failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "IdentitiesOnly=yes" "-o" "BatchMode=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.1.45" "pwd"]: exit status 255 ssh: connect to host 10.128.1.45 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[us-central1-ssh-serialport.googleapis.com]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-linux-next-kasan-gce-root-1 port 1 (session ID: c2c46ac6a7db191775aed3ce8f50605f8d66a780941d937b0ef0b39d95528b73, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID a3030815-9378-e31f-4c1c-fb56e6f54b05 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2790: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.12.0-rc1-next-20241003-syzkaller (syzkaller@syzkaller) (Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: legacy bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] APIC: Static calls initialized [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 0.000000][ T0] DMI: Memory slots populated: 1/1 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000007][ T0] kvm-clock: using sched offset of 5707861536 cycles [ 0.001560][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.005433][ T0] tsc: Detected 2200.244 MHz processor [ 0.010901][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.012706][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.015866][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.017207][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.024787][ T0] found SMP MP-table at [mem 0x000f2a50-0x000f2a5f] [ 0.025909][ T0] Using GB pages for direct mapping [ 0.030501][ T0] ACPI: Early table checksum verification disabled [ 0.031529][ T0] ACPI: RSDP 0x00000000000F27D0 000014 (v00 Google) [ 0.032551][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.034066][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.035444][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.036911][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.037759][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.038570][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.039843][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.041092][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.042397][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.043837][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.045015][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.046145][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.047281][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.048343][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.049402][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.051256][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.052446][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.053821][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.054854][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.055836][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.056776][ T0] NUMA: Node 0 [mem 0x00001000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00001000-0xbfffffff] [ 0.058233][ T0] NUMA: Node 0 [mem 0x00001000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00001000-0x23fffffff] [ 0.060292][ T0] Faking node 0 at [mem 0x0000000000001000-0x0000000140000fff] (5120MB) [ 0.061784][ T0] Faking node 1 at [mem 0x0000000140001000-0x000000023fffffff] (4095MB) [ 0.063512][ T0] NODE_DATA(0) allocated [mem 0x13fffb540-0x140000fff] [ 0.065589][ T0] NODE_DATA(1) allocated [mem 0x23fff7540-0x23fffcfff] [ 0.106815][ T0] Zone ranges: [ 0.107574][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.108701][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.110349][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.111645][ T0] Device empty [ 0.112309][ T0] Movable zone start for each node [ 0.113206][ T0] Early memory node ranges [ 0.113893][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.116165][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.117777][ T0] node 0: [mem 0x0000000100000000-0x0000000140000fff] [ 0.118999][ T0] node 1: [mem 0x0000000140001000-0x000000023fffffff] [ 0.120096][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x0000000140000fff] [ 0.121325][ T0] Initmem setup node 1 [mem 0x0000000140001000-0x000000023fffffff] [ 0.122587][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.123855][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.191296][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.578635][ T0] kasan: KernelAddressSanitizer initialized [ 0.580700][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.582988][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.584315][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.585865][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.587524][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.589033][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.590672][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.592213][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.593548][ T0] CPU topo: Max. logical packages: 1 [ 0.594640][ T0] CPU topo: Max. logical dies: 1 [ 0.595890][ T0] CPU topo: Max. dies per package: 1 [ 0.596834][ T0] CPU topo: Max. threads per core: 2 [ 0.597711][ T0] CPU topo: Num. cores per package: 1 [ 0.599378][ T0] CPU topo: Num. threads per package: 2 [ 0.600832][ T0] CPU topo: Allowing 2 present CPUs plus 0 hotplug CPUs [ 0.601960][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.603437][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.604881][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.607277][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.608956][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.611274][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.612658][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.614938][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.616160][ T0] Booting paravirtualized kernel on KVM [ 0.617128][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.715783][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.717750][ T0] percpu: Embedded 74 pages/cpu s264712 r8192 d30200 u1048576 [ 0.720123][ T0] kvm-guest: PV spinlocks enabled [ 0.720831][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.722185][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.739710][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.742028][ T0] random: crng init done [ 0.742993][ T0] Fallback order for Node 0: 0 1 [ 0.743035][ T0] Fallback order for Node 1: 1 0 [ 0.743050][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2097051 [ 0.746494][ T0] Policy zone: Normal [ 0.747918][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 0.749311][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.750400][ T0] stackdepot hash table entries: 1048576 (order: 12, 16777216 bytes, linear) [ 0.756875][ T0] software IO TLB: area num 2. [ 1.862460][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.984107][ T0] allocated 167772160 bytes of page_ext [ 1.985004][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 2.002279][ T0] Node 0, zone DMA32: page owner found early allocated 21222 pages [ 2.015006][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 2.025805][ T0] Node 1, zone Normal: page owner found early allocated 19843 pages [ 2.027693][ T0] Kernel/User page tables isolation: enabled [ 2.029781][ T0] Dynamic Preempt: full [ 2.031430][ T0] Running RCU self tests [ 2.032098][ T0] Running RCU synchronous self tests [ 2.032820][ T0] rcu: Preemptible hierarchical RCU implementation. [ 2.033667][ T0] rcu: RCU lockdep checking is enabled. [ 2.034433][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.035530][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 2.036487][ T0] rcu: RCU debug extended QS entry/exit. [ 2.037240][ T0] All grace periods are expedited (rcu_expedited). [ 2.038101][ T0] Trampoline variant of Tasks RCU enabled. [ 2.038877][ T0] Tracing variant of Tasks RCU enabled. [ 2.039605][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 2.040685][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.041941][ T0] Running RCU synchronous self tests [ 2.042691][ T0] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. [ 2.043989][ T0] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. [ 2.111889][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.113737][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 2.115194][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823be00000-0xffff88823c000000 [ 2.117761][ T0] Console: colour VGA+ 80x25 [ 2.118522][ T0] printk: legacy console [ttyS0] enabled [ 2.118522][ T0] printk: legacy console [ttyS0] enabled [ 2.120432][ T0] printk: legacy bootconsole [earlyser0] disabled [ 2.120432][ T0] printk: legacy bootconsole [earlyser0] disabled [ 2.122350][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.124259][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 2.125339][ T0] ... MAX_LOCK_DEPTH: 48 [ 2.126127][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 2.126929][ T0] ... CLASSHASH_SIZE: 4096 [ 2.127656][ T0] ... MAX_LOCKDEP_ENTRIES: 1048576 [ 2.128452][ T0] ... MAX_LOCKDEP_CHAINS: 1048576 [ 2.129487][ T0] ... CHAINHASH_SIZE: 524288 [ 2.130223][ T0] memory used by lock dependency info: 106625 kB [ 2.131341][ T0] memory used for stack traces: 8320 kB [ 2.132578][ T0] per task-struct memory footprint: 1920 bytes [ 2.133842][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 2.135853][ T0] ACPI: Core revision 20240827 [ 2.137260][ T0] APIC: Switch to symmetric I/O mode setup [ 2.138585][ T0] x2apic enabled [ 2.142176][ T0] APIC: Switched APIC routing to: physical x2apic [ 2.148296][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.149502][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb719524da, max_idle_ns: 440795298092 ns [ 2.151265][ T0] Calibrating delay loop (skipped) preset value.. 4400.48 BogoMIPS (lpj=22002440) [ 2.153127][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 2.154160][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 2.155171][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.156851][ T0] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall and VM exit [ 2.161292][ T0] Spectre V2 : Mitigation: IBRS [ 2.162018][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 2.163243][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 2.164339][ T0] RETBleed: Mitigation: IBRS [ 2.165031][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 2.166325][ T0] Spectre V2 : User space: Mitigation: STIBP via prctl [ 2.167376][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.168773][ T0] MDS: Mitigation: Clear CPU buffers [ 2.169514][ T0] TAA: Mitigation: Clear CPU buffers [ 2.171337][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.172565][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 2.173943][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 2.175016][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 2.176113][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 2.177170][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 2.408870][ T0] Freeing SMP alternatives memory: 128K [ 2.409812][ T0] pid_max: default: 32768 minimum: 301 [ 2.411404][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,ima,evm [ 2.413565][ T0] landlock: Up and running. [ 2.414180][ T0] Yama: becoming mindful. [ 2.415079][ T0] TOMOYO Linux initialized [ 2.416764][ T0] AppArmor: AppArmor initialized [ 2.419116][ T0] LSM support for eBPF active [ 2.425475][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 2.429383][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 2.431123][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.431547][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.436255][ T0] Running RCU synchronous self tests [ 2.437148][ T0] Running RCU synchronous self tests [ 2.560505][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 2.561247][ T1] Running RCU Tasks wait API self tests [ 2.661676][ T1] Running RCU Tasks Trace wait API self tests [ 2.662817][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.664361][ T1] signal: max sigframe size: 1776 [ 2.665826][ T1] rcu: Hierarchical SRCU implementation. [ 2.666634][ T1] rcu: Max phase no-delay instances is 1000. [ 2.668427][ T1] Timer migration: 1 hierarchy levels; 8 children per group; 0 crossnode level [ 2.674599][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.676306][ T1] smp: Bringing up secondary CPUs ... [ 2.679053][ T1] smpboot: x86: Booting SMP configuration: [ 2.679881][ T1] .... node #0, CPUs: #1 [ 2.681963][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.683612][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.685687][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.688611][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.689412][ T1] smpboot: Total of 2 processors activated (8800.97 BogoMIPS) [ 2.692270][ T1] Memory: 6459968K/8388204K available (180224K kernel code, 28620K rwdata, 37800K rodata, 26712K init, 123176K bss, 1738428K reserved, 0K cma-reserved) [ 2.696856][ T1] devtmpfs: initialized [ 2.696856][ T1] x86/mm: Memory block size: 128MB [ 2.711445][ T15] Callback from call_rcu_tasks_trace() invoked. [ 2.733301][ T1] Running RCU synchronous self tests [ 2.734170][ T1] Running RCU synchronous self tests [ 2.735002][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.735002][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.742119][ T1] PM: RTC time: 16:27:11, date: 2024-10-04 [ 2.758185][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.762882][ T1] audit: initializing netlink subsys (disabled) [ 2.764007][ T29] audit: type=2000 audit(1728059231.866:1): state=initialized audit_enabled=0 res=1 [ 2.764770][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.764783][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.766069][ T1] cpuidle: using governor menu [ 2.771319][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.772774][ T19] psi: inconsistent task state! task=14:rcu_tasks_kthre cpu=1 psi_flags=4 clear=0 set=4 [ 2.774182][ T1] dca service started, version 1.12.1 [ 2.776713][ T1] PCI: Using configuration type 1 for base access [ 2.791458][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.793205][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.794920][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.796654][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.812172][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.826182][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.827736][ T1] raid6: using avx2x2 recovery algorithm [ 2.831318][ T1] ACPI: Added _OSI(Module Device) [ 2.832101][ T1] ACPI: Added _OSI(Processor Device) [ 2.832978][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.834438][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.891501][ T14] Callback from call_rcu_tasks() invoked. [ 2.953858][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 3.020124][ T1] ACPI: Interpreter enabled [ 3.021504][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 3.022488][ T1] ACPI: Using IOAPIC for interrupt routing [ 3.023960][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.025627][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 3.030880][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.200404][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.201353][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.202773][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 3.205219][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 3.221419][ T1] PCI host bridge to bus 0000:00 [ 3.222233][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.223974][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.225468][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.227246][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.229374][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.231312][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.233109][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 conventional PCI endpoint [ 3.241672][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 conventional PCI endpoint [ 3.273740][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 conventional PCI endpoint [ 3.302971][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.308323][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 conventional PCI endpoint [ 3.321301][ T1] pci 0000:00:03.0: BAR 0 [io 0xc000-0xc03f] [ 3.329310][ T1] pci 0000:00:03.0: BAR 1 [mem 0xfe800000-0xfe80007f] [ 3.365327][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 conventional PCI endpoint [ 3.379146][ T1] pci 0000:00:04.0: BAR 0 [io 0xc040-0xc07f] [ 3.387624][ T1] pci 0000:00:04.0: BAR 1 [mem 0xfe801000-0xfe80107f] [ 3.415679][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 conventional PCI endpoint [ 3.431427][ T1] pci 0000:00:05.0: BAR 0 [mem 0xfe000000-0xfe7fffff] [ 3.461414][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.468671][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 conventional PCI endpoint [ 3.481161][ T1] pci 0000:00:06.0: BAR 0 [io 0xc080-0xc09f] [ 3.510534][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint [ 3.526776][ T1] pci 0000:00:07.0: BAR 0 [io 0xc0a0-0xc0bf] [ 3.535595][ T1] pci 0000:00:07.0: BAR 1 [mem 0xfe802000-0xfe80203f] [ 3.591748][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.598990][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.604740][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.614519][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.619049][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.641337][ T1] iommu: Default domain type: Translated [ 3.642561][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.650345][ T1] SCSI subsystem initialized [ 3.663318][ T1] ACPI: bus type USB registered [ 3.665285][ T1] usbcore: registered new interface driver usbfs [ 3.667874][ T1] usbcore: registered new interface driver hub [ 3.669545][ T1] usbcore: registered new device driver usb [ 3.673255][ T1] mc: Linux media interface: v0.10 [ 3.674265][ T1] videodev: Linux video capture interface: v2.00 [ 3.676632][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.677674][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.679795][ T1] PTP clock support registered [ 3.692302][ T1] EDAC MC: Ver: 3.0.0 [ 3.705058][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.713864][ T1] Bluetooth: Core ver 2.22 [ 3.715449][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.717168][ T1] Bluetooth: HCI device and connection manager initialized [ 3.718964][ T1] Bluetooth: HCI socket layer initialized [ 3.720160][ T1] Bluetooth: L2CAP socket layer initialized [ 3.721662][ T1] Bluetooth: SCO socket layer initialized [ 3.723207][ T1] NET: Registered PF_ATMPVC protocol family [ 3.724473][ T1] NET: Registered PF_ATMSVC protocol family [ 3.726757][ T1] NetLabel: Initializing [ 3.727925][ T1] NetLabel: domain hash size = 128 [ 3.729666][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.732406][ T1] NetLabel: unlabeled traffic allowed by default [ 3.736408][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.738338][ T1] NET: Registered PF_NFC protocol family [ 3.739976][ T1] PCI: Using ACPI for IRQ routing [ 3.742497][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.744022][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.745421][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.747321][ T1] vgaarb: loaded [ 3.752250][ T1] clocksource: Switched to clocksource kvm-clock [ 3.764664][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.765830][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.771348][ T1] netfs: FS-Cache loaded [ 3.786240][ T1] CacheFiles: Loaded [ 3.788112][ T1] TOMOYO: 2.6.0 [ 3.788928][ T1] Mandatory Access Control activated. [ 3.794900][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.796740][ T1] pnp: PnP ACPI init [ 3.819333][ T1] pnp: PnP ACPI: found 7 devices [ 3.905760][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.909362][ T1] NET: Registered PF_INET protocol family [ 3.915273][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.926868][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.930438][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.934430][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.946702][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.962431][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.968535][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.973842][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.979389][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.982684][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.998444][ T1] RPC: Registered named UNIX socket transport module. [ 4.000005][ T1] RPC: Registered udp transport module. [ 4.001534][ T1] RPC: Registered tcp transport module. [ 4.003125][ T1] RPC: Registered tcp-with-tls transport module. [ 4.004946][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.019275][ T1] NET: Registered PF_XDP protocol family [ 4.020503][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.021828][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.023954][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.025652][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 4.029099][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 4.030640][ T1] PCI: CLS 0 bytes, default 64 [ 4.039022][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 4.040906][ T1] software IO TLB: mapped [mem 0x00000000b4600000-0x00000000b8600000] (64MB) [ 4.042454][ T1] ACPI: bus type thunderbolt registered [ 4.045921][ T62] kworker/u8:2 (62) used greatest stack depth: 26672 bytes left [ 4.057401][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 4.083053][ T1] kvm_amd: CPU 1 isn't AMD or Hygon [ 4.084501][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb719524da, max_idle_ns: 440795298092 ns [ 4.088066][ T1] clocksource: Switched to clocksource tsc [ 4.113382][ T71] kworker/u8:3 (71) used greatest stack depth: 25712 bytes left [ 6.100637][ T1] Initialise system trusted keyrings [ 6.103046][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.112480][ T1] DLM installed [ 6.115807][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.122823][ T1] NFS: Registering the id_resolver key type [ 6.124529][ T1] Key type id_resolver registered [ 6.126301][ T1] Key type id_legacy registered [ 6.127587][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.128917][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.141880][ T1] Key type cifs.spnego registered [ 6.143392][ T1] Key type cifs.idmap registered [ 6.147815][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 6.150244][ T1] ntfs3: Read-only LZX/Xpress compression included [ 6.151960][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.152996][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.156451][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.158713][ T1] QNX4 filesystem 0.2.3 registered. [ 6.160126][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.163072][ T1] fuse: init (API version 7.41) [ 6.167593][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.170536][ T1] orangefs_init: module version upstream loaded [ 6.175606][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.203681][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 6.208748][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.213806][ T1] NILFS version 2 loaded [ 6.219469][ T1] befs: version: 0.9.3 [ 6.222009][ T1] ocfs2: Registered cluster interface o2cb [ 6.224817][ T1] ocfs2: Registered cluster interface user [ 6.227702][ T1] OCFS2 User DLM kernel interface loaded [ 6.243108][ T1] gfs2: GFS2 installed [ 6.255302][ T1] ceph: loaded (mds proto 32) [ 6.281548][ T1] NET: Registered PF_ALG protocol family [ 6.291595][ T1] xor: automatically using best checksumming function avx [ 6.293917][ T1] async_tx: api initialized (async) [ 6.294946][ T1] Key type asymmetric registered [ 6.296190][ T1] Asymmetric key parser 'x509' registered [ 6.297654][ T1] Asymmetric key parser 'pkcs8' registered [ 6.298704][ T1] Key type pkcs7_test registered [ 6.300351][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 238) [ 6.304759][ T1] io scheduler mq-deadline registered [ 6.306147][ T1] io scheduler kyber registered [ 6.311057][ T1] io scheduler bfq registered [ 6.320907][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 6.325824][ T138] kworker/u8:4 (138) used greatest stack depth: 23984 bytes left [ 6.331726][ T1] ACPI: button: Power Button [PWRF] [ 6.333939][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 6.337223][ T1] ACPI: button: Sleep Button [SLPF] [ 6.348420][ T1] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 6.369909][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 6.371711][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 6.396881][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 6.400706][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 6.429223][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 6.430584][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 6.449835][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 6.900264][ T1] N_HDLC line discipline registered with maxframe=4096 [ 6.902928][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 6.910579][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 6.922500][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 6.935291][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 6.945031][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 6.962584][ T1] Non-volatile memory driver v1.3 [ 6.982702][ T1] Linux agpgart interface v0.103 [ 6.992705][ T1] usbcore: registered new interface driver xillyusb [ 6.997827][ T1] ACPI: bus type drm_connector registered [ 7.003740][ T1] [drm] Initialized vgem 1.0.0 for vgem on minor 0 [ 7.014039][ T1] [drm] Initialized vkms 1.0.0 for vkms on minor 1 [ 7.078516][ T1] Console: switching to colour frame buffer device 128x48 [ 7.095543][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 7.097599][ T1] usbcore: registered new interface driver udl [ 7.100397][ T1] usbcore: registered new interface driver gm12u320 [ 7.103420][ T1] usbcore: registered new interface driver gud [ 7.155887][ T1] brd: module loaded [ 7.225004][ T1] loop: module loaded [ 7.318191][ T1] zram: Added device: zram0 [ 7.328863][ T1] null_blk: disk nullb0 created [ 7.330437][ T1] null_blk: module loaded [ 7.332514][ T1] Guest personality initialized and is inactive [ 7.334450][ T1] VMCI host device registered (name=vmci, major=10, minor=118) [ 7.336106][ T1] Initialized host personality [ 7.338860][ T1] usbcore: registered new interface driver rtsx_usb [ 7.341953][ T1] usbcore: registered new interface driver viperboard [ 7.344031][ T1] usbcore: registered new interface driver dln2 [ 7.345688][ T1] usbcore: registered new interface driver pn533_usb [ 7.351654][ T1] nfcsim 0.2 initialized [ 7.353836][ T1] usbcore: registered new interface driver port100 [ 7.356163][ T1] usbcore: registered new interface driver nfcmrvl [ 7.363801][ T1] Loading iSCSI transport class v2.0-870. [ 7.373795][ T969] kworker/u8:4 (969) used greatest stack depth: 23600 bytes left [ 7.379096][ T1] virtio_scsi virtio0: 1/0/0 default/read/poll queues [ 7.410192][ T1] scsi host0: Virtio SCSI HBA [ 7.466330][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 7.472620][ T12] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 7.538358][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 7.542428][ T1] db_root: cannot open: /etc/target [ 7.545931][ T1] slram: not enough parameters. [ 7.556175][ T1] ftl_cs: FTL header not found. [ 7.601862][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 7.604034][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 7.608735][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.626106][ T1] MACsec IEEE 802.1AE [ 7.654166][ T1] usbcore: registered new interface driver mvusb_mdio [ 7.662833][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 7.730552][ T1] vcan: Virtual CAN interface driver [ 7.731437][ T1] vxcan: Virtual CAN Tunnel driver [ 7.732301][ T1] slcan: serial line CAN interface driver [ 7.733339][ T1] CAN device driver interface [ 7.734534][ T1] usbcore: registered new interface driver usb_8dev [ 7.736209][ T1] usbcore: registered new interface driver ems_usb [ 7.737742][ T1] usbcore: registered new interface driver esd_usb [ 7.739349][ T1] usbcore: registered new interface driver etas_es58x [ 7.740642][ T1] usbcore: registered new interface driver f81604 [ 7.742164][ T1] usbcore: registered new interface driver gs_usb [ 7.743393][ T1] usbcore: registered new interface driver kvaser_usb [ 7.745037][ T1] usbcore: registered new interface driver mcba_usb [ 7.746361][ T1] usbcore: registered new interface driver peak_usb [ 7.748683][ T1] usbcore: registered new interface driver ucan [ 7.750215][ T1] e100: Intel(R) PRO/100 Network Driver [ 7.751870][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.754540][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 7.757978][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.759884][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 7.762009][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.775691][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 7.777211][ T1] AX.25: bpqether driver version 004 [ 7.778170][ T1] PPP generic driver version 2.4.2 [ 7.781539][ T1] PPP BSD Compression module registered [ 7.782811][ T1] PPP Deflate Compression module registered [ 7.783803][ T1] PPP MPPE Compression module registered [ 7.785032][ T1] NET: Registered PF_PPPOX protocol family [ 7.785981][ T1] PPTP driver version 0.8.5 [ 7.790405][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 7.793043][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 7.795449][ T1] SLIP linefill/keepalive option. [ 7.797219][ T1] hdlc: HDLC support module revision 1.22 [ 7.798577][ T1] LAPB Ethernet driver version 0.02 [ 7.798734][ T35] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 7.800581][ T1] usbcore: registered new interface driver ath9k_htc [ 7.801879][ T12] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 7.803025][ T1] usbcore: registered new interface driver carl9170 [ 7.806918][ T35] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 7.807456][ T1] usbcore: registered new interface driver ath6kl_usb [ 7.809829][ T35] sd 0:0:1:0: [sda] Write Protect is off [ 7.809878][ T1] usbcore: registered new interface driver ar5523 [ 7.812733][ T1] usbcore: registered new interface driver ath10k_usb [ 7.813976][ T35] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 7.814241][ T1] usbcore: registered new interface driver plfxlc [ 7.818322][ T1] mac80211_hwsim: initializing netlink [ 7.851064][ T1] usbcore: registered new interface driver atusb [ 7.864718][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 7.867084][ T1] VMware vmxnet3 virtual NIC driver - version 1.9.0.0-k-NAPI [ 7.869400][ T1] usbcore: registered new interface driver catc [ 7.871263][ T1] usbcore: registered new interface driver kaweth [ 7.872843][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 7.874028][ T1] usbcore: registered new interface driver pegasus [ 7.875429][ T1] usbcore: registered new interface driver rtl8150 [ 7.877590][ T1] usbcore: registered new device driver r8152-cfgselector [ 7.879071][ T1] usbcore: registered new interface driver r8152 [ 7.880519][ T1] usbcore: registered new interface driver hso [ 7.881801][ T1] usbcore: registered new interface driver lan78xx [ 7.883382][ T1] usbcore: registered new interface driver asix [ 7.884910][ T1] usbcore: registered new interface driver ax88179_178a [ 7.886326][ T1] usbcore: registered new interface driver cdc_ether [ 7.887803][ T1] usbcore: registered new interface driver cdc_eem [ 7.889161][ T1] usbcore: registered new interface driver dm9601 [ 7.890689][ T1] usbcore: registered new interface driver sr9700 [ 7.892137][ T1] usbcore: registered new interface driver CoreChips [ 7.893795][ T35] sda: sda1 [ 7.894147][ T1] usbcore: registered new interface driver smsc75xx [ 7.896091][ T1] usbcore: registered new interface driver smsc95xx [ 7.897958][ T1] usbcore: registered new interface driver gl620a [ 7.898675][ T35] sd 0:0:1:0: [sda] Attached SCSI disk [ 7.899257][ T1] usbcore: registered new interface driver net1080 [ 7.901304][ T1] usbcore: registered new interface driver plusb [ 7.904524][ T1] usbcore: registered new interface driver rndis_host [ 7.906773][ T1] usbcore: registered new interface driver cdc_subset [ 7.910802][ T1] usbcore: registered new interface driver zaurus [ 7.913292][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 7.915484][ T1] usbcore: registered new interface driver int51x1 [ 7.917773][ T1] usbcore: registered new interface driver cdc_phonet [ 7.919810][ T1] usbcore: registered new interface driver kalmia [ 7.921518][ T1] usbcore: registered new interface driver ipheth [ 7.923685][ T1] usbcore: registered new interface driver sierra_net [ 7.925435][ T1] usbcore: registered new interface driver cx82310_eth [ 7.927585][ T1] usbcore: registered new interface driver cdc_ncm [ 7.928898][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 7.931405][ T1] usbcore: registered new interface driver lg-vl600 [ 7.933509][ T1] usbcore: registered new interface driver qmi_wwan [ 7.935281][ T1] usbcore: registered new interface driver cdc_mbim [ 7.936953][ T1] usbcore: registered new interface driver ch9200 [ 7.939009][ T1] usbcore: registered new interface driver aqc111 [ 7.940527][ T1] usbcore: registered new interface driver r8153_ecm [ 7.946831][ T1] VFIO - User Level meta-driver version: 0.3 [ 7.954228][ T1] aoe: AoE v85 initialised. [ 7.971202][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 7.975742][ T1] usbcore: registered new interface driver cdc_acm [ 7.978473][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 7.980588][ T1] usbcore: registered new interface driver usblp [ 7.982015][ T1] usbcore: registered new interface driver cdc_wdm [ 7.983682][ T1] usbcore: registered new interface driver usbtmc [ 7.986093][ T1] usbcore: registered new interface driver uas [ 7.990876][ T1] usbcore: registered new interface driver usb-storage [ 7.992623][ T1] usbcore: registered new interface driver ums-alauda [ 7.993877][ T1] usbcore: registered new interface driver ums-cypress [ 7.995129][ T1] usbcore: registered new interface driver ums-datafab [ 7.999623][ T1] usbcore: registered new interface driver ums_eneub6250 [ 8.001004][ T1] usbcore: registered new interface driver ums-freecom [ 8.002925][ T1] usbcore: registered new interface driver ums-isd200 [ 8.004324][ T1] usbcore: registered new interface driver ums-jumpshot [ 8.005643][ T1] usbcore: registered new interface driver ums-karma [ 8.007813][ T1] usbcore: registered new interface driver ums-onetouch [ 8.009078][ T1] usbcore: registered new interface driver ums-realtek [ 8.010563][ T1] usbcore: registered new interface driver ums-sddr09 [ 8.011786][ T1] usbcore: registered new interface driver ums-sddr55 [ 8.012828][ T1] usbcore: registered new interface driver ums-usbat [ 8.014194][ T1] usbcore: registered new interface driver mdc800 [ 8.015488][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.017422][ T1] usbcore: registered new interface driver microtekX6 [ 8.018907][ T1] usbcore: registered new interface driver usbserial_generic [ 8.020498][ T1] usbserial: USB Serial support registered for generic [ 8.021800][ T1] usbcore: registered new interface driver aircable [ 8.023344][ T1] usbserial: USB Serial support registered for aircable [ 8.024588][ T1] usbcore: registered new interface driver ark3116 [ 8.025871][ T1] usbserial: USB Serial support registered for ark3116 [ 8.027431][ T1] usbcore: registered new interface driver belkin_sa [ 8.028582][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.030844][ T1] usbcore: registered new interface driver ch341 [ 8.032032][ T1] usbserial: USB Serial support registered for ch341-uart [ 8.033492][ T1] usbcore: registered new interface driver cp210x [ 8.035032][ T1] usbserial: USB Serial support registered for cp210x [ 8.036382][ T1] usbcore: registered new interface driver cyberjack [ 8.037676][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.039399][ T1] usbcore: registered new interface driver cypress_m8 [ 8.040821][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.042450][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.043905][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.045374][ T1] usbcore: registered new interface driver usb_debug [ 8.046868][ T1] usbserial: USB Serial support registered for debug [ 8.047968][ T1] usbserial: USB Serial support registered for xhci_dbc [ 8.049511][ T1] usbcore: registered new interface driver digi_acceleport [ 8.051179][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.052475][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.053866][ T1] usbcore: registered new interface driver io_edgeport [ 8.055031][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.056701][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.058589][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.060034][ T1] usbserial: USB Serial support registered for EPiC device [ 8.061725][ T1] usbcore: registered new interface driver io_ti [ 8.062773][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.064476][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.066241][ T1] usbcore: registered new interface driver empeg [ 8.067582][ T1] usbserial: USB Serial support registered for empeg [ 8.068949][ T1] usbcore: registered new interface driver f81534a_ctrl [ 8.070512][ T1] usbcore: registered new interface driver f81232 [ 8.072235][ T1] usbserial: USB Serial support registered for f81232 [ 8.073609][ T1] usbserial: USB Serial support registered for f81534a [ 8.074781][ T1] usbcore: registered new interface driver f81534 [ 8.075980][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.078746][ T1] usbcore: registered new interface driver ftdi_sio [ 8.080284][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.081781][ T1] usbcore: registered new interface driver garmin_gps [ 8.083611][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.085395][ T1] usbcore: registered new interface driver ipaq [ 8.087447][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 8.088820][ T1] usbcore: registered new interface driver ipw [ 8.090034][ T1] usbserial: USB Serial support registered for IPWireless converter [ 8.091612][ T1] usbcore: registered new interface driver ir_usb [ 8.093290][ T1] usbserial: USB Serial support registered for IR Dongle [ 8.094609][ T1] usbcore: registered new interface driver iuu_phoenix [ 8.095950][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 8.098105][ T1] usbcore: registered new interface driver keyspan [ 8.099577][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.101604][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.103894][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.106238][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.108002][ T1] usbcore: registered new interface driver keyspan_pda [ 8.109968][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 8.111509][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.113591][ T1] usbcore: registered new interface driver kl5kusb105 [ 8.115254][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.117657][ T1] usbcore: registered new interface driver kobil_sct [ 8.119122][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.120650][ T1] usbcore: registered new interface driver mct_u232 [ 8.121704][ T1] usbserial: USB Serial support registered for MCT U232 [ 8.122964][ T1] usbcore: registered new interface driver metro_usb [ 8.124421][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.126143][ T1] usbcore: registered new interface driver mos7720 [ 8.127718][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.130370][ T1] usbcore: registered new interface driver mos7840 [ 8.131498][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.134147][ T1] usbcore: registered new interface driver mxuport [ 8.136074][ T1] usbserial: USB Serial support registered for MOXA UPort [ 8.137824][ T1] usbcore: registered new interface driver navman [ 8.139079][ T1] usbserial: USB Serial support registered for navman [ 8.140331][ T1] usbcore: registered new interface driver omninet [ 8.141994][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 8.143599][ T1] usbcore: registered new interface driver opticon [ 8.145674][ T1] usbserial: USB Serial support registered for opticon [ 8.147016][ T1] usbcore: registered new interface driver option [ 8.148519][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.150814][ T1] usbcore: registered new interface driver oti6858 [ 8.152434][ T1] usbserial: USB Serial support registered for oti6858 [ 8.154801][ T1] usbcore: registered new interface driver pl2303 [ 8.157138][ T1] usbserial: USB Serial support registered for pl2303 [ 8.159873][ T1] usbcore: registered new interface driver qcaux [ 8.161603][ T1] usbserial: USB Serial support registered for qcaux [ 8.162987][ T1] usbcore: registered new interface driver qcserial [ 8.165164][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.168001][ T1] usbcore: registered new interface driver quatech2 [ 8.170452][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.175511][ T1] usbcore: registered new interface driver safe_serial [ 8.180926][ T1] usbserial: USB Serial support registered for safe_serial [ 8.183156][ T1] usbcore: registered new interface driver sierra [ 8.184828][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 8.187797][ T1] usbcore: registered new interface driver usb_serial_simple [ 8.191982][ T1] usbserial: USB Serial support registered for carelink [ 8.198545][ T1] usbserial: USB Serial support registered for flashloader [ 8.199960][ T1] usbserial: USB Serial support registered for funsoft [ 8.201327][ T1] usbserial: USB Serial support registered for google [ 8.202735][ T1] usbserial: USB Serial support registered for hp4x [ 8.204017][ T1] usbserial: USB Serial support registered for kaufmann [ 8.206019][ T1] usbserial: USB Serial support registered for libtransistor [ 8.207760][ T1] usbserial: USB Serial support registered for moto_modem [ 8.209152][ T1] usbserial: USB Serial support registered for motorola_tetra [ 8.210861][ T1] usbserial: USB Serial support registered for nokia [ 8.213523][ T1] usbserial: USB Serial support registered for novatel_gps [ 8.215469][ T1] usbserial: USB Serial support registered for siemens_mpi [ 8.217130][ T1] usbserial: USB Serial support registered for suunto [ 8.218427][ T1] usbserial: USB Serial support registered for vivopay [ 8.219840][ T1] usbserial: USB Serial support registered for zio [ 8.221735][ T1] usbcore: registered new interface driver spcp8x5 [ 8.223423][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 8.225999][ T1] usbcore: registered new interface driver ssu100 [ 8.227802][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.231176][ T1] usbcore: registered new interface driver symbolserial [ 8.232877][ T1] usbserial: USB Serial support registered for symbol [ 8.234225][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.236433][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.238572][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.240618][ T1] usbcore: registered new interface driver upd78f0730 [ 8.242096][ T1] usbserial: USB Serial support registered for upd78f0730 [ 8.244653][ T1] usbcore: registered new interface driver visor [ 8.246467][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.248342][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.249740][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.251377][ T1] usbcore: registered new interface driver wishbone_serial [ 8.253577][ T1] usbserial: USB Serial support registered for wishbone_serial [ 8.255144][ T1] usbcore: registered new interface driver whiteheat [ 8.257201][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.259401][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.261840][ T1] usbcore: registered new interface driver xr_serial [ 8.262894][ T1] usbserial: USB Serial support registered for xr_serial [ 8.264520][ T1] usbcore: registered new interface driver xsens_mt [ 8.266936][ T1] usbserial: USB Serial support registered for xsens_mt [ 8.269185][ T1] usbcore: registered new interface driver adutux [ 8.270474][ T1] usbcore: registered new interface driver appledisplay [ 8.271980][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 8.273515][ T1] usbcore: registered new interface driver cytherm [ 8.274946][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 8.278159][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 8.280997][ T1] usbcore: registered new device driver apple-mfi-fastcharge [ 8.282478][ T1] usbcore: registered new interface driver ljca [ 8.283934][ T1] usbcore: registered new interface driver idmouse [ 8.285439][ T1] usbcore: registered new interface driver iowarrior [ 8.286926][ T1] usbcore: registered new interface driver isight_firmware [ 8.288510][ T1] usbcore: registered new interface driver usblcd [ 8.290429][ T1] usbcore: registered new interface driver ldusb [ 8.291795][ T1] usbcore: registered new interface driver legousbtower [ 8.293620][ T1] usbcore: registered new interface driver usbtest [ 8.294864][ T1] usbcore: registered new interface driver usb_ehset_test [ 8.296233][ T1] usbcore: registered new interface driver trancevibrator [ 8.297755][ T1] usbcore: registered new interface driver uss720 [ 8.298811][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 8.300579][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 8.302395][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 8.303939][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 8.306059][ T1] usbcore: registered new interface driver usbsevseg [ 8.308232][ T1] usbcore: registered new interface driver yurex [ 8.310624][ T1] usbcore: registered new interface driver chaoskey [ 8.312333][ T1] usbcore: registered new interface driver sisusb [ 8.314719][ T1] usbcore: registered new interface driver lvs [ 8.317426][ T1] usbcore: registered new interface driver cxacru [ 8.318690][ T1] usbcore: registered new interface driver speedtch [ 8.320604][ T1] usbcore: registered new interface driver ueagle-atm [ 8.321817][ T1] xusbatm: malformed module parameters [ 8.325671][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.328525][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 8.331275][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 8.333969][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.335487][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.337653][ T1] usb usb1: Product: Dummy host controller [ 8.338864][ T1] usb usb1: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 8.340726][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 8.345660][ T1] hub 1-0:1.0: USB hub found [ 8.347799][ T1] hub 1-0:1.0: 1 port detected [ 8.353579][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.355103][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 8.356983][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 8.359216][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.360735][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.362597][ T1] usb usb2: Product: Dummy host controller [ 8.363429][ T1] usb usb2: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 8.364640][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 8.369686][ T1] hub 2-0:1.0: USB hub found [ 8.371132][ T1] hub 2-0:1.0: 1 port detected [ 8.375059][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.376308][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 8.378863][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 8.380810][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.382675][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.384214][ T1] usb usb3: Product: Dummy host controller [ 8.385137][ T1] usb usb3: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 8.386926][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 8.390178][ T1] hub 3-0:1.0: USB hub found [ 8.391023][ T1] hub 3-0:1.0: 1 port detected [ 8.394656][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.396634][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 8.398460][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 8.400526][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.401932][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.403149][ T1] usb usb4: Product: Dummy host controller [ 8.404072][ T1] usb usb4: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 8.405559][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 8.409094][ T1] hub 4-0:1.0: USB hub found [ 8.410181][ T1] hub 4-0:1.0: 1 port detected [ 8.414387][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.417569][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 8.419695][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 8.421881][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.423562][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.424693][ T1] usb usb5: Product: Dummy host controller [ 8.425789][ T1] usb usb5: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 8.427579][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 8.431116][ T1] hub 5-0:1.0: USB hub found [ 8.432150][ T1] hub 5-0:1.0: 1 port detected [ 8.435822][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.437561][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 8.439397][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 8.441643][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.443350][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.444719][ T1] usb usb6: Product: Dummy host controller [ 8.445730][ T1] usb usb6: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 8.447296][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 8.450853][ T1] hub 6-0:1.0: USB hub found [ 8.452513][ T1] hub 6-0:1.0: 1 port detected [ 8.456217][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.459225][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 8.461314][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 8.463480][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.465062][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.466489][ T1] usb usb7: Product: Dummy host controller [ 8.468512][ T1] usb usb7: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 8.470160][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 8.473223][ T1] hub 7-0:1.0: USB hub found [ 8.474288][ T1] hub 7-0:1.0: 1 port detected [ 8.478200][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.479817][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 8.481612][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 8.483575][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.485350][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.486954][ T1] usb usb8: Product: Dummy host controller [ 8.488268][ T1] usb usb8: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 8.489840][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 8.493284][ T1] hub 8-0:1.0: USB hub found [ 8.494363][ T1] hub 8-0:1.0: 1 port detected [ 8.517420][ T1] SPI driver max3420-udc has no spi_device_id for maxim,max3421-udc [ 8.520756][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 8.523732][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.525634][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 8.528666][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 8.530663][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.532352][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.533675][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 8.534831][ T1] usb usb9: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.536365][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 8.539950][ T1] hub 9-0:1.0: USB hub found [ 8.541104][ T1] hub 9-0:1.0: 8 ports detected [ 8.548098][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.550184][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 8.552195][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.554780][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.559525][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.561573][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 8.563477][ T1] usb usb10: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.565153][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 8.569906][ T1] hub 10-0:1.0: USB hub found [ 8.571780][ T1] hub 10-0:1.0: 8 ports detected [ 8.580598][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.582604][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 8.584738][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.586068][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.587833][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 8.588934][ T1] usb usb11: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.590399][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 8.593583][ T1] hub 11-0:1.0: USB hub found [ 8.594507][ T1] hub 11-0:1.0: 8 ports detected [ 8.601206][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.602992][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 8.604813][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.606880][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.608429][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.609551][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 8.610600][ T1] usb usb12: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.611897][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 8.615038][ T1] hub 12-0:1.0: USB hub found [ 8.615924][ T1] hub 12-0:1.0: 8 ports detected [ 8.624920][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.626879][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 8.629178][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.630507][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.631629][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 8.632862][ T1] usb usb13: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.634452][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 8.638679][ T1] hub 13-0:1.0: USB hub found [ 8.639596][ T1] hub 13-0:1.0: 8 ports detected [ 8.645730][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.647756][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 8.649324][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.651345][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.652593][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.653733][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 8.654775][ T1] usb usb14: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.656053][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 8.659554][ T1] hub 14-0:1.0: USB hub found [ 8.660601][ T1] hub 14-0:1.0: 8 ports detected [ 8.668932][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.670777][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 8.673529][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.675031][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.676497][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 8.677623][ T1] usb usb15: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.679026][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 8.682270][ T1] hub 15-0:1.0: USB hub found [ 8.683200][ T1] hub 15-0:1.0: 8 ports detected [ 8.689550][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.691497][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 8.693603][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.695569][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.697229][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.698510][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 8.699547][ T1] usb usb16: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.701066][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 8.704413][ T1] hub 16-0:1.0: USB hub found [ 8.705923][ T1] hub 16-0:1.0: 8 ports detected [ 8.714642][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.716502][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 8.718888][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.720326][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.721658][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 8.722723][ T1] usb usb17: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.724097][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 8.727396][ T1] hub 17-0:1.0: USB hub found [ 8.728348][ T1] hub 17-0:1.0: 8 ports detected [ 8.734342][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.736110][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 8.737867][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.739699][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.741286][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.742396][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 8.743326][ T1] usb usb18: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.745045][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 8.748239][ T1] hub 18-0:1.0: USB hub found [ 8.749458][ T1] hub 18-0:1.0: 8 ports detected [ 8.759373][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.761278][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 8.763248][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.764936][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.766033][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 8.767062][ T1] usb usb19: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.768386][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 8.771469][ T1] hub 19-0:1.0: USB hub found [ 8.772425][ T1] hub 19-0:1.0: 8 ports detected [ 8.778929][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.780918][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 8.782749][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.784602][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.786061][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.787812][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 8.788789][ T1] usb usb20: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.790048][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 8.793264][ T1] hub 20-0:1.0: USB hub found [ 8.794206][ T1] hub 20-0:1.0: 8 ports detected [ 8.802440][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.804427][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 8.807185][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.808511][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.809596][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 8.810528][ T1] usb usb21: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.811990][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 8.815115][ T1] hub 21-0:1.0: USB hub found [ 8.815943][ T1] hub 21-0:1.0: 8 ports detected [ 8.822311][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.824242][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 8.826448][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.828793][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.830138][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.831281][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 8.832359][ T1] usb usb22: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.833538][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 8.836665][ T1] hub 22-0:1.0: USB hub found [ 8.837830][ T1] hub 22-0:1.0: 8 ports detected [ 8.846157][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.847913][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 8.849926][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.851192][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.852362][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 8.853614][ T1] usb usb23: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.854847][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 8.858170][ T1] hub 23-0:1.0: USB hub found [ 8.859185][ T1] hub 23-0:1.0: 8 ports detected [ 8.865791][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.868519][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 8.870028][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.871805][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.873235][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.874372][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 8.875306][ T1] usb usb24: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.877135][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 8.880406][ T1] hub 24-0:1.0: USB hub found [ 8.881396][ T1] hub 24-0:1.0: 8 ports detected [ 8.889434][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.891659][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 8.893971][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.895289][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.896674][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 8.897734][ T1] usb usb25: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.898916][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 8.901977][ T1] hub 25-0:1.0: USB hub found [ 8.903121][ T1] hub 25-0:1.0: 8 ports detected [ 8.909737][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.911564][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 8.913181][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.914961][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.916255][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.917970][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 8.919008][ T1] usb usb26: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.920182][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 8.923814][ T1] hub 26-0:1.0: USB hub found [ 8.924738][ T1] hub 26-0:1.0: 8 ports detected [ 8.933639][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.935404][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 8.938130][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.939615][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.940802][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 8.941744][ T1] usb usb27: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.942899][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 8.946309][ T1] hub 27-0:1.0: USB hub found [ 8.947357][ T1] hub 27-0:1.0: 8 ports detected [ 8.953886][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.955595][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 8.957736][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.959540][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.960765][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.961929][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 8.962913][ T1] usb usb28: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.964124][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 8.967441][ T1] hub 28-0:1.0: USB hub found [ 8.968315][ T1] hub 28-0:1.0: 8 ports detected [ 8.976400][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.979517][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 8.981855][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.984565][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.985667][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 8.986731][ T1] usb usb29: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.988154][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 8.991778][ T1] hub 29-0:1.0: USB hub found [ 8.992774][ T1] hub 29-0:1.0: 8 ports detected [ 8.999691][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.001746][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 9.003517][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.005322][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 9.007425][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.008531][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 9.009544][ T1] usb usb30: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 9.010877][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 9.014010][ T1] hub 30-0:1.0: USB hub found [ 9.014879][ T1] hub 30-0:1.0: 8 ports detected [ 9.022214][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.024351][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 9.027049][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 9.028507][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.029693][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 9.030709][ T1] usb usb31: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 9.032314][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 9.035636][ T1] hub 31-0:1.0: USB hub found [ 9.037092][ T1] hub 31-0:1.0: 8 ports detected [ 9.043016][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.045209][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 9.047099][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.049065][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 9.050456][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.051837][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 9.053931][ T1] usb usb32: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 9.055160][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 9.058826][ T1] hub 32-0:1.0: USB hub found [ 9.059823][ T1] hub 32-0:1.0: 8 ports detected [ 9.068642][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.070665][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 9.073321][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 9.074739][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.075902][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 9.077409][ T1] usb usb33: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 9.079012][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 9.082237][ T1] hub 33-0:1.0: USB hub found [ 9.083159][ T1] hub 33-0:1.0: 8 ports detected [ 9.089356][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.091600][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 9.093343][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.095327][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 9.097224][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.098367][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 9.099432][ T1] usb usb34: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 9.100756][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 9.104376][ T1] hub 34-0:1.0: USB hub found [ 9.105326][ T1] hub 34-0:1.0: 8 ports detected [ 9.113183][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.115274][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 9.118233][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 9.119857][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.121022][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 9.122038][ T1] usb usb35: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 9.123392][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 9.126702][ T1] hub 35-0:1.0: USB hub found [ 9.127724][ T1] hub 35-0:1.0: 8 ports detected [ 9.134937][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.137243][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 9.139426][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.141772][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 9.143214][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.144532][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 9.145975][ T1] usb usb36: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 9.148079][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 9.151804][ T1] hub 36-0:1.0: USB hub found [ 9.152774][ T1] hub 36-0:1.0: 8 ports detected [ 9.161567][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.163695][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 9.165847][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 9.167457][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.168887][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 9.169821][ T1] usb usb37: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 9.171219][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 9.174399][ T1] hub 37-0:1.0: USB hub found [ 9.175276][ T1] hub 37-0:1.0: 8 ports detected [ 9.181561][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.183643][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 9.185413][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.187461][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 9.189181][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.190422][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 9.191365][ T1] usb usb38: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 9.192975][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 9.196164][ T1] hub 38-0:1.0: USB hub found [ 9.197569][ T1] hub 38-0:1.0: 8 ports detected [ 9.205461][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.207922][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 9.210016][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 9.211380][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.212653][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 9.213747][ T1] usb usb39: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 9.215366][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 9.219409][ T1] hub 39-0:1.0: USB hub found [ 9.220765][ T1] hub 39-0:1.0: 8 ports detected [ 9.228517][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.230342][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 9.232030][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.234010][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 9.235484][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.236888][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 9.237819][ T1] usb usb40: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 9.239164][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 9.242766][ T1] hub 40-0:1.0: USB hub found [ 9.243824][ T1] hub 40-0:1.0: 8 ports detected [ 9.252042][ T1] usbcore: registered new device driver usbip-host [ 9.263856][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.269973][ T1] i8042: Warning: Keylock active [ 9.274231][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.276915][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.280764][ T1] mousedev: PS/2 mouse device common for all mice [ 9.285099][ T1] usbcore: registered new interface driver appletouch [ 9.289579][ T1] usbcore: registered new interface driver bcm5974 [ 9.292986][ T1] usbcore: registered new interface driver synaptics_usb [ 9.295230][ T1] usbcore: registered new interface driver iforce [ 9.297803][ T1] usbcore: registered new interface driver pxrc [ 9.299744][ T1] usbcore: registered new interface driver xpad [ 9.301228][ T1] usbcore: registered new interface driver usb_acecad [ 9.302989][ T1] usbcore: registered new interface driver aiptek [ 9.304480][ T1] usbcore: registered new interface driver hanwang [ 9.306360][ T1] usbcore: registered new interface driver kbtab [ 9.309094][ T1] usbcore: registered new interface driver pegasus_notetaker [ 9.312134][ T1] usbcore: registered new interface driver usbtouchscreen [ 9.315081][ T1] usbcore: registered new interface driver sur40 [ 9.316827][ T1] usbcore: registered new interface driver ati_remote2 [ 9.318183][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 9.319611][ T1] usbcore: registered new interface driver cm109 [ 9.320834][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 9.322256][ T1] usbcore: registered new interface driver ims_pcu [ 9.323874][ T1] usbcore: registered new interface driver keyspan_remote [ 9.325552][ T1] usbcore: registered new interface driver powermate [ 9.328506][ T1] usbcore: registered new interface driver yealink [ 9.332092][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 9.340640][ T1] rtc_cmos 00:00: registered as rtc0 [ 9.342302][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 9.347224][ T1] i2c_dev: i2c /dev entries driver [ 9.350206][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 9.353210][ T1] usbcore: registered new interface driver i2c-cp2615 [ 9.356061][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 9.360212][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 9.366385][ T1] usbcore: registered new interface driver igorplugusb [ 9.370182][ T1] usbcore: registered new interface driver iguanair [ 9.371997][ T1] usbcore: registered new interface driver imon [ 9.373455][ T1] usbcore: registered new interface driver imon_raw [ 9.374828][ T1] usbcore: registered new interface driver mceusb [ 9.378620][ T1] usbcore: registered new interface driver redrat3 [ 9.380612][ T1] usbcore: registered new interface driver streamzap [ 9.382543][ T1] usbcore: registered new interface driver ir_toy [ 9.384638][ T1] usbcore: registered new interface driver ttusbir [ 9.386081][ T1] usbcore: registered new interface driver ati_remote [ 9.389040][ T1] usbcore: registered new interface driver xbox_remote [ 9.390826][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 9.393479][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 9.394971][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 9.398595][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 9.400763][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 9.403191][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 9.405271][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 9.407398][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 9.409360][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 9.411074][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 9.414929][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 9.419542][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 9.421736][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 9.423274][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 9.424745][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 9.426770][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 9.428879][ T1] usbcore: registered new interface driver opera1 [ 9.430532][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 9.431861][ T1] failing symbol_get of non-GPLONLY symbol af9005_rc_decode. [ 9.433710][ T1] failing symbol_get of non-GPLONLY symbol af9005_rc_decode. [ 9.435025][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table. [ 9.437362][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table. [ 9.439138][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table_size. [ 9.441589][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table_size. [ 9.442783][ T1] af9005: af9005_rc_decode function not found, disabling remote [ 9.444431][ T1] usbcore: registered new interface driver pctv452e [ 9.445752][ T1] usbcore: registered new interface driver dw2102 [ 9.447340][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 9.448693][ T1] usbcore: registered new interface driver cinergyT2 [ 9.450294][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 9.451568][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 9.453182][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 9.454948][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 9.457351][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 9.459482][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 9.461980][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 9.463643][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 9.465135][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 9.466395][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 9.468504][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 9.471297][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 9.472666][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 9.474053][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 9.475488][ T1] usbcore: registered new interface driver zd1301 [ 9.478002][ T1] usbcore: registered new interface driver s2255 [ 9.480221][ T1] usbcore: registered new interface driver smsusb [ 9.482584][ T1] usbcore: registered new interface driver ttusb [ 9.484619][ T1] usbcore: registered new interface driver ttusb-dec [ 9.486672][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 9.489358][ T1] usbcore: registered new interface driver airspy [ 9.491974][ T1] gspca_main: v2.14.0 registered [ 9.493687][ T1] usbcore: registered new interface driver benq [ 9.495497][ T1] usbcore: registered new interface driver conex [ 9.498363][ T1] usbcore: registered new interface driver cpia1 [ 9.499156][ T937] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 9.500064][ T1] usbcore: registered new interface driver dtcs033 [ 9.503781][ T1] usbcore: registered new interface driver etoms [ 9.506096][ T1] usbcore: registered new interface driver finepix [ 9.508973][ T1] usbcore: registered new interface driver jeilinj [ 9.511291][ T1] usbcore: registered new interface driver jl2005bcd [ 9.514321][ T1] usbcore: registered new interface driver kinect [ 9.518206][ T1] usbcore: registered new interface driver konica [ 9.520982][ T1] usbcore: registered new interface driver mars [ 9.524220][ T1] usbcore: registered new interface driver mr97310a [ 9.526461][ T1] usbcore: registered new interface driver nw80x [ 9.529071][ T1] usbcore: registered new interface driver ov519 [ 9.530837][ T1] usbcore: registered new interface driver ov534 [ 9.533700][ T1] usbcore: registered new interface driver ov534_9 [ 9.535687][ T1] usbcore: registered new interface driver pac207 [ 9.538371][ T1] usbcore: registered new interface driver gspca_pac7302 [ 9.540581][ T1] usbcore: registered new interface driver pac7311 [ 9.542208][ T1] usbcore: registered new interface driver se401 [ 9.544637][ T1] usbcore: registered new interface driver sn9c2028 [ 9.547494][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 9.550279][ T1] usbcore: registered new interface driver sonixb [ 9.552228][ T1] usbcore: registered new interface driver sonixj [ 9.553486][ T1] usbcore: registered new interface driver spca500 [ 9.555461][ T1] usbcore: registered new interface driver spca501 [ 9.558180][ T1] usbcore: registered new interface driver spca505 [ 9.559883][ T1] usbcore: registered new interface driver spca506 [ 9.561553][ T1] usbcore: registered new interface driver spca508 [ 9.563960][ T1] usbcore: registered new interface driver spca561 [ 9.565518][ T1] usbcore: registered new interface driver spca1528 [ 9.567978][ T1] usbcore: registered new interface driver sq905 [ 9.570375][ T1] usbcore: registered new interface driver sq905c [ 9.572215][ T1] usbcore: registered new interface driver sq930x [ 9.574115][ T1] usbcore: registered new interface driver sunplus [ 9.576201][ T1] usbcore: registered new interface driver stk014 [ 9.578931][ T1] usbcore: registered new interface driver stk1135 [ 9.580506][ T1] usbcore: registered new interface driver stv0680 [ 9.582383][ T1] usbcore: registered new interface driver t613 [ 9.583862][ T1] usbcore: registered new interface driver gspca_topro [ 9.585508][ T1] usbcore: registered new interface driver touptek [ 9.587920][ T1] usbcore: registered new interface driver tv8532 [ 9.589334][ T1] usbcore: registered new interface driver vc032x [ 9.591551][ T1] usbcore: registered new interface driver vicam [ 9.593323][ T1] usbcore: registered new interface driver xirlink-cit [ 9.594748][ T1] usbcore: registered new interface driver gspca_zc3xx [ 9.596302][ T1] usbcore: registered new interface driver ALi m5602 [ 9.598004][ T1] usbcore: registered new interface driver STV06xx [ 9.599665][ T1] usbcore: registered new interface driver gspca_gl860 [ 9.601209][ T1] usbcore: registered new interface driver hackrf [ 9.602526][ T1] usbcore: registered new interface driver msi2500 [ 9.604135][ T1] usbcore: registered new interface driver Philips webcam [ 9.605673][ T1] usbcore: registered new interface driver uvcvideo [ 9.606839][ T1] au0828: au0828 driver loaded [ 9.607799][ T1] usbcore: registered new interface driver au0828 [ 9.609182][ T1] usbcore: registered new interface driver cx231xx [ 9.611202][ T1] usbcore: registered new interface driver em28xx [ 9.612525][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 9.613804][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 9.614760][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 9.615732][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 9.617032][ T1] usbcore: registered new interface driver go7007 [ 9.618571][ T1] usbcore: registered new interface driver go7007-loader [ 9.620309][ T1] usbcore: registered new interface driver hdpvr [ 9.622405][ T1] usbcore: registered new interface driver pvrusb2 [ 9.624109][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 9.625270][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 9.626241][ T1] usbcore: registered new interface driver stk1160 [ 9.628129][ T1] usbcore: registered new interface driver usbtv [ 9.634371][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 9.639673][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 9.642163][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 9.653880][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 9.661242][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 9.665761][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 9.670221][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 9.672541][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 9.676337][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 9.703150][ T1] vivid-000: using single planar format API [ 9.726227][ T1] vivid-000: CEC adapter cec0 registered for HDMI input [ 9.728803][ T1] vivid-000: V4L2 capture device registered as video7 [ 9.730324][ T937] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 9.731527][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 9.734143][ T1] vivid-000: V4L2 output device registered as video8 [ 9.736257][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 9.739527][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 9.741757][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 9.743732][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 9.745471][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 9.747882][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 9.749704][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 9.751554][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 9.753551][ T1] vivid-001: using multiplanar format API [ 9.772895][ T1] vivid-001: CEC adapter cec2 registered for HDMI input [ 9.774751][ T1] vivid-001: V4L2 capture device registered as video11 [ 9.776462][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 9.778386][ T1] vivid-001: V4L2 output device registered as video12 [ 9.780538][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 9.782942][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 9.785420][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 9.787541][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 9.789710][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 9.791507][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 9.793266][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 9.795113][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 9.796913][ T1] vivid-002: using single planar format API [ 9.815499][ T1] vivid-002: CEC adapter cec4 registered for HDMI input [ 9.817268][ T1] vivid-002: V4L2 capture device registered as video15 [ 9.824870][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 9.833732][ T1] vivid-002: V4L2 output device registered as video16 [ 9.841823][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 9.853133][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 9.864969][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 9.873779][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 9.881495][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 9.890373][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 9.899685][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 9.908601][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 9.917836][ T1] vivid-003: using multiplanar format API [ 9.941601][ T1] vivid-003: CEC adapter cec6 registered for HDMI input [ 9.949738][ T1] vivid-003: V4L2 capture device registered as video19 [ 9.957367][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 9.965576][ T1] vivid-003: V4L2 output device registered as video20 [ 9.973375][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 9.983382][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 9.993103][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 10.000986][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 10.008742][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 10.017056][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 10.025430][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 10.034153][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 10.042723][ T1] vivid-004: using single planar format API [ 10.068995][ T1] vivid-004: CEC adapter cec8 registered for HDMI input [ 10.077207][ T1] vivid-004: V4L2 capture device registered as video23 [ 10.084974][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 10.093314][ T1] vivid-004: V4L2 output device registered as video24 [ 10.100966][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 10.111064][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 10.121803][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 10.129994][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 10.137810][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 10.148097][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 10.157232][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 10.166198][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 10.175211][ T1] vivid-005: using multiplanar format API [ 10.198374][ T1] vivid-005: CEC adapter cec10 registered for HDMI input [ 10.207060][ T1] vivid-005: V4L2 capture device registered as video27 [ 10.214658][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 10.222943][ T1] vivid-005: V4L2 output device registered as video28 [ 10.230935][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 10.241556][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 10.251731][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 10.259626][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 10.267298][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 10.275240][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 10.283696][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 10.292462][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 10.302147][ T1] vivid-006: using single planar format API [ 10.324514][ T1] vivid-006: CEC adapter cec12 registered for HDMI input [ 10.332291][ T1] vivid-006: V4L2 capture device registered as video31 [ 10.340191][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 10.348257][ T1] vivid-006: V4L2 output device registered as video32 [ 10.355723][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 10.365629][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 10.375587][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 10.383330][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 10.391047][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 10.399101][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 10.407617][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 10.415850][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 10.424209][ T1] vivid-007: using multiplanar format API [ 10.448412][ T1] vivid-007: CEC adapter cec14 registered for HDMI input [ 10.456186][ T1] vivid-007: V4L2 capture device registered as video35 [ 10.464298][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 10.472609][ T1] vivid-007: V4L2 output device registered as video36 [ 10.480102][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 10.490006][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 10.499944][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 10.507606][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 10.515258][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 10.523128][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 10.531645][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 10.539927][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 10.548864][ T1] vivid-008: using single planar format API [ 10.573610][ T1] vivid-008: CEC adapter cec16 registered for HDMI input [ 10.581375][ T1] vivid-008: V4L2 capture device registered as video39 [ 10.588967][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 10.597034][ T1] vivid-008: V4L2 output device registered as video40 [ 10.604530][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 10.614470][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 10.624423][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 10.632529][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 10.640157][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 10.648072][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 10.656420][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 10.664693][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 10.673055][ T1] vivid-009: using multiplanar format API [ 10.695163][ T1] vivid-009: CEC adapter cec18 registered for HDMI input [ 10.703143][ T1] vivid-009: V4L2 capture device registered as video43 [ 10.710897][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 10.718905][ T1] vivid-009: V4L2 output device registered as video44 [ 10.726334][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 10.736285][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 10.746326][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 10.753967][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 10.761619][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 10.769526][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 10.777880][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 10.786099][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 10.794796][ T1] vivid-010: using single planar format API [ 10.817516][ T1] vivid-010: CEC adapter cec20 registered for HDMI input [ 10.825234][ T1] vivid-010: V4L2 capture device registered as video47 [ 10.832899][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 10.840906][ T1] vivid-010: V4L2 output device registered as video48 [ 10.848375][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 10.858756][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 10.868753][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 10.876644][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 10.884419][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 10.892415][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 10.900748][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 10.909510][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 10.918015][ T1] vivid-011: using multiplanar format API [ 10.940840][ T1] vivid-011: CEC adapter cec22 registered for HDMI input [ 10.948929][ T1] vivid-011: V4L2 capture device registered as video51 [ 10.956846][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 10.964795][ T1] vivid-011: V4L2 output device registered as video52 [ 10.972444][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 10.982365][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 10.992273][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 10.999985][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 11.007604][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 11.015461][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 11.024080][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 11.032511][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 11.041498][ T1] vivid-012: using single planar format API [ 11.064533][ T1] vivid-012: CEC adapter cec24 registered for HDMI input [ 11.072525][ T1] vivid-012: V4L2 capture device registered as video55 [ 11.080958][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 11.089299][ T1] vivid-012: V4L2 output device registered as video56 [ 11.097254][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 11.107599][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 11.117514][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 11.126013][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 11.134071][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 11.142348][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 11.150933][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 11.159226][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 11.168331][ T1] vivid-013: using multiplanar format API [ 11.190671][ T1] vivid-013: CEC adapter cec26 registered for HDMI input [ 11.200182][ T1] vivid-013: V4L2 capture device registered as video59 [ 11.207922][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 11.216001][ T1] vivid-013: V4L2 output device registered as video60 [ 11.224167][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 11.235053][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 11.246006][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 11.254129][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 11.262396][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 11.271463][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 11.280122][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 11.288488][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 11.297313][ T1] vivid-014: using single planar format API [ 11.319988][ T1] vivid-014: CEC adapter cec28 registered for HDMI input [ 11.328041][ T1] vivid-014: V4L2 capture device registered as video63 [ 11.335661][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 11.345556][ T1] vivid-014: V4L2 output device registered as video64 [ 11.353638][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 11.363779][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 11.374634][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 11.382456][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 11.390130][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 11.398211][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 11.406772][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 11.415020][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 11.423684][ T1] vivid-015: using multiplanar format API [ 11.448620][ T1] vivid-015: CEC adapter cec30 registered for HDMI input [ 11.456356][ T1] vivid-015: V4L2 capture device registered as video67 [ 11.464146][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 11.472450][ T1] vivid-015: V4L2 output device registered as video68 [ 11.480000][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 11.489919][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 11.500394][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 11.508457][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 11.516087][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 11.524413][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 11.533083][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 11.542783][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 11.553734][ T1] usbcore: registered new interface driver radioshark2 [ 11.561454][ T1] usbcore: registered new interface driver radioshark [ 11.568846][ T1] usbcore: registered new interface driver radio-si470x [ 11.576722][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 11.584483][ T1] usbcore: registered new interface driver dsbr100 [ 11.591476][ T1] usbcore: registered new interface driver radio-keene [ 11.598724][ T1] usbcore: registered new interface driver radio-ma901 [ 11.606016][ T1] usbcore: registered new interface driver radio-mr800 [ 11.614023][ T1] usbcore: registered new interface driver radio-raremono [ 11.624540][ T1] usbcore: registered new interface driver powerz [ 11.631542][ T1] usbcore: registered new interface driver pcwd_usb [ 11.642324][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 11.656202][ T1] device-mapper: uevent: version 1.0.3 [ 11.663013][ T1] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev [ 11.675593][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 11.683390][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 11.691669][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 11.700559][ T1] Bluetooth: HCI UART driver ver 2.3 [ 11.706079][ T1] Bluetooth: HCI UART protocol H4 registered [ 11.712236][ T1] Bluetooth: HCI UART protocol BCSP registered [ 11.718561][ T1] Bluetooth: HCI UART protocol LL registered [ 11.725374][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 11.732874][ T1] Bluetooth: HCI UART protocol QCA registered [ 11.739276][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 11.746453][ T1] Bluetooth: HCI UART protocol Marvell registered [ 11.753356][ T1] usbcore: registered new interface driver bcm203x [ 11.761292][ T1] usbcore: registered new interface driver bpa10x [ 11.768893][ T1] usbcore: registered new interface driver bfusb [ 11.777940][ T1] usbcore: registered new interface driver btusb [ 11.784828][ T1] usbcore: registered new interface driver ath3k [ 11.792519][ T1] Modular ISDN core version 1.1.29 [ 11.798995][ T1] NET: Registered PF_ISDN protocol family [ 11.806225][ T1] DSP module 2.0 [ 11.809991][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 11.821553][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 11.828250][ T1] 0 virtual devices registered [ 11.833309][ T1] usbcore: registered new interface driver HFC-S_USB [ 11.840765][ T1] intel_pstate: CPU model not supported [ 11.846872][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 11.849133][ T1] usbcore: registered new interface driver vub300 [ 11.865247][ T1] usbcore: registered new interface driver ushc [ 11.900510][ T1] iscsi: registered transport (iser) [ 11.908000][ T1] SoftiWARP attached [ 11.928302][ T1] hid: raw HID events driver (C) Jiri Kosina [ 12.009778][ T1] usbcore: registered new interface driver usbhid [ 12.016226][ T1] usbhid: USB HID core driver [ 12.025997][ T1] usbcore: registered new interface driver es2_ap_driver [ 12.033388][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 12.040973][ T1] usbcore: registered new interface driver dt9812 [ 12.048328][ T1] usbcore: registered new interface driver ni6501 [ 12.055411][ T1] usbcore: registered new interface driver usbdux [ 12.063161][ T1] usbcore: registered new interface driver usbduxfast [ 12.070340][ T1] usbcore: registered new interface driver usbduxsigma [ 12.077544][ T1] usbcore: registered new interface driver vmk80xx [ 12.084483][ T1] usbcore: registered new interface driver r8712u [ 12.091334][ T1] greybus: registered new driver hid [ 12.097272][ T1] greybus: registered new driver gbphy [ 12.102889][ T1] gb_gbphy: registered new driver usb [ 12.108488][ T1] asus_wmi: ASUS WMI generic driver loaded [ 12.123614][ T1] gnss: GNSS driver registered with major 493 [ 12.130350][ T1] usbcore: registered new interface driver gnss-usb [ 12.137595][ T1] usbcore: registered new interface driver hdm_usb [ 12.216382][ T1] usbcore: registered new interface driver snd-usb-audio [ 12.224101][ T1] usbcore: registered new interface driver snd-ua101 [ 12.231461][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 12.241024][ T1] usbcore: registered new interface driver snd-usb-us122l [ 12.248497][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 12.255868][ T1] usbcore: registered new interface driver snd-usb-6fire [ 12.263459][ T1] usbcore: registered new interface driver snd-usb-hiface [ 12.271039][ T1] usbcore: registered new interface driver snd-bcd2000 [ 12.278826][ T1] usbcore: registered new interface driver snd_usb_pod [ 12.287020][ T1] usbcore: registered new interface driver snd_usb_podhd [ 12.294360][ T1] usbcore: registered new interface driver snd_usb_toneport [ 12.302250][ T1] usbcore: registered new interface driver snd_usb_variax [ 12.311415][ T1] drop_monitor: Initializing network drop monitor service [ 12.318999][ T1] NET: Registered PF_LLC protocol family [ 12.324835][ T1] GACT probability on [ 12.328972][ T1] Mirror/redirect action on [ 12.333617][ T1] Simple TC action Loaded [ 12.340841][ T1] netem: version 1.3 [ 12.344863][ T1] u32 classifier [ 12.348432][ T1] Performance counters on [ 12.353083][ T1] input device check on [ 12.357577][ T1] Actions configured [ 12.364106][ T1] nf_conntrack_irc: failed to register helpers [ 12.370331][ T1] nf_conntrack_sane: failed to register helpers [ 12.490288][ T1] nf_conntrack_sip: failed to register helpers [ 12.501664][ T1] xt_time: kernel timezone is -0000 [ 12.507280][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 12.514250][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 12.523132][ T1] IPVS: ipvs loaded. [ 12.527169][ T1] IPVS: [rr] scheduler registered. [ 12.532276][ T1] IPVS: [wrr] scheduler registered. [ 12.537496][ T1] IPVS: [lc] scheduler registered. [ 12.542589][ T1] IPVS: [wlc] scheduler registered. [ 12.547809][ T1] IPVS: [fo] scheduler registered. [ 12.552897][ T1] IPVS: [ovf] scheduler registered. [ 12.558233][ T1] IPVS: [lblc] scheduler registered. [ 12.563521][ T1] IPVS: [lblcr] scheduler registered. [ 12.568929][ T1] IPVS: [dh] scheduler registered. [ 12.574029][ T1] IPVS: [sh] scheduler registered. [ 12.579188][ T1] IPVS: [mh] scheduler registered. [ 12.584305][ T1] IPVS: [sed] scheduler registered. [ 12.589524][ T1] IPVS: [nq] scheduler registered. [ 12.594632][ T1] IPVS: [twos] scheduler registered. [ 12.600174][ T1] IPVS: [sip] pe registered. [ 12.604888][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 12.613873][ T1] gre: GRE over IPv4 demultiplexor driver [ 12.619672][ T1] ip_gre: GRE over IPv4 tunneling driver [ 12.634284][ T1] IPv4 over IPsec tunneling driver [ 12.643166][ T1] Initializing XFRM netlink socket [ 12.648526][ T1] IPsec XFRM device driver [ 12.653431][ T1] NET: Registered PF_INET6 protocol family [ 12.671343][ T1] Segment Routing with IPv6 [ 12.675864][ T1] RPL Segment Routing with IPv6 [ 12.681404][ T1] In-situ OAM (IOAM) with IPv6 [ 12.686584][ T1] mip6: Mobile IPv6 [ 12.693888][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 12.707140][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 12.716006][ T1] NET: Registered PF_PACKET protocol family [ 12.722058][ T1] NET: Registered PF_KEY protocol family [ 12.728841][ T1] Bridge firewalling registered [ 12.734751][ T1] NET: Registered PF_X25 protocol family [ 12.741207][ T1] X25: Linux Version 0.2 [ 12.779565][ T1] NET: Registered PF_NETROM protocol family [ 12.819516][ T1] NET: Registered PF_ROSE protocol family [ 12.826187][ T1] NET: Registered PF_AX25 protocol family [ 12.832076][ T1] can: controller area network core [ 12.838018][ T1] NET: Registered PF_CAN protocol family [ 12.843668][ T1] can: raw protocol [ 12.847613][ T1] can: broadcast manager protocol [ 12.852792][ T1] can: netlink gateway - max_hops=1 [ 12.858145][ T1] can: SAE J1939 [ 12.861691][ T1] can: isotp protocol (max_pdu_size 8300) [ 12.867868][ T1] Bluetooth: RFCOMM TTY layer initialized [ 12.874101][ T1] Bluetooth: RFCOMM socket layer initialized [ 12.881571][ T1] Bluetooth: RFCOMM ver 1.11 [ 12.886768][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 12.893017][ T1] Bluetooth: BNEP filters: protocol multicast [ 12.900973][ T1] Bluetooth: BNEP socket layer initialized [ 12.908105][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 12.914907][ T1] Bluetooth: HIDP socket layer initialized [ 12.924200][ T1] NET: Registered PF_RXRPC protocol family [ 12.930523][ T1] Key type rxrpc registered [ 12.935207][ T1] Key type rxrpc_s registered [ 12.940933][ T1] NET: Registered PF_KCM protocol family [ 12.947462][ T1] lec:lane_module_init: lec.c: initialized [ 12.953478][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 12.959815][ T1] l2tp_core: L2TP core driver, V2.0 [ 12.965335][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 12.971115][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 12.978704][ T1] l2tp_netlink: L2TP netlink interface [ 12.985490][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 12.992494][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 13.000947][ T1] NET: Registered PF_PHONET protocol family [ 13.007367][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 13.026255][ T1] DCCP: Activated CCID 2 (TCP-like) [ 13.032052][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 13.039673][ T1] DCCP is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 13.051666][ T1] sctp: Hash tables configured (bind 32/56) [ 13.059276][ T1] NET: Registered PF_RDS protocol family [ 13.065908][ T1] Registered RDS/infiniband transport [ 13.072748][ T1] Registered RDS/tcp transport [ 13.078385][ T1] tipc: Activated (version 2.0.0) [ 13.084264][ T1] NET: Registered PF_TIPC protocol family [ 13.091045][ T1] tipc: Started in single node mode [ 13.097156][ T1] NET: Registered PF_SMC protocol family [ 13.103861][ T1] 9pnet: Installing 9P2000 support [ 13.109720][ T1] NET: Registered PF_CAIF protocol family [ 13.120481][ T1] NET: Registered PF_IEEE802154 protocol family [ 13.127537][ T1] Key type dns_resolver registered [ 13.132799][ T1] Key type ceph registered [ 13.137900][ T1] libceph: loaded (mon/osd proto 15/24) [ 13.145079][ T1] batman_adv: B.A.T.M.A.N. advanced 2024.2 (compatibility version 15) loaded [ 13.154940][ T1] openvswitch: Open vSwitch switching datapath [ 13.163356][ T1] NET: Registered PF_VSOCK protocol family [ 13.169990][ T1] mpls_gso: MPLS GSO support [ 13.193705][ T1] IPI shorthand broadcast: enabled [ 13.199607][ T1] AES CTR mode by8 optimization enabled [ 13.301600][ T1] ================================================================== [ 13.309563][ T1] BUG: KFENCE: memory corruption in krealloc_noprof+0x160/0x2e0 [ 13.309563][ T1] [ 13.309563][ T1] Corrupted memory at 0xffff88823be9e240 [ 0x6a 0xe0 0x03 0x8c 0xff 0xff 0xff 0xff 0x24 0x01 0x00 0x00 0x00 0x00 0x00 0x00 ] (in kfence-#78): [ 13.309563][ T1] krealloc_noprof+0x160/0x2e0 [ 13.309563][ T1] add_sysfs_param+0xca/0x7f0 [ 13.309563][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 13.309563][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 13.309563][ T1] param_sysfs_builtin_init+0x31/0x40 [ 13.309563][ T1] do_one_initcall+0x248/0x880 [ 13.309563][ T1] do_initcall_level+0x157/0x210 [ 13.309563][ T1] do_initcalls+0x3f/0x80 [ 13.309563][ T1] kernel_init_freeable+0x435/0x5d0 [ 13.309563][ T1] kernel_init+0x1d/0x2b0 [ 13.309563][ T1] ret_from_fork+0x4b/0x80 [ 13.309563][ T1] ret_from_fork_asm+0x1a/0x30 [ 13.309563][ T1] [ 13.309563][ T1] kfence-#78: 0xffff88823be9e000-0xffff88823be9e23f, size=576, cache=kmalloc-1k [ 13.309563][ T1] [ 13.309563][ T1] allocated by task 1 on cpu 0 at 13.297396s (0.012167s ago): [ 13.309563][ T1] krealloc_noprof+0xd6/0x2e0 [ 13.309563][ T1] add_sysfs_param+0xca/0x7f0 [ 13.309563][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 13.309563][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 13.309563][ T1] param_sysfs_builtin_init+0x31/0x40 [ 13.309563][ T1] do_one_initcall+0x248/0x880 [ 13.309563][ T1] do_initcall_level+0x157/0x210 [ 13.309563][ T1] do_initcalls+0x3f/0x80 [ 13.309563][ T1] kernel_init_freeable+0x435/0x5d0 [ 13.309563][ T1] kernel_init+0x1d/0x2b0 [ 13.309563][ T1] ret_from_fork+0x4b/0x80 [ 13.309563][ T1] ret_from_fork_asm+0x1a/0x30 [ 13.309563][ T1] [ 13.309563][ T1] freed by task 1 on cpu 0 at 13.301557s (0.008006s ago): [ 13.309563][ T1] krealloc_noprof+0x160/0x2e0 [ 13.309563][ T1] add_sysfs_param+0xca/0x7f0 [ 13.309563][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 13.309563][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 13.309563][ T1] param_sysfs_builtin_init+0x31/0x40 [ 13.309563][ T1] do_one_initcall+0x248/0x880 [ 13.309563][ T1] do_initcall_level+0x157/0x210 [ 13.309563][ T1] do_initcalls+0x3f/0x80 [ 13.309563][ T1] kernel_init_freeable+0x435/0x5d0 [ 13.309563][ T1] kernel_init+0x1d/0x2b0 [ 13.309563][ T1] ret_from_fork+0x4b/0x80 [ 13.309563][ T1] ret_from_fork_asm+0x1a/0x30 [ 13.309563][ T1] [ 13.309563][ T1] CPU: 0 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 13.309563][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 13.309563][ T1] ================================================================== [ 13.309563][ T1] Kernel panic - not syncing: KFENCE: panic_on_warn set ... [ 13.309563][ T1] CPU: 0 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 13.309563][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 13.309563][ T1] Call Trace: [ 13.309563][ T1] [ 13.309563][ T1] dump_stack_lvl+0x241/0x360 [ 13.309563][ T1] ? __pfx_dump_stack_lvl+0x10/0x10 [ 13.309563][ T1] ? __pfx__printk+0x10/0x10 [ 13.309563][ T1] ? __asan_memset+0x23/0x50 [ 13.309563][ T1] ? vscnprintf+0x5d/0x90 [ 13.309563][ T1] panic+0x349/0x880 [ 13.309563][ T1] ? check_panic_on_warn+0x21/0xb0 [ 13.309563][ T1] ? __pfx_panic+0x10/0x10 [ 13.309563][ T1] ? _printk+0xd5/0x120 [ 13.309563][ T1] ? __pfx__printk+0x10/0x10 [ 13.309563][ T1] ? __pfx__printk+0x10/0x10 [ 13.309563][ T1] check_panic_on_warn+0x86/0xb0 [ 13.309563][ T1] kfence_report_error+0x998/0xd10 [ 13.309563][ T1] ? mark_lock+0x9a/0x360 [ 13.309563][ T1] ? __pfx_kfence_report_error+0x10/0x10 [ 13.309563][ T1] ? check_canary+0x82b/0x920 [ 13.309563][ T1] ? kfence_guarded_free+0x24f/0x4f0 [ 13.309563][ T1] ? kfree+0x21c/0x420 [ 13.309563][ T1] ? krealloc_noprof+0x160/0x2e0 [ 13.309563][ T1] ? add_sysfs_param+0xca/0x7f0 [ 13.309563][ T1] ? kernel_add_sysfs_param+0xb4/0x130 [ 13.309563][ T1] ? param_sysfs_builtin+0x16e/0x1f0 [ 13.309563][ T1] ? param_sysfs_builtin_init+0x31/0x40 [ 13.309563][ T1] ? do_one_initcall+0x248/0x880 [ 13.309563][ T1] ? do_initcall_level+0x157/0x210 [ 13.309563][ T1] ? do_initcalls+0x3f/0x80 [ 13.309563][ T1] ? kernel_init_freeable+0x435/0x5d0 [ 13.309563][ T1] ? kernel_init+0x1d/0x2b0 [ 13.309563][ T1] ? ret_from_fork+0x4b/0x80 [ 13.309563][ T1] ? ret_from_fork_asm+0x1a/0x30 [ 13.309563][ T1] ? _raw_spin_lock_irqsave+0xe1/0x120 [ 13.309563][ T1] ? __pfx__raw_spin_lock_irqsave+0x10/0x10 [ 13.309563][ T1] ? lockdep_hardirqs_on+0x99/0x150 [ 13.309563][ T1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 13.309563][ T1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 13.309563][ T1] check_canary+0x82b/0x920 [ 13.309563][ T1] kfence_guarded_free+0x24f/0x4f0 [ 13.309563][ T1] ? krealloc_noprof+0x160/0x2e0 [ 13.309563][ T1] kfree+0x21c/0x420 [ 13.309563][ T1] ? add_sysfs_param+0xca/0x7f0 [ 13.309563][ T1] krealloc_noprof+0x160/0x2e0 [ 13.309563][ T1] add_sysfs_param+0xca/0x7f0 [ 13.309563][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 13.309563][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 13.309563][ T1] ? __pfx_param_sysfs_builtin+0x10/0x10 [ 13.309563][ T1] ? version_sysfs_builtin+0xcd/0xe0 [ 13.309563][ T1] ? __pfx_param_sysfs_builtin_init+0x10/0x10 [ 13.309563][ T1] param_sysfs_builtin_init+0x31/0x40 [ 13.309563][ T1] do_one_initcall+0x248/0x880 [ 13.309563][ T1] ? __pfx_param_sysfs_builtin_init+0x10/0x10 [ 13.309563][ T1] ? __pfx_do_one_initcall+0x10/0x10 [ 13.309563][ T1] ? lockdep_hardirqs_on+0x99/0x150 [ 13.309563][ T1] ? __pfx_parse_args+0x10/0x10 [ 13.309563][ T1] ? parse_args+0x95b/0xdc0 [ 13.309563][ T1] ? rcu_is_watching+0x15/0xb0 [ 13.309563][ T1] do_initcall_level+0x157/0x210 [ 13.309563][ T1] do_initcalls+0x3f/0x80 [ 13.309563][ T1] kernel_init_freeable+0x435/0x5d0 [ 13.309563][ T1] ? __pfx_kernel_init_freeable+0x10/0x10 [ 13.309563][ T1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 13.309563][ T1] ? __pfx_kernel_init+0x10/0x10 [ 13.309563][ T1] ? __pfx_kernel_init+0x10/0x10 [ 13.309563][ T1] ? __pfx_kernel_init+0x10/0x10 [ 13.309563][ T1] kernel_init+0x1d/0x2b0 [ 13.309563][ T1] ret_from_fork+0x4b/0x80 [ 13.309563][ T1] ? __pfx_kernel_init+0x10/0x10 [ 13.309563][ T1] ret_from_fork_asm+0x1a/0x30 [ 13.309563][ T1] [ 13.309563][ T1] Kernel Offset: disabled [ 13.309563][ T1] Rebooting in 86400 seconds..