore: registered new interface driver snd_usb_toneport
[ 18.236779][ T1] usbcore: registered new interface driver snd_usb_variax
[ 18.238633][ T1] drop_monitor: Initializing network drop monitor service
[ 18.239988][ T1] NET: Registered PF_LLC protocol family
[ 18.241212][ T1] GACT probability on
[ 18.241779][ T1] Mirror/redirect action on
[ 18.242594][ T1] Simple TC action Loaded
[ 18.246165][ T1] netem: version 1.3
[ 18.246848][ T1] u32 classifier
[ 18.247299][ T1] Performance counters on
[ 18.247879][ T1] input device check on
[ 18.248426][ T1] Actions configured
[ 18.253406][ T1] nf_conntrack_irc: failed to register helpers
[ 18.254291][ T1] nf_conntrack_sane: failed to register helpers
[ 18.256387][ T1] nf_conntrack_sip: failed to register helpers
[ 18.262395][ T1] xt_time: kernel timezone is -0000
[ 18.263140][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP)
[ 18.264229][ T1] IPVS: Connection hash table configured (size=4096, memory=64Kbytes)
[ 18.265765][ T1] IPVS: ipvs loaded.
[ 18.266285][ T1] IPVS: [rr] scheduler registered.
[ 18.266914][ T1] IPVS: [wrr] scheduler registered.
[ 18.267527][ T1] IPVS: [lc] scheduler registered.
[ 18.268125][ T1] IPVS: [wlc] scheduler registered.
[ 18.268726][ T1] IPVS: [fo] scheduler registered.
[ 18.269325][ T1] IPVS: [ovf] scheduler registered.
[ 18.277891][ T1] IPVS: [lblc] scheduler registered.
[ 18.278653][ T1] IPVS: [lblcr] scheduler registered.
[ 18.279366][ T1] IPVS: [dh] scheduler registered.
[ 18.279966][ T1] IPVS: [sh] scheduler registered.
[ 18.281473][ T1] IPVS: [mh] scheduler registered.
[ 18.282083][ T1] IPVS: [sed] scheduler registered.
[ 18.282715][ T1] IPVS: [nq] scheduler registered.
[ 18.283331][ T1] IPVS: [twos] scheduler registered.
[ 18.284169][ T1] IPVS: [sip] pe registered.
[ 18.284887][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver
[ 18.288298][ T1] gre: GRE over IPv4 demultiplexor driver
[ 18.289022][ T1] ip_gre: GRE over IPv4 tunneling driver
[ 18.301474][ T1] IPv4 over IPsec tunneling driver
[ 18.305178][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully
[ 18.306256][ T1] Initializing XFRM netlink socket
[ 18.307032][ T1] IPsec XFRM device driver
[ 18.308481][ T1] NET: Registered PF_INET6 protocol family
[ 18.321014][ T1] Segment Routing with IPv6
[ 18.321549][ T1] RPL Segment Routing with IPv6
[ 18.322253][ T1] In-situ OAM (IOAM) with IPv6
[ 18.323163][ T1] mip6: Mobile IPv6
[ 18.327134][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
[ 18.336723][ T1] ip6_gre: GRE over IPv6 tunneling driver
[ 18.340406][ T1] NET: Registered PF_PACKET protocol family
[ 18.342229][ T1] NET: Registered PF_KEY protocol family
[ 18.343387][ T1] Bridge firewalling registered
[ 18.351960][ T1] NET: Registered PF_X25 protocol family
[ 18.352745][ T1] X25: Linux Version 0.2
[ 18.409954][ T1] NET: Registered PF_NETROM protocol family
[ 18.468407][ T1] NET: Registered PF_ROSE protocol family
[ 18.469333][ T1] NET: Registered PF_AX25 protocol family
[ 18.470093][ T1] can: controller area network core
[ 18.477029][ T1] NET: Registered PF_CAN protocol family
[ 18.477739][ T1] can: raw protocol
[ 18.478254][ T1] can: broadcast manager protocol
[ 18.478903][ T1] can: netlink gateway - max_hops=1
[ 18.479693][ T1] can: SAE J1939
[ 18.480114][ T1] can: isotp protocol
[ 18.481035][ T1] Bluetooth: RFCOMM TTY layer initialized
[ 18.481729][ T1] Bluetooth: RFCOMM socket layer initialized
[ 18.482536][ T1] Bluetooth: RFCOMM ver 1.11
[ 18.483199][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[ 18.483961][ T1] Bluetooth: BNEP filters: protocol multicast
[ 18.484734][ T1] Bluetooth: BNEP socket layer initialized
[ 18.485423][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0
[ 18.486141][ T1] Bluetooth: CMTP socket layer initialized
[ 18.486853][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[ 18.487664][ T1] Bluetooth: HIDP socket layer initialized
[ 18.492468][ T1] NET: Registered PF_RXRPC protocol family
[ 18.493277][ T1] Key type rxrpc registered
[ 18.493884][ T1] Key type rxrpc_s registered
[ 18.495212][ T1] NET: Registered PF_KCM protocol family
[ 18.496280][ T1] lec:lane_module_init: lec.c: initialized
[ 18.497088][ T1] mpoa:atm_mpoa_init: mpc.c: initialized
[ 18.497971][ T1] l2tp_core: L2TP core driver, V2.0
[ 18.498634][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0
[ 18.499308][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3)
[ 18.500194][ T1] l2tp_netlink: L2TP netlink interface
[ 18.502133][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3)
[ 18.502958][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3)
[ 18.504165][ T1] NET: Registered PF_PHONET protocol family
[ 18.505254][ T1] 8021q: 802.1Q VLAN Support v1.8
[ 18.518123][ T1] DCCP: Activated CCID 2 (TCP-like)
[ 18.518965][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control)
[ 18.521249][ T1] sctp: Hash tables configured (bind 32/56)
[ 18.523504][ T1] NET: Registered PF_RDS protocol family
[ 18.524912][ T1] Registered RDS/infiniband transport
[ 18.526828][ T1] Registered RDS/tcp transport
[ 18.527482][ T1] tipc: Activated (version 2.0.0)
[ 18.528744][ T1] NET: Registered PF_TIPC protocol family
[ 18.530236][ T1] tipc: Started in single node mode
[ 18.533529][ T1] NET: Registered PF_SMC protocol family
[ 18.534539][ T1] 9pnet: Installing 9P2000 support
[ 18.535903][ T1] NET: Registered PF_CAIF protocol family
[ 18.542199][ T1] NET: Registered PF_IEEE802154 protocol family
[ 18.543245][ T1] Key type dns_resolver registered
[ 18.543930][ T1] Key type ceph registered
[ 18.544935][ T1] libceph: loaded (mon/osd proto 15/24)
[ 18.547175][ T1] batman_adv: B.A.T.M.A.N. advanced 2022.0 (compatibility version 15) loaded
[ 18.548480][ T1] openvswitch: Open vSwitch switching datapath
[ 18.552306][ T1] NET: Registered PF_VSOCK protocol family
[ 18.553562][ T1] mpls_gso: MPLS GSO support
[ 18.566470][ T1] IPI shorthand broadcast: enabled
[ 18.567253][ T1] AVX2 version of gcm_enc/dec engaged.
[ 18.568108][ T1] AES CTR mode by8 optimization enabled
[ 18.573231][ T1] sched_clock: Marking stable (18546310697, 26775358)->(18597749236, -24663181)
[ 18.575692][ T1] registered taskstats version 1
[ 18.587615][ T1] Loading compiled-in X.509 certificates
[ 18.594960][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 020046042d70b9ee71bdfcf7b4ad024dc28a70c8'
[ 18.598921][ T1] zswap: loaded using pool lzo/zbud
[ 18.601811][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers
[ 18.604534][ T1] Key type ._fscrypt registered
[ 18.605149][ T1] Key type .fscrypt registered
[ 18.605725][ T1] Key type fscrypt-provisioning registered
[ 18.612413][ T1] kAFS: Red Hat AFS client v0.1 registering.
[ 18.622373][ T1] Btrfs loaded, crc32c=crc32c-intel, assert=on, zoned=yes, fsverity=yes
[ 18.624209][ T1] Key type big_key registered
[ 18.628237][ T1] Key type encrypted registered
[ 18.629009][ T1] ima: No TPM chip found, activating TPM-bypass!
[ 18.629904][ T1] Loading compiled-in module X.509 certificates
[ 18.635790][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: 020046042d70b9ee71bdfcf7b4ad024dc28a70c8'
[ 18.637161][ T1] ima: Allocated hash algorithm: sha256
[ 18.638110][ T1] ima: No architecture policies found
[ 18.639147][ T1] evm: Initialising EVM extended attributes:
[ 18.639964][ T1] evm: security.selinux
[ 18.640557][ T1] evm: security.SMACK64 (disabled)
[ 18.641529][ T1] evm: security.SMACK64EXEC (disabled)
[ 18.642217][ T1] evm: security.SMACK64TRANSMUTE (disabled)
[ 18.642937][ T1] evm: security.SMACK64MMAP (disabled)
[ 18.643592][ T1] evm: security.apparmor (disabled)
[ 18.644225][ T1] evm: security.ima
[ 18.644693][ T1] evm: security.capability
[ 18.645228][ T1] evm: HMAC attrs: 0x1
[ 18.710901][ T1] PM: Magic number: 14:494:827
[ 18.711824][ T1] video4linux v4l-touch5: hash matches
[ 18.712834][ T1] block loop15: hash matches
[ 18.713414][ T1] misc hw_random: hash matches
[ 18.714146][ T1] tty ptyt7: hash matches
[ 18.714671][ T1] tty ptyqa: hash matches
[ 18.716861][ T1] printk: console [netcon0] enabled
[ 18.717496][ T1] netconsole: network logging started
[ 18.718503][ T1] gtp: GTP module loaded (pdp ctx size 104 bytes)
[ 18.721721][ T1] rdma_rxe: loaded
[ 18.722769][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[ 18.726831][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[ 18.729103][ T37] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[ 18.730319][ T37] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db
[ 18.733209][ T1] ALSA device list:
[ 18.733693][ T1] #0: Dummy 1
[ 18.734126][ T1] #1: Loopback 1
[ 18.734592][ T1] #2: Virtual MIDI Card 1
[ 18.739168][ T1] md: Waiting for all devices to be available before autodetect
[ 18.740095][ T1] md: If you don't use raid, use raid=noautodetect
[ 18.741018][ T1] md: Autodetecting RAID arrays.
[ 18.741626][ T1] md: autorun ...
[ 18.742059][ T1] md: ... autorun DONE.
[ 18.749871][ T1] smcdef: list_lru_unregister: ffff88801663e7f0
[ 18.750913][ T1] smcdef: list_lru_unregister: ffff88801663e858
[ 18.753638][ T1] smcdef: list_lru_unregister: ffff888017cd87f0
[ 18.754391][ T1] smcdef: list_lru_unregister: ffff888017cd8858
[ 18.756891][ T1] smcdef: list_lru_unregister: ffff8880458427f0
[ 18.757621][ T1] smcdef: list_lru_unregister: ffff888045842858
[ 18.766155][ T1] EXT4-fs (sda): INFO: recovery required on readonly filesystem
[ 18.767180][ T1] EXT4-fs (sda): write access will be enabled during recovery
[ 18.819825][ T1] EXT4-fs (sda): recovery complete
[ 18.823526][ T1] EXT4-fs (sda): mounted filesystem with ordered data mode. Quota mode: none.
[ 18.825257][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:0.
[ 18.829208][ T1] devtmpfs: mounted
[ 18.885011][ T1] Freeing unused kernel image (initmem) memory: 4184K
[ 18.886050][ T1] Write protecting the kernel read-only data: 172032k
[ 18.893316][ T1] Freeing unused kernel image (text/rodata gap) memory: 2016K
[ 18.895761][ T1] Freeing unused kernel image (rodata/data gap) memory: 868K
[ 18.902743][ T1] Failed to set sysctl parameter 'max_rcu_stall_to_panic=1': parameter not found
[ 18.904466][ T1] Run /sbin/init as init process
[ 18.911993][ T5] smcdef: list_lru_unregister: ffff8880160a27f0
[ 18.912865][ T5] smcdef: list_lru_unregister: ffff8880160a2858
[ 19.246467][ T1] smcdef: list_lru_unregister: ffff88801b7f27f0
[ 19.247228][ T1] smcdef: list_lru_unregister: ffff88801b7f2858
[ 20.091402][ T1] SELinux: Permission watch in class filesystem not defined in policy.
[ 20.094319][ T1] SELinux: Permission watch in class file not defined in policy.
[ 20.095283][ T1] SELinux: Permission watch_mount in class file not defined in policy.
[ 20.096296][ T1] SELinux: Permission watch_sb in class file not defined in policy.
[ 20.097213][ T1] SELinux: Permission watch_with_perm in class file not defined in policy.
[ 20.098569][ T1] SELinux: Permission watch_reads in class file not defined in policy.
[ 20.099694][ T1] SELinux: Permission watch in class dir not defined in policy.
[ 20.100954][ T1] SELinux: Permission watch_mount in class dir not defined in policy.
[ 20.101970][ T1] SELinux: Permission watch_sb in class dir not defined in policy.
[ 20.102931][ T1] SELinux: Permission watch_with_perm in class dir not defined in policy.
[ 20.103973][ T1] SELinux: Permission watch_reads in class dir not defined in policy.
[ 20.104972][ T1] SELinux: Permission watch in class lnk_file not defined in policy.
[ 20.105953][ T1] SELinux: Permission watch_mount in class lnk_file not defined in policy.
[ 20.107006][ T1] SELinux: Permission watch_sb in class lnk_file not defined in policy.
[ 20.108014][ T1] SELinux: Permission watch_with_perm in class lnk_file not defined in policy.
[ 20.109095][ T1] SELinux: Permission watch_reads in class lnk_file not defined in policy.
[ 20.110106][ T1] SELinux: Permission watch in class chr_file not defined in policy.
[ 20.111071][ T1] SELinux: Permission watch_mount in class chr_file not defined in policy.
[ 20.112122][ T1] SELinux: Permission watch_sb in class chr_file not defined in policy.
[ 20.113075][ T1] SELinux: Permission watch_with_perm in class chr_file not defined in policy.
[ 20.114155][ T1] SELinux: Permission watch_reads in class chr_file not defined in policy.
[ 20.115217][ T1] SELinux: Permission watch in class blk_file not defined in policy.
[ 20.116207][ T1] SELinux: Permission watch_mount in class blk_file not defined in policy.
[ 20.117260][ T1] SELinux: Permission watch_sb in class blk_file not defined in policy.
[ 20.118284][ T1] SELinux: Permission watch_with_perm in class blk_file not defined in policy.
[ 20.119384][ T1] SELinux: Permission watch_reads in class blk_file not defined in policy.
[ 20.120474][ T1] SELinux: Permission watch in class sock_file not defined in policy.
[ 20.121517][ T1] SELinux: Permission watch_mount in class sock_file not defined in policy.
[ 20.122576][ T1] SELinux: Permission watch_sb in class sock_file not defined in policy.
[ 20.123604][ T1] SELinux: Permission watch_with_perm in class sock_file not defined in policy.
[ 20.124701][ T1] SELinux: Permission watch_reads in class sock_file not defined in policy.
[ 20.125762][ T1] SELinux: Permission watch in class fifo_file not defined in policy.
[ 20.126753][ T1] SELinux: Permission watch_mount in class fifo_file not defined in policy.
[ 20.127807][ T1] SELinux: Permission watch_sb in class fifo_file not defined in policy.
[ 20.128731][ T1] SELinux: Permission watch_with_perm in class fifo_file not defined in policy.
[ 20.129747][ T1] SELinux: Permission watch_reads in class fifo_file not defined in policy.
[ 20.130954][ T1] SELinux: Permission perfmon in class capability2 not defined in policy.
[ 20.132018][ T1] SELinux: Permission bpf in class capability2 not defined in policy.
[ 20.133015][ T1] SELinux: Permission checkpoint_restore in class capability2 not defined in policy.
[ 20.134182][ T1] SELinux: Permission perfmon in class cap2_userns not defined in policy.
[ 20.135215][ T1] SELinux: Permission bpf in class cap2_userns not defined in policy.
[ 20.136126][ T1] SELinux: Permission checkpoint_restore in class cap2_userns not defined in policy.
[ 20.137331][ T1] SELinux: Class mctp_socket not defined in policy.
[ 20.138149][ T1] SELinux: Class perf_event not defined in policy.
[ 20.138887][ T1] SELinux: Class anon_inode not defined in policy.
[ 20.139705][ T1] SELinux: Class io_uring not defined in policy.
[ 20.140566][ T1] SELinux: the above unknown classes and permissions will be allowed
[ 20.213293][ T1] SELinux: policy capability network_peer_controls=1
[ 20.214174][ T1] SELinux: policy capability open_perms=1
[ 20.214886][ T1] SELinux: policy capability extended_socket_class=1
[ 20.215699][ T1] SELinux: policy capability always_check_network=0
[ 20.216497][ T1] SELinux: policy capability cgroup_seclabel=1
[ 20.217252][ T1] SELinux: policy capability nnp_nosuid_transition=1
[ 20.218075][ T1] SELinux: policy capability genfs_seclabel_symlinks=0
[ 20.852474][ T28] audit: type=1403 audit(1648198135.687:2): auid=4294967295 ses=4294967295 lsm=selinux res=1
[ 20.871365][ T1] systemd[1]: Successfully loaded SELinux policy in 1.628224s.
[ 21.023319][ T28] audit: type=1400 audit(1648198135.857:3): avc: denied { prog_load } for pid=2952 comm="bpf_preload" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=bpf permissive=1
[ 21.026914][ T28] audit: type=1400 audit(1648198135.857:4): avc: denied { prog_run } for pid=2952 comm="bpf_preload" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=bpf permissive=1
libbpf: failed to find valid kernel BTF
libbpf: Error loading vmlinux BTF: -3
libbpf: failed to load object 'iterators_bpf'
libbpf: failed to load BPF skeleton 'iterators_bpf': -3
Failed load could be due to wrong endianness
[ 21.051231][ T2952] bpf_preload (2952) used greatest stack depth: 24104 bytes left
[ 21.528635][ T1] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 492.026ms.
[ 21.552363][ T1] systemd[1]: systemd 241 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN -PCRE2 default-hierarchy=hybrid)
[ 21.556118][ T1] systemd[1]: Detected virtualization kvm.
[ 21.556816][ T1] systemd[1]: Detected architecture x86-64.

Welcome to Debian GNU/Linux 10 (buster)!

[ 21.588569][ T1] systemd[1]: Set hostname to <syzkaller>.
[ 21.692655][ T28] audit: type=1400 audit(1648198136.527:5): avc: denied { map_create } for pid=1 comm="systemd" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=bpf permissive=1
[ 21.694902][ T28] audit: type=1400 audit(1648198136.527:6): avc: denied { map_read map_write } for pid=1 comm="systemd" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=bpf permissive=1
[ 22.056978][ T2958] grep (2958) used greatest stack depth: 23840 bytes left
[ 22.656172][ T1] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[ OK ] Set up automount Arbitrary…s File System Automount Point.
[ 22.666006][ T1] systemd[1]: Listening on Syslog Socket.
[ OK ] Listening on Syslog Socket.
[ 22.673453][ T1] systemd[1]: Listening on udev Control Socket.
[ OK ] Listening on udev Control Socket.
[ 22.679126][ T1] systemd[1]: Listening on Journal Socket (/dev/log).
[ OK ] Listening on Journal Socket (/dev/log).
[ 22.683146][ T1] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[ OK ] Started Dispatch Password …ts to Console Directory Watch.
[ 22.685790][ T1] systemd[1]: Reached target Remote File Systems.
[ OK ] Reached target Remote File Systems.
[ OK ] Listening on initctl Compatibility Named Pipe.
[ OK ] Reached target Slices.
[ OK ] Listening on Journal Socket.
Starting Remount Root and Kernel File Systems...
[ 22.741530][ T2969] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 22.742455][ T2969] smcdef memcg: ffff88801c558000, kmemcg_id: 1
[ 22.743200][ T2969] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.743974][ T2969] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 22.744766][ T2969] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 22.745721][ T2969] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 1
[ 22.746648][ T2969] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 22.747664][ T2969] smcdef memcg: ffff88801c558000, kmemcg_id: 1
[ 22.748402][ T2969] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.749107][ T2969] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 22.749946][ T2969] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 22.750864][ T2969] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 1
[ 22.752525][ T2969] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 22.753354][ T2969] smcdef memcg: ffff88801c558000, kmemcg_id: 1
[ 22.754109][ T2969] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.754810][ T2969] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 22.755553][ T2969] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 22.756422][ T2969] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 1
[ 22.757413][ T2969] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 22.758378][ T2969] smcdef memcg: ffff88801c558000, kmemcg_id: 1
[ 22.759157][ T2969] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.759947][ T2969] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 22.760952][ T2969] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 22.760996][ T2969] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 1
Mounting Huge Pages File System...
[ 22.763780][ T2969] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 22.764697][ T2969] smcdef memcg: ffff88801c558000, kmemcg_id: 1
[ 22.765458][ T2969] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.766228][ T2969] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 22.767004][ T2969] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 22.767958][ T2969] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 1
[ 22.768965][ T2969] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 22.769879][ T2969] smcdef memcg: ffff88801c558000, kmemcg_id: 1
[ 22.778139][ T2970] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 22.779060][ T2970] smcdef memcg: ffff88801c4f0000, kmemcg_id: 2
[ 22.779822][ T2970] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.780638][ T2969] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.781457][ T2969] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 22.782238][ T2969] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 22.783094][ T2969] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 1
[ 22.785495][ T2969] smcdef memcg->css.cgroup->level: 2, lru: ffff888012b907f0
[ 22.786566][ T2969] smcdef memcg: ffff88801c558000, kmemcg_id: 1
[ 22.786594][ T2969] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.786615][ T2969] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 22.788973][ T2969] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 22.789922][ T2969] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 1
Mounting /sys/kernel/config...
[ 22.791431][ T2970] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 2
[ 22.792353][ T2970] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 22.793253][ T2970] smcdef memcg: ffff88801c4f0000, kmemcg_id: 2
[ 22.794016][ T2970] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.794795][ T2970] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 2
[ 22.796517][ T2970] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 22.797435][ T2970] smcdef memcg: ffff88801c4f0000, kmemcg_id: 2
[ 22.798242][ T2970] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.799099][ T2970] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 2
[ 22.799160][ T2970] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 22.799186][ T2970] smcdef memcg: ffff88801c4f0000, kmemcg_id: 2
[ 22.799201][ T2970] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.799211][ T2970] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 2
[ 22.799841][ T2970] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 22.799854][ T2970] smcdef memcg: ffff88801c4f0000, kmemcg_id: 2
[ 22.799868][ T2970] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.799877][ T2970] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 2
[ 22.799997][ T2970] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 22.800008][ T2970] smcdef memcg: ffff88801c4f0000, kmemcg_id: 2
[ 22.800021][ T2970] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.800030][ T2970] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 2
[ 22.801831][ T2969] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 22.801885][ T2969] smcdef memcg: ffff88801c558000, kmemcg_id: 1
[ 22.801907][ T2969] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.801921][ T2969] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 22.801947][ T2969] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 22.801991][ T2969] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 1
[ 22.802081][ T2969] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c78858
[ 22.802092][ T2969] smcdef memcg: ffff88801c558000, kmemcg_id: 1
[ 22.802107][ T2969] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.802120][ T2969] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 22.802130][ T2969] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 22.802139][ T2969] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 1
[ 22.802357][ T2969] smcdef memcg->css.cgroup->level: 2, lru: ffffffff904e61e0
[ 22.802437][ T2969] smcdef memcg: ffff88801c558000, kmemcg_id: 1
[ 22.802452][ T2969] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.802464][ T2969] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 22.802502][ T2969] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 22.802552][ T2969] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 1
[ 22.804067][ T2970] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 22.804082][ T2970] smcdef memcg: ffff88801c4f0000, kmemcg_id: 2
[ 22.804097][ T2970] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.804107][ T2970] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 2
[ 22.804168][ T2970] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c78858
[ 22.804178][ T2970] smcdef memcg: ffff88801c4f0000, kmemcg_id: 2
[ 22.804192][ T2970] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.804202][ T2970] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 2
[ 22.804377][ T2970] smcdef memcg->css.cgroup->level: 2, lru: ffffffff904e61e0
[ 22.804389][ T2970] smcdef memcg: ffff88801c4f0000, kmemcg_id: 2
[ 22.804402][ T2970] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.804411][ T2970] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 2
[ 22.804903][ T2971] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 22.804925][ T2971] smcdef memcg: ffff88801c4f8000, kmemcg_id: 3
[ 22.804940][ T2971] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.804950][ T2971] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 3
[ 22.804988][ T2971] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 22.804998][ T2971] smcdef memcg: ffff88801c4f8000, kmemcg_id: 3
[ 22.805062][ T2971] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.805074][ T2971] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 3
[ OK ] Created slice system-serial\x2dgetty.slice.[ 22.805741][ T2971] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 22.805755][ T2971] smcdef memcg: ffff88801c4f8000, kmemcg_id: 3
[ 22.805769][ T2971] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.805779][ T2971] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 3
[ 22.805816][ T2971] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 22.805826][ T2971] smcdef memcg: ffff88801c4f8000, kmemcg_id: 3
[ 22.805840][ T2971] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.805850][ T2971] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 3
[ 22.806407][ T2971] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 22.806420][ T2971] smcdef memcg: ffff88801c4f8000, kmemcg_id: 3
[ 22.806433][ T2971] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.806443][ T2971] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 3
[ 22.806567][ T2971] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 22.806578][ T2971] smcdef memcg: ffff88801c4f8000, kmemcg_id: 3
[ 22.806591][ T2971] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.806601][ T2971] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 3
[ 22.876924][ T2970] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0

[ 22.882002][ T2971] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 22.882032][ T2971] smcdef memcg: ffff88801c4f8000, kmemcg_id: 3
[ 22.890663][ T2970] smcdef memcg: ffff88801c4f0000, kmemcg_id: 2
[ 22.897769][ T2970] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.898605][ T2970] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 22.899504][ T2970] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 22.899871][ T2971] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.900549][ T2970] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 2
[ 22.901331][ T2971] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 3
[ OK ] Listening on udev Kernel Socket.
[ 22.911021][ T2970] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de858
[ 22.911967][ T2970] smcdef memcg: ffff88801c4f0000, kmemcg_id: 2
[ 22.912736][ T2970] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.913545][ T2970] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 22.914635][ T2970] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 22.916034][ T2970] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 2
[ 22.918168][ T2970] smcdef memcg->css.cgroup->level: 2, lru: ffff88804c362858
[ 22.919581][ T2970] smcdef memcg: ffff88801c4f0000, kmemcg_id: 2
[ 22.919768][ T2971] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 22.921591][ T2971] smcdef memcg: ffff88801c4f8000, kmemcg_id: 3
[ 22.922331][ T2971] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.923062][ T2971] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 3
[ 22.930885][ T2970] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.931672][ T2970] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 22.932457][ T2970] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 22.933441][ T2970] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 2
[ 22.934430][ T2970] smcdef memcg->css.cgroup->level: 2, lru: ffff88804c3627f0
[ 22.935342][ T2970] smcdef memcg: ffff88801c4f0000, kmemcg_id: 2
[ 22.936118][ T2970] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.936889][ T2970] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 22.937666][ T2970] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 22.938563][ T2970] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 2
Starting udev [ 22.942549][ T2972] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
Coldplug all Devices...
[ 22.946956][ T2972] smcdef memcg: ffff88801c524000, kmemcg_id: 5
[ 22.947697][ T2972] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.948393][ T2972] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ 22.949224][ T2972] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 22.950050][ T2972] smcdef memcg: ffff88801c524000, kmemcg_id: 5
[ 22.951073][ T2972] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.951794][ T2972] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ 22.952348][ T2969] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d527f0
[ 22.953555][ T2969] smcdef memcg: ffff88801c558000, kmemcg_id: 1
[ 22.954292][ T2969] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.955120][ T2969] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 22.955914][ T2969] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 22.956912][ T2969] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 1
[ 22.957935][ T2969] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 22.958853][ T2969] smcdef memcg: ffff88801c558000, kmemcg_id: 1
[ 22.959671][ T2969] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.960423][ T2969] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 22.961273][ T2972] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 22.962167][ T2972] smcdef memcg: ffff88801c524000, kmemcg_id: 5
[ 22.962921][ T2972] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.963646][ T2972] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ 22.964498][ T2972] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 22.965305][ T2972] smcdef memcg: ffff88801c524000, kmemcg_id: 5
[ 22.965999][ T2972] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.966698][ T2972] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ 22.968073][ T2972] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 22.968987][ T2972] smcdef memcg: ffff88801c524000, kmemcg_id: 5
[ 22.969747][ T2972] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.970460][ T2972] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
Mounting /sys/[ 22.981802][ T2972] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
kernel/debug[ 22.982658][ T2972] smcdef memcg: ffff88801c524000, kmemcg_id: 5
...
[ 22.983487][ T2972] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.984253][ T2972] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ 22.986643][ T2972] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 22.987600][ T2972] smcdef memcg: ffff88801c524000, kmemcg_id: 5
[ 22.988376][ T2972] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 22.989132][ T2972] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ 22.990161][ T2972] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c78858
[ OK ] Reached target Swap.
[ 23.010678][ T2972] smcdef memcg: ffff88801c524000, kmemcg_id: 5
[ 23.011465][ T2972] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.012224][ T2972] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ 23.013289][ T2972] smcdef memcg->css.cgroup->level: 2, lru: ffffffff904e61e0
[ 23.014316][ T2972] smcdef memcg: ffff88801c524000, kmemcg_id: 5
[ 23.015082][ T2972] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.015840][ T2972] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ 23.018910][ T2975] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 23.019774][ T2975] smcdef memcg: ffff88801c944000, kmemcg_id: 6
[ 23.020518][ T2975] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.028208][ T2975] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 6
[ 23.029140][ T2975] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 23.030037][ T2975] smcdef memcg: ffff88801c944000, kmemcg_id: 6
[ 23.040805][ T2975] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.041579][ T2975] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 6
[ 23.042141][ T2973] smcdef memcg->css.cgroup->level: 2, lru: ffff8880408067f0
[ 23.043389][ T2973] smcdef memcg: ffff88801c558000, kmemcg_id: 1
[ 23.044176][ T2973] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.044990][ T2973] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 23.045784][ T2973] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 23.047147][ T2973] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 1
Mounting /proc/sys/fs/binfmt_misc...
[ 23.050819][ T2975] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 23.051682][ T2975] smcdef memcg: ffff88801c944000, kmemcg_id: 6
[ 23.052405][ T2975] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.053104][ T2975] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 6
[ 23.053934][ T2975] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 23.054782][ T2975] smcdef memcg: ffff88801c944000, kmemcg_id: 6
[ 23.055461][ T2975] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.056199][ T2975] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 6
[ 23.057577][ T2975] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 23.058420][ T2975] smcdef memcg: ffff88801c944000, kmemcg_id: 6
[ 23.059116][ T2975] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.059815][ T2975] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 6
[ 23.065969][ T2973] EXT4-fs (sda): re-mounted. Quota mode: none.
[ 23.079102][ T2976] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 23.080425][ T2976] smcdef memcg: ffff88801c950000, kmemcg_id: 7
[ 23.082827][ T2976] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.083583][ T2976] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 7
[ 23.084483][ T2976] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 23.085388][ T2976] smcdef memcg: ffff88801c950000, kmemcg_id: 7
[ 23.086156][ T2976] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.086922][ T2976] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 7
[ 23.088375][ T2976] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 23.089284][ T2976] smcdef memcg: ffff88801c950000, kmemcg_id: 7
[ 23.090068][ T2976] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.090756][ T2975] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 23.090872][ T2976] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 7
[ 23.091662][ T2975] smcdef memcg: ffff88801c944000, kmemcg_id: 6
[ 23.091680][ T2975] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.092652][ T2976] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 23.093314][ T2975] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 6
[ 23.094936][ T2975] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 23.095274][ T2976] smcdef memcg: ffff88801c950000, kmemcg_id: 7
[ 23.096079][ T2975] smcdef memcg: ffff88801c944000, kmemcg_id: 6
[ 23.096099][ T2975] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.097047][ T2976] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.097753][ T2975] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 6
[ 23.098486][ T2976] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 7
[ 23.111528][ T2976] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 23.112529][ T2976] smcdef memcg: ffff88801c950000, kmemcg_id: 7
[ 23.112549][ T2976] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.112559][ T2976] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 7
[ 23.112676][ T2976] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 23.112688][ T2976] smcdef memcg: ffff88801c950000, kmemcg_id: 7
[ 23.112701][ T2976] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.112710][ T2976] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 7
[ 23.119936][ T2978] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 23.119950][ T2978] smcdef memcg: ffff88801c56c000, kmemcg_id: 8
[ 23.119965][ T2978] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.119975][ T2978] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 8
[ 23.120013][ T2978] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 23.120023][ T2978] smcdef memcg: ffff88801c56c000, kmemcg_id: 8
[ 23.120037][ T2978] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.120047][ T2978] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 8
[ 23.142416][ T2978] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 23.142430][ T2978] smcdef memcg: ffff88801c56c000, kmemcg_id: 8
[ 23.142445][ T2978] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.142455][ T2978] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 8
[ 23.142501][ T2978] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 23.142511][ T2978] smcdef memcg: ffff88801c56c000, kmemcg_id: 8
[ 23.142525][ T2978] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.142536][ T2978] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 8
[ 23.143092][ T2978] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 23.143105][ T2978] smcdef memcg: ffff88801c56c000, kmemcg_id: 8
[ 23.143119][ T2978] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.143128][ T2978] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 8
[ 23.143234][ T2978] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 23.143245][ T2978] smcdef memcg: ffff88801c56c000, kmemcg_id: 8
[ 23.143258][ T2978] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.143267][ T2978] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 8
[ 23.159041][ T2976] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 23.167399][ T2975] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 23.168536][ T2975] smcdef memcg: ffff88801c944000, kmemcg_id: 6
[ 23.169285][ T2975] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.170058][ T2975] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 6
[ 23.171480][ T2976] smcdef memcg: ffff88801c950000, kmemcg_id: 7
[ 23.172264][ T2976] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.172982][ T2976] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 7
[ 23.173051][ T2972] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d527f0
[ 23.174168][ T2976] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 23.174746][ T2972] smcdef memcg: ffff88801c524000, kmemcg_id: 5
[ 23.175664][ T2976] smcdef memcg: ffff88801c950000, kmemcg_id: 7
[ 23.176374][ T2972] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.177237][ T2976] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.177931][ T2972] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ 23.178684][ T2976] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 7
[ 23.179641][ T2972] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
Mounting POSIX Message Queue File System...
[ 23.189931][ T2976] smcdef memcg->css.cgroup->level: 2, lru: ffff88804c618858
[ 23.190647][ T2972] smcdef memcg: ffff88801c524000, kmemcg_id: 5
[ 23.191166][ T2976] smcdef memcg: ffff88801c950000, kmemcg_id: 7
[ 23.191700][ T2972] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.192436][ T2976] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.193162][ T2972] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ 23.193920][ T2976] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ OK ] Started Forward Password R…uests to Wall Directory Watch.
[ OK ] Reached target Local Encrypted Volumes.
[ 23.202769][ T2976] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 23.203780][ T2976] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 7
[ 23.205952][ T2976] smcdef memcg->css.cgroup->level: 2, lru: ffff88804c6187f0
[ 23.206875][ T2976] smcdef memcg: ffff88801c950000, kmemcg_id: 7
[ 23.207006][ T2978] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 23.207660][ T2976] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.208525][ T2978] smcdef memcg: ffff88801c56c000, kmemcg_id: 8
[ 23.208543][ T2978] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.209249][ T2976] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 23.209961][ T2978] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 8
[ 23.221006][ T2976] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 23.221292][ T2978] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 23.221892][ T2976] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 7
[ 23.222791][ T2978] smcdef memcg: ffff88801c56c000, kmemcg_id: 8
[ 23.222809][ T2978] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.225086][ T2978] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 8
Starting Load Kernel Modules...
[ 23.241713][ T2972] smcdef memcg->css.cgroup->level: 2, lru: ffff888012b907f0
[ 23.242627][ T2972] smcdef memcg: ffff88801c524000, kmemcg_id: 5
[ 23.243378][ T2972] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.244130][ T2972] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ 23.245015][ T2972] smcdef memcg->css.cgroup->level: 2, lru: ffff888012b90858
[ 23.245825][ T2979] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 23.246011][ T2972] smcdef memcg: ffff88801c524000, kmemcg_id: 5
[ 23.246912][ T2979] smcdef memcg: ffff888041fd8000, kmemcg_id: 9
[ 23.247660][ T2972] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.248403][ T2979] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.249142][ T2972] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 23.249917][ T2979] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 23.250677][ T2972] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 23.252084][ T2979] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 23.252394][ T2972] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 5
[ 23.253284][ T2979] smcdef memcg: ffff888041fd8000, kmemcg_id: 9
[ OK ] Reached target Paths.
[ 23.259793][ T28] audit: type=1400 audit(1648198138.087:7): avc: denied { audit_read } for pid=1 comm="systemd" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1
[ OK ] Listening on Journal Audit Socket.
[ OK ] Reached target Sockets.
[ 23.266078][ T2979] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.266846][ T2979] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 23.268315][ T2979] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 23.269220][ T2979] smcdef memcg: ffff888041fd8000, kmemcg_id: 9
[ 23.269981][ T2979] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.270791][ T2979] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 23.271708][ T2979] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 23.272590][ T2979] smcdef memcg: ffff888041fd8000, kmemcg_id: 9
[ 23.273348][ T2979] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.274109][ T2979] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 23.275495][ T2979] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 23.276333][ T2979] smcdef memcg: ffff888041fd8000, kmemcg_id: 9
[ 23.277089][ T2979] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.277826][ T2979] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 23.278739][ T2979] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 23.279600][ T2979] smcdef memcg: ffff888041fd8000, kmemcg_id: 9
[ 23.280361][ T2979] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.300674][ T2979] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 23.303197][ T2979] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 23.304115][ T2979] smcdef memcg: ffff888041fd8000, kmemcg_id: 9
[ 23.305008][ T2979] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.305866][ T2979] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 23.306847][ T2979] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c78858
[ 23.307740][ T2979] smcdef memcg: ffff888041fd8000, kmemcg_id: 9
[ 23.308493][ T2979] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.309247][ T2979] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 23.310299][ T2979] smcdef memcg->css.cgroup->level: 2, lru: ffffffff904e61e0
[ 23.311170][ T2979] smcdef memcg: ffff888041fd8000, kmemcg_id: 9
[ 23.311911][ T2979] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.312615][ T2979] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
Starting Journal Service...
[ OK ] Created slice system-getty.slice.
[ 23.328793][ T2980] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 23.329697][ T2980] smcdef memcg: ffff888046690000, kmemcg_id: 10
[ 23.330465][ T2980] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.340622][ T2980] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 10
[ 23.341555][ T2980] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 23.342459][ T2980] smcdef memcg: ffff888046690000, kmemcg_id: 10
[ 23.343233][ T2980] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.343989][ T2980] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 10
[ 23.345496][ T2980] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 23.346401][ T2980] smcdef memcg: ffff888046690000, kmemcg_id: 10
[ 23.347177][ T2980] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.347935][ T2980] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 10
[ 23.350187][ T2980] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 23.370649][ T2980] smcdef memcg: ffff888046690000, kmemcg_id: 10
[ 23.371417][ T2980] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.372177][ T2980] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 10
[ OK ] Started Remount Root and Kernel File Systems.
[ OK ] Mounted Huge Pages File System.
[ OK ] Mounted /sys/kernel/config.
[ 23.421034][ T47] smcdef offline src: ffff88801c558000(1), dst: ffff88801c530000(0)
[ OK ] Mounted /sys/kernel/debug.
[ OK ] Mounted /proc/sys/fs/binfmt_misc.
[ 23.442403][ T2980] smcdef memcg->css.cgroup->level: 2, lru: ffffffff904e61e0
[ 23.443327][ T2980] smcdef memcg: ffff888046690000, kmemcg_id: 10
[ 23.444100][ T2980] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.444856][ T2980] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 10
[ OK ] Mounted POSIX Message Queue File System.
[ 23.491641][ T2980] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 23.492558][ T2980] smcdef memcg: ffff888046690000, kmemcg_id: 10
[ 23.493327][ T2980] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.494080][ T2980] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 10
Starting Load/Save Random Seed...
[ 23.500867][ T2979] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d527f0
[ 23.501780][ T2979] smcdef memcg: ffff888041fd8000, kmemcg_id: 9
[ 23.502541][ T2979] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.503301][ T2979] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 23.504299][ T2979] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 23.505207][ T2979] smcdef memcg: ffff888041fd8000, kmemcg_id: 9
[ 23.505969][ T2979] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.506725][ T2979] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 23.533510][ T2982] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 23.534460][ T2982] smcdef memcg: ffff8880409c0000, kmemcg_id: 1
[ 23.535246][ T2982] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.536023][ T2982] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 23.536943][ T2982] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 23.537857][ T2982] smcdef memcg: ffff8880409c0000, kmemcg_id: 1
[ 23.538630][ T2982] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.539404][ T2982] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 23.541576][ T2982] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 23.542562][ T2982] smcdef memcg: ffff8880409c0000, kmemcg_id: 1
[ 23.543555][ T2982] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.544415][ T2982] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 23.545298][ T2982] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 23.546294][ T2982] smcdef memcg: ffff8880409c0000, kmemcg_id: 1
[ 23.547029][ T2982] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.547750][ T2982] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 23.549190][ T2982] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 23.550133][ T2982] smcdef memcg: ffff8880409c0000, kmemcg_id: 1
Starting Create System Users...
[ 23.556756][ T2982] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.557653][ T2982] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 23.558612][ T2982] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 23.560024][ T2982] smcdef memcg: ffff8880409c0000, kmemcg_id: 1
[ 23.560977][ T2982] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.561746][ T2982] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 23.564181][ T2982] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 23.565482][ T2982] smcdef memcg: ffff8880409c0000, kmemcg_id: 1
[ 23.566589][ T2982] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.567530][ T2982] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 23.568462][ T2982] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c78858
[ 23.569490][ T2982] smcdef memcg: ffff8880409c0000, kmemcg_id: 1
[ 23.570271][ T2982] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.571305][ T2982] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 23.572386][ T2982] smcdef memcg->css.cgroup->level: 2, lru: ffffffff904e61e0
[ 23.573379][ T2982] smcdef memcg: ffff8880409c0000, kmemcg_id: 1
[ 23.574099][ T2982] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.574825][ T2982] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 23.577934][ T2983] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 23.578791][ T2983] smcdef memcg: ffff888047178000, kmemcg_id: 12
[ 23.579518][ T2983] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.580264][ T2983] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 23.591042][ T2983] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 23.591905][ T2983] smcdef memcg: ffff888047178000, kmemcg_id: 12
[ 23.592638][ T2983] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.593356][ T2983] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 23.594803][ T2983] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 23.595670][ T2983] smcdef memcg: ffff888047178000, kmemcg_id: 12
[ 23.596402][ T2983] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.597124][ T2983] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 23.597983][ T2983] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 23.598821][ T2983] smcdef memcg: ffff888047178000, kmemcg_id: 12
[ 23.599552][ T2983] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.600268][ T2983] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 23.631290][ T2983] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 23.632169][ T2983] smcdef memcg: ffff888047178000, kmemcg_id: 12
[ 23.632904][ T2983] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.633621][ T2983] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 23.634530][ T2983] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 23.635374][ T2983] smcdef memcg: ffff888047178000, kmemcg_id: 12
[ 23.636099][ T2983] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.636812][ T2983] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ OK ] Started Load Kernel Modules.
[ 23.639379][ T2983] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 23.640306][ T2983] smcdef memcg: ffff888047178000, kmemcg_id: 12
[ 23.651609][ T2981] smcdef offline src: ffff888041fd8000(9), dst: ffff88801c530000(0)
[ 23.661774][ T2983] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.662546][ T2983] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 23.663502][ T2983] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c78858
[ 23.664397][ T2983] smcdef memcg: ffff888047178000, kmemcg_id: 12
[ 23.665164][ T2983] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.665926][ T2983] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 23.666994][ T2983] smcdef memcg->css.cgroup->level: 2, lru: ffffffff904e61e0
[ 23.667850][ T2983] smcdef memcg: ffff888047178000, kmemcg_id: 12
[ 23.668573][ T2983] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.669277][ T2983] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 23.682724][ T2980] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d527f0
[ 23.683630][ T2980] smcdef memcg: ffff888046690000, kmemcg_id: 10
[ 23.684366][ T2980] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.685112][ T2980] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 10
[ 23.686096][ T2980] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 23.687002][ T2980] smcdef memcg: ffff888046690000, kmemcg_id: 10
[ 23.687768][ T2980] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.688501][ T2980] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 10
Starting Apply Kernel Variables...
[ 23.713314][ T2980] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c78858
[ 23.714210][ T2980] smcdef memcg: ffff888046690000, kmemcg_id: 10
[ 23.714931][ T2980] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.715536][ T2984] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 23.715683][ T2980] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 10
[ 23.716565][ T2984] smcdef memcg: ffff888041f7c000, kmemcg_id: 9
[ 23.718255][ T2984] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.719021][ T2984] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 23.719928][ T2984] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 23.730665][ T2984] smcdef memcg: ffff888041f7c000, kmemcg_id: 9
[ 23.731419][ T2984] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.732144][ T2984] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 23.741469][ T2984] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 23.742389][ T2984] smcdef memcg: ffff888041f7c000, kmemcg_id: 9
[ 23.742407][ T2980] smcdef memcg->css.cgroup->level: 2, lru: ffff8880136cc7f0
[ 23.743152][ T2984] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.744041][ T2980] smcdef memcg: ffff888046690000, kmemcg_id: 10
[ 23.744783][ T2984] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 23.745526][ T2980] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.746402][ T2984] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 23.747101][ T2980] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 23.747976][ T2984] smcdef memcg: ffff888041f7c000, kmemcg_id: 9
[ 23.748719][ T2980] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 23.749455][ T2984] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.750290][ T2980] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 10
[ 23.759974][ T2982] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d527f0
Mounting FUSE Control File System...
[ 23.764934][ T2982] smcdef memcg: ffff8880409c0000, kmemcg_id: 1
[ 23.766040][ T2982] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.766820][ T2982] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 23.767779][ T2982] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 23.768695][ T2982] smcdef memcg: ffff8880409c0000, kmemcg_id: 1
[ 23.769451][ T2982] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.770209][ T2982] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 23.773518][ T2980] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de858
[ 23.774582][ T2980] smcdef memcg: ffff888046690000, kmemcg_id: 10
[ 23.775341][ T2980] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.776087][ T2980] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 10
[ 23.777722][ T2980] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d52858
[ 23.778617][ T2980] smcdef memcg: ffff888046690000, kmemcg_id: 10
[ 23.779384][ T2980] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.780142][ T2980] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 23.780769][ T2984] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 23.782794][ T2984] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 23.783764][ T2984] smcdef memcg: ffff888041f7c000, kmemcg_id: 9
[ 23.784518][ T2984] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.785353][ T2984] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 23.786332][ T2984] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 23.787294][ T2984] smcdef memcg: ffff888041f7c000, kmemcg_id: 9
[ 23.788016][ T2984] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.789106][ T2984] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 23.792237][ T2982] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d52858
[ 23.793157][ T2982] smcdef memcg: ffff8880409c0000, kmemcg_id: 1
[ 23.793958][ T2982] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.794748][ T2982] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 23.795531][ T2982] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 23.796397][ T2982] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 1
[ 23.798902][ T2985] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 23.799838][ T2985] smcdef memcg: ffff888045100000, kmemcg_id: 13
[ 23.800828][ T2985] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.801106][ T2980] smcdef allocated i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 23.801612][ T2985] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 13
[ 23.802526][ T2980] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 10
[ 23.803433][ T2985] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 23.805144][ T2985] smcdef memcg: ffff888045100000, kmemcg_id: 13
[ 23.805899][ T2980] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 23.806026][ T2985] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.806874][ T2980] smcdef memcg: ffff888046690000, kmemcg_id: 10
[ 23.806892][ T2980] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.807587][ T2985] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 13
[ 23.808294][ T2980] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 10
[ 23.809841][ T2985] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 23.809975][ T2980] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 23.812244][ T2984] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 23.813416][ T2984] smcdef memcg: ffff888041f7c000, kmemcg_id: 9
[ 23.814233][ T2984] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.815055][ T2984] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 23.816078][ T2984] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c78858
[ 23.816934][ T2984] smcdef memcg: ffff888041f7c000, kmemcg_id: 9
[ 23.817775][ T2984] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.818535][ T2984] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 23.819710][ T2984] smcdef memcg->css.cgroup->level: 2, lru: ffffffff904e61e0
[ 23.820579][ T2984] smcdef memcg: ffff888041f7c000, kmemcg_id: 9
[ 23.821298][ T2984] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.822128][ T2984] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 23.826399][ T2985] smcdef memcg: ffff888045100000, kmemcg_id: 13
[ 23.828982][ T2985] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.830524][ T2985] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 13
[ 23.830699][ T2980] smcdef memcg: ffff888046690000, kmemcg_id: 10
[ 23.832122][ T2980] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.832867][ T2980] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 10
[ 23.841614][ T2985] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 23.842499][ T2985] smcdef memcg: ffff888045100000, kmemcg_id: 13
[ 23.843289][ T2985] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.844050][ T2985] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 13
[ 23.845572][ T2985] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 23.846493][ T2985] smcdef memcg: ffff888045100000, kmemcg_id: 13
[ 23.847267][ T2985] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.848030][ T2985] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 13
[ 23.848989][ T2985] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 23.849889][ T2985] smcdef memcg: ffff888045100000, kmemcg_id: 13
[ 23.868895][ T2985] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.869705][ T2985] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 13
[ OK ] Started Load/Save Random Seed.
[ 23.915749][ T2985] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 23.916686][ T2985] smcdef memcg: ffff888045100000, kmemcg_id: 13
[ 23.917556][ T2985] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.918435][ T2985] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 13
[ 23.919741][ T2985] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 23.933886][ T2981] smcdef offline src: ffff8880409c0000(1), dst: ffff88801c530000(0)
[ 23.935673][ T2985] smcdef memcg: ffff888045100000, kmemcg_id: 13
[ 23.936419][ T2985] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.937155][ T2985] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 13
[ 23.939204][ T2985] smcdef memcg->css.cgroup->level: 2, lru: ffff8880409a2858
[ 23.940675][ T2985] smcdef memcg: ffff888045100000, kmemcg_id: 13
[ 23.941493][ T2985] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.942239][ T2985] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 23.942998][ T2985] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 23.943979][ T2985] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 13
[ 23.945111][ T2985] smcdef memcg->css.cgroup->level: 2, lru: ffff8880409a27f0
[ 23.946019][ T2985] smcdef memcg: ffff888045100000, kmemcg_id: 13
[ 23.946794][ T2985] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.947550][ T2985] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 23.948313][ T2985] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 23.949167][ T2985] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 13
[ 23.950659][ T2983] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d527f0
[ 23.951521][ T2983] smcdef memcg: ffff888047178000, kmemcg_id: 12
[ 23.952247][ T2983] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.952946][ T2983] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 23.953846][ T2983] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 23.954712][ T2983] smcdef memcg: ffff888047178000, kmemcg_id: 12
[ 23.955445][ T2983] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 23.956153][ T2983] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ OK ] Mounted FUSE Control File System.
[ 24.050173][ T2984] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d527f0
[ 24.051101][ T2984] smcdef memcg: ffff888041f7c000, kmemcg_id: 9
[ 24.051901][ T2984] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.052625][ T2984] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 24.053637][ T2984] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 24.054451][ T2984] smcdef memcg: ffff888041f7c000, kmemcg_id: 9
[ 24.055311][ T2984] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.056074][ T2984] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 24.077733][ T2980] smcdef memcg->css.cgroup->level: 2, lru: ffff888012b907f0
[ 24.078631][ T2980] smcdef memcg: ffff888046690000, kmemcg_id: 10
[ 24.079332][ T2980] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.080030][ T2980] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 10
[ 24.082791][ T2984] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d52858
[ 24.083765][ T2984] smcdef memcg: ffff888041f7c000, kmemcg_id: 9
[ 24.084509][ T2984] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.085254][ T2984] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 24.090777][ T2980] smcdef memcg->css.cgroup->level: 2, lru: ffff888012b90858
[ 24.091631][ T2980] smcdef memcg: ffff888046690000, kmemcg_id: 10
[ 24.092370][ T2980] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.093097][ T2980] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 10
[ OK ] Started Create System Users.
[ OK ] Started Apply Kernel Variables.
[ 24.152764][ T2981] smcdef offline src: ffff888047178000(12), dst: ffff88801c530000(0)
[ 24.163782][ T2981] smcdef offline src: ffff888041f7c000(9), dst: ffff88801c530000(0)
Starting Create Static Device Nodes in /dev...
[ 24.183214][ T2986] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 24.184160][ T2986] smcdef memcg: ffff888046754000, kmemcg_id: 1
[ 24.185046][ T2986] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.185811][ T2986] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 24.186850][ T2986] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 24.187852][ T2986] smcdef memcg: ffff888046754000, kmemcg_id: 1
[ 24.188659][ T2986] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.189441][ T2986] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 24.191805][ T2986] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 24.192793][ T2986] smcdef memcg: ffff888046754000, kmemcg_id: 1
[ 24.193560][ T2986] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.194335][ T2986] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 24.195235][ T2986] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 24.196134][ T2986] smcdef memcg: ffff888046754000, kmemcg_id: 1
[ 24.196902][ T2986] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.197680][ T2986] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 24.199116][ T2986] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 24.200029][ T2986] smcdef memcg: ffff888046754000, kmemcg_id: 1
[ 24.200886][ T2986] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.201654][ T2986] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 24.202614][ T2986] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 24.203485][ T2986] smcdef memcg: ffff888046754000, kmemcg_id: 1
[ 24.204419][ T2986] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.205121][ T2986] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 24.207421][ T2986] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 24.208264][ T2986] smcdef memcg: ffff888046754000, kmemcg_id: 1
[ 24.208972][ T2986] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.209669][ T2986] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 24.212178][ T2986] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c78858
[ 24.213117][ T2986] smcdef memcg: ffff888046754000, kmemcg_id: 1
[ 24.213841][ T2986] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.214632][ T2986] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 24.215888][ T2986] smcdef memcg->css.cgroup->level: 2, lru: ffffffff904e61e0
[ 24.216860][ T2986] smcdef memcg: ffff888046754000, kmemcg_id: 1
[ 24.217568][ T2986] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.218303][ T2986] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 24.300542][ T2986] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d527f0
[ 24.301681][ T2986] smcdef memcg: ffff888046754000, kmemcg_id: 1
[ 24.302501][ T2986] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.303394][ T2986] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 24.304452][ T2986] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 24.305434][ T2986] smcdef memcg: ffff888046754000, kmemcg_id: 1
[ 24.306173][ T2986] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.306900][ T2986] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 24.411163][ T2986] systemd-tmpfile (2986) used greatest stack depth: 23384 bytes left
[ OK ] Started Create Static Device Nodes in /dev.
[ 24.442679][ T2981] smcdef offline src: ffff888046754000(1), dst: ffff88801c530000(0)
Starting udev Kernel Device Manager...
[ OK ] Reached target Local File Systems (Pre).
[ OK ] Reached target Local File Systems.
[ 24.463510][ T2987] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 24.464480][ T2987] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 24.465318][ T2987] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.466083][ T2987] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 24.466986][ T2987] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 24.467896][ T2987] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 24.468637][ T2987] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.469376][ T2987] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 24.470997][ T2987] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 24.471932][ T2987] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 24.472711][ T2987] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.473484][ T2987] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 24.474379][ T2987] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 24.475285][ T2987] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 24.476077][ T2987] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.476814][ T2987] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 24.478221][ T2987] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 24.479141][ T2987] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 24.479858][ T2987] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.480560][ T2987] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 24.481817][ T2987] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 24.482686][ T2987] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 24.483419][ T2987] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.484204][ T2987] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 24.485588][ T2987] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d527f0
[ 24.486907][ T2987] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 24.487866][ T2987] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.488812][ T2987] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 24.489747][ T2987] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d52858
[ 24.491298][ T2987] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 24.492145][ T2987] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.492888][ T2987] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 24.496351][ T2987] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 24.497256][ T2987] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 24.498016][ T2987] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.498716][ T2987] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 24.499551][ T2987] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de858
[ 24.500389][ T2987] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 24.501334][ T2987] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.502119][ T2987] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 24.516090][ T2987] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 24.516972][ T2987] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 24.517710][ T2987] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.518427][ T2987] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 24.519409][ T2987] smcdef memcg->css.cgroup->level: 2, lru: ffffffff904e61e0
[ 24.520266][ T2987] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 24.521008][ T2987] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.521740][ T2987] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 24.605237][ T2987] smcdef memcg->css.cgroup->level: 2, lru: ffff8880211347f0
[ 24.606321][ T2987] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 24.607096][ T2987] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.607892][ T2987] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 24.608726][ T2987] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 24.609677][ T2987] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 9
[ 24.610978][ T2987] smcdef memcg->css.cgroup->level: 2, lru: ffff888021134858
[ 24.611920][ T2987] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 24.612699][ T2987] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.613416][ T2987] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 24.614167][ T2987] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 24.615100][ T2987] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 9
[ 24.644336][ T2987] smcdef memcg->css.cgroup->level: 2, lru: ffff8880136cc7f0
[ 24.645319][ T2987] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 24.646093][ T2987] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.646864][ T2987] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 24.798568][ T2987] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c78858
[ 24.799896][ T2987] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 24.820653][ T2987] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 24.821542][ T2987] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ OK ] Started udev Kernel Device Manager.
[ 25.904553][ T2994] smcdef memcg->css.cgroup->level: 2, lru: ffff888012b907f0
[ 25.905479][ T2994] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 25.906247][ T2994] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 25.907016][ T2994] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ OK ] Started Journal Service.
[ 26.204349][ T3145] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 26.206811][ T3145] smcdef memcg: ffff88804a7c8000, kmemcg_id: 1
[ 26.207575][ T3145] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 26.232609][ T3145] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 26.233565][ T3145] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 26.234448][ T3145] smcdef memcg: ffff88804a7c8000, kmemcg_id: 1
[ 26.235166][ T3145] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 26.235924][ T3145] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
Starting Flush Journal to Persistent Storage...
[ 26.275691][ T3145] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 26.276569][ T3145] smcdef memcg: ffff88804a7c8000, kmemcg_id: 1
[ 26.277283][ T3145] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 26.278012][ T3145] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 26.278905][ T3145] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 26.279817][ T3145] smcdef memcg: ffff88804a7c8000, kmemcg_id: 1
[ 26.347814][ T3145] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 26.348626][ T3145] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 26.350142][ T3145] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 26.351138][ T3145] smcdef memcg: ffff88804a7c8000, kmemcg_id: 1
[ 26.351916][ T3145] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 26.352670][ T3145] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 26.353607][ T3145] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 26.354520][ T3145] smcdef memcg: ffff88804a7c8000, kmemcg_id: 1
[ 26.355279][ T3145] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 26.356027][ T3145] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 26.358455][ T3145] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 26.415981][ T3145] smcdef memcg: ffff88804a7c8000, kmemcg_id: 1
[ 26.416812][ T3145] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 26.417572][ T3145] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 26.418593][ T3145] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c78858
[ 26.419494][ T3145] smcdef memcg: ffff88804a7c8000, kmemcg_id: 1
[ 26.420266][ T3145] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 26.450011][ T3145] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 26.452980][ T3145] smcdef memcg->css.cgroup->level: 2, lru: ffffffff904e61e0
[ 26.453893][ T3145] smcdef memcg: ffff88804a7c8000, kmemcg_id: 1
[ 26.454652][ T3145] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 26.455403][ T3145] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 26.949553][ T3145] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d527f0
[ 26.950468][ T3145] smcdef memcg: ffff88804a7c8000, kmemcg_id: 1
[ 26.959038][ T3145] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 26.963929][ T3145] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 26.964930][ T3145] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 26.969229][ T3145] smcdef memcg: ffff88804a7c8000, kmemcg_id: 1
[ 26.970101][ T3145] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 26.974130][ T3145] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 26.989152][ T28] audit: type=1107 audit(1648198141.817:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { stop } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/systemd-journald.service" cmdline="" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service permissive=1
[ 26.989152][ T28] exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 26.992079][ T2980] systemd-journald[2980]: Received request to flush runtime journal from PID 1
[ 27.000183][ T3145] smcdef memcg->css.cgroup->level: 2, lru: ffff8880136cc7f0
[ 27.003543][ T3145] smcdef memcg: ffff88804a7c8000, kmemcg_id: 1
[ 27.004315][ T3145] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 27.005060][ T3145] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 27.110869][ T2981] smcdef offline src: ffff88804a7c8000(1), dst: ffff88801c530000(0)
[ OK ] Started Flush Journal to Persistent Storage.
Starting Create Volatile Files and Directories...
[ 27.274421][ T3591] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 27.275357][ T3591] smcdef memcg: ffff888044dc4000, kmemcg_id: 1
[ 27.276120][ T3591] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 27.278747][ T3591] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 27.279679][ T3591] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 27.284540][ T3591] smcdef memcg: ffff888044dc4000, kmemcg_id: 1
[ 27.285300][ T3591] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 27.286058][ T3591] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 27.287583][ T3591] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 27.288483][ T3591] smcdef memcg: ffff888044dc4000, kmemcg_id: 1
[ 27.289247][ T3591] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 27.297922][ T3591] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 27.298865][ T3591] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 27.309726][ T3591] smcdef memcg: ffff888044dc4000, kmemcg_id: 1
[ 27.310461][ T3591] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 27.316379][ T3591] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 27.317930][ T3591] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 27.334507][ T3591] smcdef memcg: ffff888044dc4000, kmemcg_id: 1
[ 27.335315][ T3591] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 27.336052][ T3591] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 27.336942][ T3591] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 27.337827][ T3591] smcdef memcg: ffff888044dc4000, kmemcg_id: 1
[ 27.338567][ T3591] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 27.339290][ T3591] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 27.671885][ T3591] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d527f0
[ 27.672823][ T3591] smcdef memcg: ffff888044dc4000, kmemcg_id: 1
[ 27.673578][ T3591] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 27.674419][ T3591] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 27.675406][ T3591] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 27.676391][ T3591] smcdef memcg: ffff888044dc4000, kmemcg_id: 1
[ 27.677305][ T3591] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 27.678292][ T3591] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 27.777603][ T3591] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 27.778519][ T3591] smcdef memcg: ffff888044dc4000, kmemcg_id: 1
[ 27.779278][ T3591] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 27.780032][ T3591] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 27.783716][ T3591] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c78858
[ 27.784619][ T3591] smcdef memcg: ffff888044dc4000, kmemcg_id: 1
[ 27.785369][ T3591] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 27.786118][ T3591] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 27.835717][ T3591] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f2067f0
[ 27.841113][ T3591] smcdef memcg: ffff888044dc4000, kmemcg_id: 1
[ 27.841914][ T3591] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 27.842672][ T3591] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 27.843414][ T3591] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 27.844263][ T3591] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 1
[ 27.954402][ T2994] smcdef memcg->css.cgroup->level: 2, lru: ffff888012b90858
[ 27.955305][ T2994] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 27.966882][ T2994] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 27.967675][ T2994] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 28.178395][ T3591] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d52858
[ 28.179253][ T3591] smcdef memcg: ffff888044dc4000, kmemcg_id: 1
[ 28.179959][ T3591] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 28.204052][ T3591] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 28.205535][ T3591] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de858
[ 28.206421][ T3591] smcdef memcg: ffff888044dc4000, kmemcg_id: 1
[ 28.207129][ T3591] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 28.207839][ T3591] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 28.272998][ T3591] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f206858
[ 28.273944][ T3591] smcdef memcg: ffff888044dc4000, kmemcg_id: 1
[ 28.274697][ T3591] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 28.275397][ T3591] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 28.276113][ T3591] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 28.276979][ T3591] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 1
[ 28.426245][ T3591] smcdef memcg->css.cgroup->level: 2, lru: ffffffff904e61e0
[ 28.427315][ T3591] smcdef memcg: ffff888044dc4000, kmemcg_id: 1
[ 28.428094][ T3591] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 28.428827][ T3591] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 28.621611][ T5] smcdef offline src: ffff888044dc4000(1), dst: ffff88801c530000(0)
[ OK ] Started Create Volatile Files and Directories.
Starting Update UTMP about System Boot/Shutdown...
[ 28.716045][ T4244] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 28.716957][ T4244] smcdef memcg: ffff88804669c000, kmemcg_id: 1
[ 28.717725][ T4244] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 28.718472][ T4244] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 28.719359][ T4244] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 28.720253][ T4244] smcdef memcg: ffff88804669c000, kmemcg_id: 1
[ 28.721809][ T4244] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 28.722548][ T4244] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 28.724012][ T4244] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 28.727355][ T4244] smcdef memcg: ffff88804669c000, kmemcg_id: 1
[ 28.728095][ T4244] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 28.728796][ T4244] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 28.729832][ T4244] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 28.730801][ T4244] smcdef memcg: ffff88804669c000, kmemcg_id: 1
[ 28.731572][ T4244] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 28.732326][ T4244] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 28.733730][ T4244] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 28.734634][ T4244] smcdef memcg: ffff88804669c000, kmemcg_id: 1
[ 28.735476][ T4244] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 28.736196][ T4244] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 28.737103][ T4244] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 28.745339][ T4244] smcdef memcg: ffff88804669c000, kmemcg_id: 1
[ 28.746097][ T4244] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 28.746803][ T4244] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 28.749452][ T4244] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 28.750333][ T4244] smcdef memcg: ffff88804669c000, kmemcg_id: 1
[ 28.775807][ T4244] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 28.776572][ T4244] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 28.777497][ T4244] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c78858
[ 28.778398][ T4244] smcdef memcg: ffff88804669c000, kmemcg_id: 1
[ 28.779163][ T4244] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 28.779922][ T4244] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 28.781744][ T4244] smcdef memcg->css.cgroup->level: 2, lru: ffffffff904e61e0
[ 28.782656][ T4244] smcdef memcg: ffff88804669c000, kmemcg_id: 1
[ 28.783405][ T4244] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 28.784153][ T4244] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
Starting Network Time Synchronization...
[ 28.999886][ T4345] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 29.004450][ T4345] smcdef memcg: ffff888046698000, kmemcg_id: 12
[ 29.005206][ T4345] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 29.005919][ T4345] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 29.006856][ T4345] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 29.009262][ T4345] smcdef memcg: ffff888046698000, kmemcg_id: 12
[ 29.010072][ T4345] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 29.013285][ T4345] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 29.014822][ T4345] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 29.015750][ T4345] smcdef memcg: ffff888046698000, kmemcg_id: 12
[ 29.016477][ T4345] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 29.017181][ T4345] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 29.018019][ T4345] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 29.018823][ T4345] smcdef memcg: ffff888046698000, kmemcg_id: 12
[ 29.019605][ T4345] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 29.020354][ T4345] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 29.033339][ T4345] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 29.034265][ T4345] smcdef memcg: ffff888046698000, kmemcg_id: 12
[ 29.035034][ T4345] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 29.035790][ T4345] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 29.036733][ T4345] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 29.037601][ T4345] smcdef memcg: ffff888046698000, kmemcg_id: 12
[ 29.038300][ T4345] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 29.038999][ T4345] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 29.053180][ T4345] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d527f0
[ 29.053995][ T4345] smcdef memcg: ffff888046698000, kmemcg_id: 12
[ 29.054731][ T4345] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 29.055480][ T4345] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 29.056378][ T4345] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d52858
[ 29.057269][ T4345] smcdef memcg: ffff888046698000, kmemcg_id: 12
[ 29.057996][ T4345] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 29.058719][ T4345] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 29.059977][ T4345] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 29.080802][ T4345] smcdef memcg: ffff888046698000, kmemcg_id: 12
[ 29.081621][ T4345] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 29.082373][ T4345] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 29.083487][ T4345] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de858
[ 29.084349][ T4345] smcdef memcg: ffff888046698000, kmemcg_id: 12
[ 29.085121][ T4345] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 29.085881][ T4345] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 29.088907][ T4345] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 29.089910][ T4345] smcdef memcg: ffff888046698000, kmemcg_id: 12
[ 29.100816][ T4345] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 29.101590][ T4345] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 29.102620][ T4345] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c78858
[ 29.103488][ T4345] smcdef memcg: ffff888046698000, kmemcg_id: 12
[ 29.104217][ T4345] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 29.104977][ T4345] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 29.125273][ T4345] smcdef memcg->css.cgroup->level: 2, lru: ffff88804a3d0858
[ 29.126345][ T4345] smcdef memcg: ffff888046698000, kmemcg_id: 12
[ 29.127121][ T4345] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 29.127878][ T4345] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 29.128660][ T4345] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 29.129658][ T4345] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 12
[ 29.140787][ T4345] smcdef memcg->css.cgroup->level: 2, lru: ffff88804a3d07f0
[ 29.141696][ T4345] smcdef memcg: ffff888046698000, kmemcg_id: 12
[ 29.142461][ T4345] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 29.143223][ T4345] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 29.143990][ T4345] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 29.144845][ T4345] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 12
[ 29.158198][ T4244] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d527f0
[ 29.159121][ T4244] smcdef memcg: ffff88804669c000, kmemcg_id: 1
[ 29.159882][ T4244] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 29.169492][ T4244] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 29.170499][ T4244] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 29.171401][ T4244] smcdef memcg: ffff88804669c000, kmemcg_id: 1
[ 29.172168][ T4244] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 29.172936][ T4244] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 29.175831][ T4244] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d52858
[ 29.176749][ T4244] smcdef memcg: ffff88804669c000, kmemcg_id: 1
[ 29.177503][ T4244] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 29.178258][ T4244] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 29.252969][ T5] smcdef offline src: ffff88804669c000(1), dst: ffff88801c530000(0)
[ 29.254838][ T4345] smcdef memcg->css.cgroup->level: 2, lru: ffff888012b907f0
[ 29.255725][ T4345] smcdef memcg: ffff888046698000, kmemcg_id: 12
[ 29.255744][ T4345] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 29.255755][ T4345] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ OK ] Started Update UTMP about System Boot/Shutdown.
[ 29.258669][ T4345] smcdef memcg->css.cgroup->level: 2, lru: ffff888012b90858
[ 29.259563][ T4345] smcdef memcg: ffff888046698000, kmemcg_id: 12
[ 29.260326][ T4345] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 29.262099][ T4345] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 29.478931][ T4345] smcdef memcg->css.cgroup->level: 2, lru: ffffffff904e61e0
[ 29.479872][ T4345] smcdef memcg: ffff888046698000, kmemcg_id: 12
[ 29.480650][ T4345] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 29.481360][ T4345] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ 29.566702][ T4345] smcdef memcg->css.cgroup->level: 2, lru: ffff8880136cc7f0
[ 29.567631][ T4345] smcdef memcg: ffff888046698000, kmemcg_id: 12
[ 29.568397][ T4345] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 29.569159][ T4345] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 12
[ OK ] Started Network Time Synchronization.
[ OK ] Reached target System Time Synchronized.
[ 33.134492][ T4403] smcdef memcg->css.cgroup->level: 2, lru: ffff8880408067f0
[ 33.135479][ T4403] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 33.136245][ T4403] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 33.137005][ T4403] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 9
[ 33.139442][ T4403] smcdef memcg->css.cgroup->level: 2, lru: ffff888040806858
[ 33.149575][ T4403] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 33.150365][ T4403] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 33.152184][ T4403] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 33.152972][ T4403] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 33.154034][ T4403] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 9
[ 33.435671][ T4488] smcdef memcg->css.cgroup->level: 2, lru: ffff8880136c2858
[ 33.436574][ T4488] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 33.437402][ T4488] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 33.438110][ T4488] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 33.438838][ T4488] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 33.439646][ T4488] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 9
[ 33.482918][ T4488] smcdef memcg->css.cgroup->level: 2, lru: ffff8880136c27f0
[ 33.483837][ T4488] smcdef memcg: ffff88804660c000, kmemcg_id: 9
[ 33.484593][ T4488] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 33.485336][ T4488] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 33.486081][ T4488] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 33.486991][ T4488] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 9
[ 33.846444][ T37] cfg80211: failed to load regulatory.db
[ OK ] Started udev Coldplug all Devices.
[ 37.871747][ T2981] smcdef offline src: ffff88801c524000(5), dst: ffff88801c530000(0)
[ OK ] Found device /dev/ttyS0.
[ OK ] Listening on Load/Save RF …itch Status /dev/rfkill Watch.
Starting Helper to synchronize boot up for ifupdown...
[ OK ] Reached target System Initialization.
[ 73.009240][ T6304] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 73.010137][ T6304] smcdef memcg: ffff88804a7ec000, kmemcg_id: 1
[ 73.011004][ T6304] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.011019][ T6304] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 73.011065][ T6304] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 73.011076][ T6304] smcdef memcg: ffff88804a7ec000, kmemcg_id: 1
[ 73.011090][ T6304] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.011101][ T6304] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 73.011758][ T6304] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 73.011772][ T6304] smcdef memcg: ffff88804a7ec000, kmemcg_id: 1
[ 73.011786][ T6304] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.011796][ T6304] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 73.011834][ T6304] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 73.011844][ T6304] smcdef memcg: ffff88804a7ec000, kmemcg_id: 1
[ 73.011858][ T6304] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.011868][ T6304] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 73.012442][ T6304] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 73.012455][ T6304] smcdef memcg: ffff88804a7ec000, kmemcg_id: 1
[ 73.012468][ T6304] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.012478][ T6304] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 73.012568][ T6304] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ OK 73.012579][ T6304] smcdef memcg: ffff88804a7ec000, kmemcg_id: 1
0m] Started 73.012592][ T6304] smcdef memcg: ffff88801c530000, kmemcg_id: 0
1;39mDaily Clean[ 73.012601][ T6304] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
up of Temporary [ 73.030955][ T6304] smcdef memcg->css.cgroup->level: 2, lru: ffff8880136c2858
Directories.[ 73.044916][ T6304] smcdef memcg: ffff88804a7ec000, kmemcg_id: 1

[ 73.045807][ T6304] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.046548][ T6304] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 73.047424][ T6304] smcdef memcg->css.cgroup->level: 2, lru: ffff8880136c27f0
[ 73.048270][ T6304] smcdef memcg: ffff88804a7ec000, kmemcg_id: 1
[ 73.048980][ T6304] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.049700][ T6304] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 73.052646][ T6305] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 73.052662][ T6305] smcdef memcg: ffff88804a7ec000, kmemcg_id: 1
[ 73.052677][ T6305] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.052687][ T6305] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ OK ] Reached target Basic System.
[ 73.065408][ T6305] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 73.066280][ T6305] smcdef memcg: ffff88804a7ec000, kmemcg_id: 1
[ 73.067129][ T6305] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.067991][ T6305] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 73.071636][ T6304] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c78858
[ 73.072608][ T6304] smcdef memcg: ffff88804a7ec000, kmemcg_id: 1
[ 73.073357][ T6304] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.074115][ T6304] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
Starting System Logging Service...
[ 73.110168][ T6306] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d527f0
[ 73.111371][ T6306] smcdef memcg: ffff88804a7ec000, kmemcg_id: 1
[ 73.112442][ T6306] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.113478][ T6306] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 73.114878][ T6306] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d52858
[ 73.114891][ T6306] smcdef memcg: ffff88804a7ec000, kmemcg_id: 1
[ 73.114907][ T6306] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.114916][ T6306] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 73.128206][ T6307] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 73.128232][ T6307] smcdef memcg: ffff888049f38000, kmemcg_id: 5
[ 73.128255][ T6307] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.128271][ T6307] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ 73.128335][ T6307] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 73.128351][ T6307] smcdef memcg: ffff888049f38000, kmemcg_id: 5
[ 73.128376][ T6307] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.128393][ T6307] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ 73.129336][ T6307] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 73.129356][ T6307] smcdef memcg: ffff888049f38000, kmemcg_id: 5
[ 73.129379][ T6307] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.129394][ T6307] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ 73.129454][ T6307] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 73.129470][ T6307] smcdef memcg: ffff888049f38000, kmemcg_id: 5
[ 73.129508][ T6307] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.129526][ T6307] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ 73.154076][ T6307] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 73.154101][ T6307] smcdef memcg: ffff888049f38000, kmemcg_id: 5
[ 73.154127][ T6307] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.154145][ T6307] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ 73.154473][ T6307] smcdef memcg->css.cgroup->level: 2, lru: ffffffff904e61e0
[ 73.154490][ T6307] smcdef memcg: ffff888049f38000, kmemcg_id: 5
[ 73.154513][ T6307] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.154528][ T6307] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ 73.154763][ T6306] smcdef memcg->css.cgroup->level: 2, lru: ffff8880136cc7f0
[ 73.154778][ T6306] smcdef memcg: ffff88804a7ec000, kmemcg_id: 1
[ 73.154793][ T6306] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.154802][ T6306] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ OK ] Started Daily apt download activities.
[ OK ] Started Daily apt upgrade and clean activities.
[ 73.192214][ T6307] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c78858
[ 73.193086][ T6307] smcdef memcg: ffff888049f38000, kmemcg_id: 5
[ 73.193836][ T6307] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.194564][ T6307] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ OK ] Started Regular background program processing daemon.
[ 73.232823][ T6307] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 73.234127][ T6307] smcdef memcg: ffff888049f38000, kmemcg_id: 5
[ 73.235217][ T6307] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.235628][ T6308] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 73.236295][ T6307] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ 73.237220][ T6308] smcdef memcg: ffff888049f8c000, kmemcg_id: 14
[ 73.237239][ T6308] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.238346][ T6307] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 73.239185][ T6308] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 14
[ 73.240070][ T6307] smcdef memcg: ffff888049f38000, kmemcg_id: 5
[ 73.245389][ T6308] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 73.246273][ T6308] smcdef memcg: ffff888049f8c000, kmemcg_id: 14
[ 73.246794][ T6307] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.247017][ T6308] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.247947][ T6307] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ 73.248682][ T6308] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 14
[ 73.249838][ T6307] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
Starting getty on tty2-tty…nd logind are not available...
[ 73.257250][ T6308] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 73.258124][ T6308] smcdef memcg: ffff888049f8c000, kmemcg_id: 14
[ 73.258873][ T6308] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.259610][ T6308] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 14
[ 73.260486][ T6308] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 73.261326][ T6307] smcdef memcg: ffff888049f38000, kmemcg_id: 5
[ 73.262325][ T6307] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.263055][ T6307] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ OK ] Started Daily rotation of log files.
[ 73.270637][ T6308] smcdef memcg: ffff888049f8c000, kmemcg_id: 14
[ 73.271405][ T6308] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.272144][ T6308] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 14
[ 73.272636][ T6309] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 73.273569][ T6308] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 73.274266][ T6309] smcdef memcg: ffff88804c4cc000, kmemcg_id: 15
[ 73.275142][ T6308] smcdef memcg: ffff888049f8c000, kmemcg_id: 14
[ 73.276257][ T6309] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.276972][ T6308] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.278040][ T6309] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 15
[ 73.278793][ T6308] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 14
[ 73.280083][ T6309] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ OK ] Reached target Timers.
[ OK ] Reached target Sound Card.
[ 73.290516][ T6309] smcdef memcg: ffff88804c4cc000, kmemcg_id: 15
[ 73.294315][ T6309] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.295039][ T6309] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 15
[ 73.296623][ T6309] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 73.297484][ T6309] smcdef memcg: ffff88804c4cc000, kmemcg_id: 15
[ 73.298217][ T6309] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.299086][ T6309] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 15
[ 73.299962][ T6309] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 73.305028][ T6309] smcdef memcg: ffff88804c4cc000, kmemcg_id: 15
[ 73.305129][ T6308] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 73.307051][ T6308] smcdef memcg: ffff888049f8c000, kmemcg_id: 14
[ 73.307832][ T6308] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.308557][ T6308] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 14
[ 73.311855][ T6309] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.312954][ T6309] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 15
[ 73.314584][ T6309] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 73.315871][ T6309] smcdef memcg: ffff88804c4cc000, kmemcg_id: 15
[ 73.316995][ T6309] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.318082][ T6309] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 15
[ 73.324431][ T6307] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d527f0
[ 73.324563][ T6308] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 73.325477][ T6307] smcdef memcg: ffff888049f38000, kmemcg_id: 5
[ 73.325497][ T6307] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.326538][ T6308] smcdef memcg: ffff888049f8c000, kmemcg_id: 14
[ 73.326560][ T6308] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.327277][ T6307] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ 73.328102][ T6308] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 14
[ 73.328822][ T6307] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d52858
[ 73.329629][ T6308] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c78858
[ 73.330383][ T6307] smcdef memcg: ffff888049f38000, kmemcg_id: 5
[ 73.334023][ T6309] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 73.334903][ T6309] smcdef memcg: ffff88804c4cc000, kmemcg_id: 15
[ 73.335646][ T6309] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.336379][ T6309] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 15
[ 73.339022][ T6309] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 73.340013][ T6309] smcdef memcg: ffff88804c4cc000, kmemcg_id: 15
[ 73.340033][ T6309] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.340044][ T6309] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 15
[ 73.341888][ T6308] smcdef memcg: ffff888049f8c000, kmemcg_id: 14
[ 73.342677][ T6307] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.343305][ T6308] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.343982][ T6307] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 5
[ 73.345871][ T6308] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 14
[ 73.346669][ T6309] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c78858
[ 73.347031][ T6308] smcdef memcg->css.cgroup->level: 2, lru: ffffffff904e61e0
[ 73.347625][ T6309] smcdef memcg: ffff88804c4cc000, kmemcg_id: 15
[ 73.348473][ T6308] smcdef memcg: ffff888049f8c000, kmemcg_id: 14
[ 73.349198][ T6309] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.349919][ T6308] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.350815][ T6309] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 15
[ 73.351319][ T6308] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 14
[ 73.352325][ T6309] smcdef memcg->css.cgroup->level: 2, lru: ffffffff904e61e0
[ 73.353808][ T6309] smcdef memcg: ffff88804c4cc000, kmemcg_id: 15
[ 73.354557][ T6309] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.355292][ T6309] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 15
[ 73.360731][ T2981] smcdef offline src: ffff88804a7ec000(1), dst: ffff88801c530000(0)
[ OK ] Started Helper to synchronize boot up for ifupdown.
[ OK ] Started System Logging Service.
[ 73.427338][ T6309] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d527f0
[ 73.428233][ T6309] smcdef memcg: ffff88804c4cc000, kmemcg_id: 15
[ 73.428953][ T6309] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.429660][ T6309] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 15
[ 73.433576][ T6309] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 73.434441][ T6309] smcdef memcg: ffff88804c4cc000, kmemcg_id: 15
[ 73.435146][ T6309] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.435833][ T6309] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 15
[ 73.447282][ T6308] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 73.448167][ T6308] smcdef memcg: ffff888049f8c000, kmemcg_id: 14
[ 73.448916][ T6308] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.449626][ T6308] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 14
[ 73.457824][ T6308] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de858
[ 73.458707][ T6308] smcdef memcg: ffff888049f8c000, kmemcg_id: 14
[ 73.459453][ T6308] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.464676][ T6308] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 14
Starting Rotate log files...
[ 73.489526][ T6313] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 73.490446][ T6313] smcdef memcg: ffff88804be74000, kmemcg_id: 1
[ 73.510664][ T6313] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.511445][ T6313] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 73.512339][ T6313] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 73.513202][ T6313] smcdef memcg: ffff88804be74000, kmemcg_id: 1
[ 73.513931][ T6313] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.514661][ T6313] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 73.519355][ T6308] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d527f0
[ 73.520223][ T6308] smcdef memcg: ffff888049f8c000, kmemcg_id: 14
[ 73.521592][ T6308] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.522334][ T6308] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 14
[ 73.523202][ T6308] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d52858
[ 73.524055][ T6308] smcdef memcg: ffff888049f8c000, kmemcg_id: 14
[ 73.524798][ T6308] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.525535][ T6308] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 14
[ 73.531499][ T6313] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
Starting Load/Save RF Kill Switch Status...
[ 73.532379][ T6313] smcdef memcg: ffff88804be74000, kmemcg_id: 1
[ 73.533623][ T6313] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.534332][ T6313] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 73.535182][ T6313] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 73.536041][ T6313] smcdef memcg: ffff88804be74000, kmemcg_id: 1
[ 73.536776][ T6313] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.537498][ T6313] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 73.545525][ T6313] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 73.546405][ T6313] smcdef memcg: ffff88804be74000, kmemcg_id: 1
[ 73.547122][ T6313] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.547818][ T6313] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 73.547940][ T6314] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 73.548755][ T6313] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 73.549539][ T6314] smcdef memcg: ffff88801f704000, kmemcg_id: 16
[ 73.550373][ T6313] smcdef memcg: ffff88804be74000, kmemcg_id: 1
[ 73.560654][ T6313] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.561415][ T6313] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 73.566615][ T6314] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.567362][ T6314] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 16
[ 73.568253][ T6314] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 73.569104][ T6314] smcdef memcg: ffff88801f704000, kmemcg_id: 16
[ 73.569865][ T6314] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.573767][ T6314] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 16
[ 73.575342][ T6314] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 73.576210][ T6314] smcdef memcg: ffff88801f704000, kmemcg_id: 16
[ 73.576934][ T6314] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.577699][ T6314] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 16
[ 73.578582][ T6314] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 73.579446][ T6314] smcdef memcg: ffff88801f704000, kmemcg_id: 16
[ 73.580181][ T6314] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.593200][ T6314] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 16
[ 73.594766][ T6314] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 73.595626][ T6314] smcdef memcg: ffff88801f704000, kmemcg_id: 16
[ 73.596362][ T6314] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.597071][ T6314] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 16
[ 73.598084][ T6314] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 73.598938][ T6314] smcdef memcg: ffff88801f704000, kmemcg_id: 16
[ 73.599674][ T6314] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.600407][ T6314] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 16
Starting Raise network interfaces...
[ 73.616132][ T6315] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe7f0
[ 73.617007][ T6315] smcdef memcg: ffff888018108000, kmemcg_id: 17
[ 73.617754][ T6315] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.618481][ T6315] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 17
[ 73.619348][ T6315] smcdef memcg->css.cgroup->level: 2, lru: ffff88801b7fe858
[ 73.620199][ T6315] smcdef memcg: ffff888018108000, kmemcg_id: 17
[ 73.623073][ T6315] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.625773][ T6315] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 17
[ 73.627162][ T6314] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d527f0
[ 73.627342][ T6315] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b127f0
[ 73.628027][ T6314] smcdef memcg: ffff88801f704000, kmemcg_id: 16
[ 73.628883][ T6315] smcdef memcg: ffff888018108000, kmemcg_id: 17
[ 73.629617][ T6314] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.630320][ T6315] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.634780][ T6314] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 16
[ 73.635676][ T6314] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d52858
[ 73.636516][ T6314] smcdef memcg: ffff88801f704000, kmemcg_id: 16
[ 73.637254][ T6314] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.637902][ T6315] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 17
[ 73.638294][ T6314] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 16
[ 73.639133][ T6315] smcdef memcg->css.cgroup->level: 2, lru: ffff888011b12858
[ 73.641806][ T6315] smcdef memcg: ffff888018108000, kmemcg_id: 17
[ 73.644971][ T6315] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.645731][ T6315] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 17
[ 73.647247][ T6315] smcdef memcg->css.cgroup->level: 2, lru: ffff888040104858
[ 73.648117][ T6315] smcdef memcg: ffff888018108000, kmemcg_id: 17
[ 73.648865][ T6315] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.649600][ T6315] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 17
[ 73.650517][ T6315] smcdef memcg->css.cgroup->level: 2, lru: ffff8880401047f0
[ 73.651622][ T6315] smcdef memcg: ffff888018108000, kmemcg_id: 17
[ 73.652372][ T6315] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.653115][ T6315] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 17
[ 73.656640][ T6314] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 73.657515][ T6314] smcdef memcg: ffff88801f704000, kmemcg_id: 16
[ 73.658307][ T6314] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.659028][ T6314] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 16
[ 73.660124][ T6314] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c78858
[ 73.670795][ T6314] smcdef memcg: ffff88801f704000, kmemcg_id: 16
[ 73.671739][ T6314] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.672468][ T6314] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 16
[ 73.678048][ T6314] smcdef memcg->css.cgroup->level: 2, lru: ffffffff904e61e0
[ 73.678927][ T6314] smcdef memcg: ffff88801f704000, kmemcg_id: 16
[ 73.679664][ T6314] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.680388][ T6314] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 16
[ 73.684766][ T6317] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 73.685667][ T6317] smcdef memcg: ffff888018108000, kmemcg_id: 17
[ 73.686411][ T6317] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.687161][ T6317] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 17
[ 73.688065][ T6317] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c78858
[ 73.688924][ T6317] smcdef memcg: ffff888018108000, kmemcg_id: 17
[ 73.689650][ T6317] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.690464][ T28] audit: type=1107 audit(1648198188.517:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { start } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service permissive=1
[ 73.690464][ T28] exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 73.695685][ T6317] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 17
[ 73.696722][ T6317] smcdef memcg->css.cgroup->level: 2, lru: ffffffff904e61e0
[ 73.697592][ T6317] smcdef memcg: ffff888018108000, kmemcg_id: 17
[ 73.698331][ T6317] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.699048][ T6317] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 17
[ 73.702595][ T28] audit: type=1107 audit(1648198188.537:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { status } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service permissive=1
[ 73.702595][ T28] exe="/usr/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'
[ 73.717038][ T6315] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 73.717923][ T6315] smcdef memcg: ffff888018108000, kmemcg_id: 17
[ 73.718664][ T6315] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.719393][ T6315] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 17
[ 73.720493][ T6315] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de858
[ 73.721879][ T6315] smcdef memcg: ffff888018108000, kmemcg_id: 17
[ 73.722641][ T6315] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.723362][ T6315] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 17
[ 73.737212][ T6313] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d527f0
[ 73.738105][ T6313] smcdef memcg: ffff88804be74000, kmemcg_id: 1
[ 73.738836][ T6313] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.739558][ T6313] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 73.740414][ T6313] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d52858
[ 73.741569][ T6313] smcdef memcg: ffff88804be74000, kmemcg_id: 1
[ 73.742320][ T6313] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.743046][ T6313] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 73.747884][ T6313] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c787f0
[ 73.748766][ T6313] smcdef memcg: ffff88804be74000, kmemcg_id: 1
[ 73.749504][ T6313] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.750226][ T6313] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 73.790096][ T6319] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d527f0
[ 73.791089][ T6319] smcdef memcg: ffff888018108000, kmemcg_id: 17
[ 73.791852][ T6319] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.792585][ T6319] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 17
[ 73.793459][ T6319] smcdef memcg->css.cgroup->level: 2, lru: ffff888017d52858
[ 73.794314][ T6319] smcdef memcg: ffff888018108000, kmemcg_id: 17
[ 73.795051][ T6319] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.795774][ T6319] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 17
[ 73.802169][ T6313] smcdef memcg->css.cgroup->level: 2, lru: ffff888017c78858
[ 73.803055][ T6313] smcdef memcg: ffff88804be74000, kmemcg_id: 1
[ 73.803798][ T6313] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.804524][ T6313] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 73.806571][ T6313] smcdef memcg->css.cgroup->level: 2, lru: ffff88804d6b6858
[ 73.807444][ T6313] smcdef memcg: ffff88804be74000, kmemcg_id: 1
[ 73.808171][ T6313] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.808906][ T6313] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 73.809638][ T6313] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 73.810457][ T6313] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 1
[ 73.855251][ T6313] smcdef memcg->css.cgroup->level: 2, lru: ffff88804d6b67f0
[ 73.864078][ T6313] smcdef memcg: ffff88804be74000, kmemcg_id: 1
[ 73.864849][ T6313] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.865578][ T6313] smcdef memcg: ffff888011788000, kmemcg_id: -1
[ 73.866320][ T6313] smcdef new i: 1, memcg: ffff888011788000, kmemcg_id: 0
[ 73.867141][ T6313] smcdef new i: 0, memcg: ffff888011788000, kmemcg_id: 1
[ 73.896875][ T6314] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 73.897823][ T6314] smcdef memcg: ffff88801f704000, kmemcg_id: 16
[ 73.898541][ T6314] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.899255][ T6314] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 16
[ 73.913335][ T6314] smcdef memcg->css.cgroup->level: 2, lru: ffff888012b907f0
[ 73.914230][ T6314] smcdef memcg: ffff88801f704000, kmemcg_id: 16
[ 73.914964][ T6314] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.915688][ T6314] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 16
[ 73.918783][ T6314] smcdef memcg->css.cgroup->level: 2, lru: ffff888012b90858
[ 73.919646][ T6314] smcdef memcg: ffff88801f704000, kmemcg_id: 16
[ 73.920425][ T6314] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 73.941181][ T6314] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 16
[ 73.997379][ T6330] smcdef memcg->css.cgroup->level: 2, lru: ffff8880136c2858
[ 73.998372][ T6330] smcdef memcg: ffff888018108000, kmemcg_id: 17
[ 73.999244][ T6330] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 74.000083][ T6330] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 17
[ 74.000150][ T6330] smcdef memcg->css.cgroup->level: 2, lru: ffff8880136c27f0
[ 74.000160][ T6330] smcdef memcg: ffff888018108000, kmemcg_id: 17
[ 74.000174][ T6330] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 74.000192][ T6330] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 17
[ OK ] Started Load/Save RF Kill Switch Status.
[ OK ] Started getty on tty2-tty6… and logind are not available.
[ 74.082498][ T4401] smcdef offline src: ffff88804c4cc000(15), dst: ffff88801c530000(0)
[ 74.131816][ T4401] e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX
[ 74.149614][ T6334] 8021q: adding VLAN 0 to HW filter on device eth0
[ 74.151055][ T4401] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[ 74.166120][ T6334] ip (6334) used greatest stack depth: 23280 bytes left
[ 74.237282][ T6313] smcdef memcg->css.cgroup->level: 2, lru: ffffffff904e61e0
[ 74.238228][ T6313] smcdef memcg: ffff88804be74000, kmemcg_id: 1
[ 74.238936][ T6313] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 74.239658][ T6313] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ 74.430339][ T6330] dhclient (6330) used greatest stack depth: 23096 bytes left
[ 74.483597][ T6313] smcdef memcg->css.cgroup->level: 2, lru: ffff88801f1de7f0
[ 74.484535][ T6313] smcdef memcg: ffff88804be74000, kmemcg_id: 1
[ 74.485388][ T6313] smcdef memcg: ffff88801c530000, kmemcg_id: 0
[ 74.486159][ T6313] smcdef new i: 0, memcg: ffff88801c530000, kmemcg_id: 1
[ OK ] Started Raise network interfaces.
[ 74.551602][ T6313] smcdef: list_lru_unregister: ffff88804d6b67f0
[ 74.552443][ T6313] smcdef: list_lru_unregister: ffff88804d6b6858
[ OK ] Started Rotate log files.
[ OK ] Reached target Network.
[ 74.691495][ T1] the memcg(ffff88801c530000)->objcg(ffff888015cf9d00), kmemcg_id: 0, ptr: ffff88807ebda0f8, lru: ffff888011bd47f0
[ 74.693356][ T1] the memcg(ffff888011788000)->objcg(0000000000000000), kmemcg_id: -1, lru: ffff8880180948c0
[ 74.694648][ T1] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN
[ 74.696010][ T1] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f]
[ 74.697095][ T1] CPU: 0 PID: 1 Comm: systemd Not tainted 5.17.0-00055-g5abc1e37afa0-dirty #28
[ 74.698236][ T1] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[ 74.699422][ T1] RIP: 0010:list_lru_add+0x287/0x5d0
[ 74.700103][ T1] Code: 5c 07 e8 dc da cc ff 4c 89 3c 24 e8 d3 da cc ff 49 8d 47 08 48 89 c2 48 89 44 24 18 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 ac 02 00 00 4d 8b 77 08 48 89 df 48 8b 14 24 4c
[ 74.702515][ T1] RSP: 0018:ffffc9000075fdb0 EFLAGS: 00010202
[ 74.703276][ T1] RAX: dffffc0000000000 RBX: ffff88807ebda0f8 RCX: 0000000000000000
[ 74.704318][ T1] RDX: 0000000000000001 RSI: ffffffff81ab015d RDI: fffff520000ebfa8
[ 74.705294][ T1] RBP: ffff888011bd47f0 R08: 000000000000005a R09: 0000000000000000
[ 74.706222][ T1] R10: ffffffff815eb4be R11: 0000000000000000 R12: 0000000000000001
[ 74.707232][ T1] R13: ffff888018094880 R14: 00000000ffffffff R15: 0000000000000000
[ 74.708192][ T1] FS: 00007f102d215940(0000) GS:ffff88802ce00000(0000) knlGS:0000000000000000
[ 74.709207][ T1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 74.709981][ T1] CR2: 000055d63a00f938 CR3: 000000001cb41000 CR4: 0000000000350ef0
[ 74.710923][ T1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 74.711818][ T1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 74.712717][ T1] Call Trace:
[ 74.713095][ T1] <TASK>
[ 74.713436][ T1] ? dput+0x35/0xdb0
[ 74.713883][ T1] dput+0x7a7/0xdb0
[ 74.714333][ T1] ? vfs_mkdir+0x1d9/0x3b0
[ 74.714844][ T1] do_mkdirat+0x165/0x300
[ 74.715350][ T1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70
[ 74.716074][ T1] ? __ia32_sys_mknod+0xa0/0xa0
[ 74.716793][ T1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70
[ 74.717647][ T1] ? getname_flags.part.0+0x1dd/0x4f0
[ 74.718287][ T1] __x64_sys_mkdir+0xf2/0x140
[ 74.718858][ T1] do_syscall_64+0x35/0xb0
[ 74.719379][ T1] entry_SYSCALL_64_after_hwframe+0x44/0xae
[ 74.720097][ T1] RIP: 0033:0x7f102e3c70d7
[ 74.720644][ T1] Code: 1f 40 00 48 8b 05 b9 0d 0d 00 64 c7 00 5f 00 00 00 b8 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 89 0d 0d 00 f7 d8 64 89 01 48
[ 74.722991][ T1] RSP: 002b:00007ffdbf026848 EFLAGS: 00000206 ORIG_RAX: 0000000000000053
[ 74.724067][ T1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f102e3c70d7
[ 74.724981][ T1] RDX: 00007ffdbf026710 RSI: 00000000000001ed RDI: 000055d63a1572e0
[ 74.725986][ T1] RBP: 00007f102e1da23f R08: 0000000000000023 R09: 0000000000000070
[ 74.726931][ T1] R10: 0000000000000100 R11: 0000000000000206 R12: 000055d63a12c880
[ 74.727841][ T1] R13: 000055d63a12c880 R14: 00000000000001f0 R15: 00007ffdbf026ce0
[ 74.728736][ T1] </TASK>
[ 74.729094][ T1] Modules linked in:
[ 74.729661][ T1] ---[ end trace 0000000000000000 ]---
[ 74.730350][ T1] RIP: 0010:list_lru_add+0x287/0x5d0
[ 74.730985][ T1] Code: 5c 07 e8 dc da cc ff 4c 89 3c 24 e8 d3 da cc ff 49 8d 47 08 48 89 c2 48 89 44 24 18 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 ac 02 00 00 4d 8b 77 08 48 89 df 48 8b 14 24 4c
[ 74.733211][ T1] RSP: 0018:ffffc9000075fdb0 EFLAGS: 00010202
[ 74.733907][ T1] RAX: dffffc0000000000 RBX: ffff88807ebda0f8 RCX: 0000000000000000
[ 74.734832][ T1] RDX: 0000000000000001 RSI: ffffffff81ab015d RDI: fffff520000ebfa8
[ 74.735749][ T1] RBP: ffff888011bd47f0 R08: 000000000000005a R09: 0000000000000000
[ 74.736739][ T1] R10: ffffffff815eb4be R11: 0000000000000000 R12: 0000000000000001
[ 74.737741][ T1] R13: ffff888018094880 R14: 00000000ffffffff R15: 0000000000000000
[ 74.738691][ T1] FS: 00007f102d215940(0000) GS:ffff88802ce00000(0000) knlGS:0000000000000000
[ 74.739753][ T1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 74.740666][ T1] CR2: 000055d63a00f938 CR3: 000000001cb41000 CR4: 0000000000350ef0
[ 74.741717][ T1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 74.742672][ T1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 74.743615][ T1] Kernel panic - not syncing: Fatal exception
[ 74.744381][ T1] Kernel Offset: disabled
[ 74.744915][ T1] Rebooting in 86400 seconds..
2022/03/25 16:58:39 VMs 1, executed 350610, cover 107647, signal 165369/202795, crashes 8, repro 2
2022/03/25 16:58:49 VMs 1, executed 350899, cover 107671, signal 165406/202825, crashes 8, repro 2
2022/03/25 16:58:59 VMs 1, executed 351151, cover 107704, signal 165454/202860, crashes 8, repro 2
2022/03/25 16:59:09 VMs 1, executed 351407, cover 107712, signal 165475/202866, crashes 8, repro 2
2022/03/25 16:59:19 VMs 1, executed 351407, cover 107719, signal 165489/202866, crashes 8, repro 2
2022/03/25 16:59:29 VMs 1, executed 351714, cover 107730, signal 165511/202956, crashes 8, repro 2
2022/03/25 16:59:39 VMs 1, executed 352047, cover 107744, signal 165537/202964, crashes 8, repro 2
2022/03/25 16:59:49 VMs 2, executed 352403, cover 107754, signal 165556/202974, crashes 8, repro 2
2022/03/25 16:59:59 VMs 2, executed 352658, cover 107755, signal 165562/202979, crashes 8, repro 2
2022/03/25 17:00:08 repro failed: failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f drivers/net/wireless/ath/ath9k/hif_usb.c]: fork/exec scripts/get_maintainer.pl: no such file or directory
2022/03/25 17:00:08 reproducing crash 'general protection fault in list_lru_add':
\
 
 \ /
  Last update: 2022-03-25 10:53    [W:0.271 / U:1.004 seconds]
©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site