failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "IdentitiesOnly=yes" "-o" "BatchMode=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.0.84" "pwd"]: exit status 255 ssh: connect to host 10.128.0.84 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[us-central1-ssh-serialport.googleapis.com]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-linux-next-kasan-gce-root-9 port 1 (session ID: bc88853187881f211db1165072fb9374954a97b95e17644c769331d6d55c2062, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID e6bc8ebc-c37a-f3fc-35c5-a54f9b6401ce found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2790: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.12.0-rc1-next-20241003-syzkaller (syzkaller@syzkaller) (Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: legacy bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] APIC: Static calls initialized [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 0.000000][ T0] DMI: Memory slots populated: 1/1 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000004][ T0] kvm-clock: using sched offset of 4925298409 cycles [ 0.000903][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003846][ T0] tsc: Detected 2199.998 MHz processor [ 0.008923][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009860][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.011321][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.012358][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.019794][ T0] found SMP MP-table at [mem 0x000f2a50-0x000f2a5f] [ 0.020962][ T0] Using GB pages for direct mapping [ 0.025298][ T0] ACPI: Early table checksum verification disabled [ 0.026211][ T0] ACPI: RSDP 0x00000000000F27D0 000014 (v00 Google) [ 0.027155][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.028431][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.029725][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.031049][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.031800][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.032545][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.033802][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.035026][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.036727][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.038030][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.039084][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.040141][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.041212][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.042381][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.043417][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.044508][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.045676][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.046900][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.047814][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.048709][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.049652][ T0] NUMA: Node 0 [mem 0x00001000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00001000-0xbfffffff] [ 0.051338][ T0] NUMA: Node 0 [mem 0x00001000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00001000-0x23fffffff] [ 0.053022][ T0] Faking node 0 at [mem 0x0000000000001000-0x0000000140000fff] (5120MB) [ 0.054260][ T0] Faking node 1 at [mem 0x0000000140001000-0x000000023fffffff] (4095MB) [ 0.055906][ T0] NODE_DATA(0) allocated [mem 0x13fffb540-0x140000fff] [ 0.058228][ T0] NODE_DATA(1) allocated [mem 0x23fff7540-0x23fffcfff] [ 0.098649][ T0] Zone ranges: [ 0.099188][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.100182][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.101104][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.102032][ T0] Device empty [ 0.102564][ T0] Movable zone start for each node [ 0.103284][ T0] Early memory node ranges [ 0.104054][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.105321][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.106435][ T0] node 0: [mem 0x0000000100000000-0x0000000140000fff] [ 0.107472][ T0] node 1: [mem 0x0000000140001000-0x000000023fffffff] [ 0.108778][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x0000000140000fff] [ 0.110022][ T0] Initmem setup node 1 [mem 0x0000000140001000-0x000000023fffffff] [ 0.111358][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.113584][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.179784][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.557095][ T0] kasan: KernelAddressSanitizer initialized [ 0.558629][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.559815][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.561261][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.562565][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.564313][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.565949][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.567283][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.568502][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.569978][ T0] CPU topo: Max. logical packages: 1 [ 0.570782][ T0] CPU topo: Max. logical dies: 1 [ 0.571771][ T0] CPU topo: Max. dies per package: 1 [ 0.573098][ T0] CPU topo: Max. threads per core: 2 [ 0.573862][ T0] CPU topo: Num. cores per package: 1 [ 0.574874][ T0] CPU topo: Num. threads per package: 2 [ 0.576141][ T0] CPU topo: Allowing 2 present CPUs plus 0 hotplug CPUs [ 0.577742][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.579522][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.580772][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.582086][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.583548][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.584654][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.586059][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.587618][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.588873][ T0] Booting paravirtualized kernel on KVM [ 0.589847][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.685229][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.687913][ T0] percpu: Embedded 74 pages/cpu s264712 r8192 d30200 u1048576 [ 0.689326][ T0] kvm-guest: PV spinlocks enabled [ 0.690516][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.691909][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.707429][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.709374][ T0] random: crng init done [ 0.710355][ T0] Fallback order for Node 0: 0 1 [ 0.710383][ T0] Fallback order for Node 1: 1 0 [ 0.710397][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2097051 [ 0.713321][ T0] Policy zone: Normal [ 0.714657][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 0.716383][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.717520][ T0] stackdepot hash table entries: 1048576 (order: 12, 16777216 bytes, linear) [ 0.724055][ T0] software IO TLB: area num 2. [ 1.759576][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.882530][ T0] allocated 167772160 bytes of page_ext [ 1.883799][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.900360][ T0] Node 0, zone DMA32: page owner found early allocated 21222 pages [ 1.912151][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.922972][ T0] Node 1, zone Normal: page owner found early allocated 19843 pages [ 1.924896][ T0] Kernel/User page tables isolation: enabled [ 1.927368][ T0] Dynamic Preempt: full [ 1.929443][ T0] Running RCU self tests [ 1.930146][ T0] Running RCU synchronous self tests [ 1.931231][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.932646][ T0] rcu: RCU lockdep checking is enabled. [ 1.933631][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.935005][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.936641][ T0] rcu: RCU debug extended QS entry/exit. [ 1.937715][ T0] All grace periods are expedited (rcu_expedited). [ 1.938741][ T0] Trampoline variant of Tasks RCU enabled. [ 1.939821][ T0] Tracing variant of Tasks RCU enabled. [ 1.940820][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.942404][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.944152][ T0] Running RCU synchronous self tests [ 1.945667][ T0] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. [ 1.947699][ T0] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. [ 2.014606][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.016986][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 2.018841][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823be00000-0xffff88823c000000 [ 2.022044][ T0] Console: colour VGA+ 80x25 [ 2.023108][ T0] printk: legacy console [ttyS0] enabled [ 2.023108][ T0] printk: legacy console [ttyS0] enabled [ 2.025468][ T0] printk: legacy bootconsole [earlyser0] disabled [ 2.025468][ T0] printk: legacy bootconsole [earlyser0] disabled [ 2.027679][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.029562][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 2.030521][ T0] ... MAX_LOCK_DEPTH: 48 [ 2.031931][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 2.032931][ T0] ... CLASSHASH_SIZE: 4096 [ 2.033917][ T0] ... MAX_LOCKDEP_ENTRIES: 1048576 [ 2.034753][ T0] ... MAX_LOCKDEP_CHAINS: 1048576 [ 2.035581][ T0] ... CHAINHASH_SIZE: 524288 [ 2.036330][ T0] memory used by lock dependency info: 106625 kB [ 2.037575][ T0] memory used for stack traces: 8320 kB [ 2.038625][ T0] per task-struct memory footprint: 1920 bytes [ 2.040329][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 2.042751][ T0] ACPI: Core revision 20240827 [ 2.044242][ T0] APIC: Switch to symmetric I/O mode setup [ 2.045692][ T0] x2apic enabled [ 2.050070][ T0] APIC: Switched APIC routing to: physical x2apic [ 2.057242][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.059415][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb63109b96, max_idle_ns: 440795265316 ns [ 2.061792][ T0] Calibrating delay loop (skipped) preset value.. 4399.99 BogoMIPS (lpj=21999980) [ 2.072286][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 2.073738][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 2.075859][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.077742][ T0] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall and VM exit [ 2.079711][ T0] Spectre V2 : Mitigation: IBRS [ 2.080898][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 2.081872][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 2.083727][ T0] RETBleed: Mitigation: IBRS [ 2.084957][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 2.087298][ T0] Spectre V2 : User space: Mitigation: STIBP via prctl [ 2.088820][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.091843][ T0] MDS: Mitigation: Clear CPU buffers [ 2.093112][ T0] TAA: Mitigation: Clear CPU buffers [ 2.094680][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.096635][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 2.098651][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 2.100059][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 2.101794][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 2.103253][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 2.458053][ T0] Freeing SMP alternatives memory: 128K [ 2.459118][ T0] pid_max: default: 32768 minimum: 301 [ 2.460844][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,ima,evm [ 2.462335][ T0] landlock: Up and running. [ 2.462977][ T0] Yama: becoming mindful. [ 2.464643][ T0] TOMOYO Linux initialized [ 2.466938][ T0] AppArmor: AppArmor initialized [ 2.470184][ T0] LSM support for eBPF active [ 2.478028][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 2.483834][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 2.487150][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.490225][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.496067][ T0] Running RCU synchronous self tests [ 2.497558][ T0] Running RCU synchronous self tests [ 2.620352][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 2.621774][ T1] Running RCU Tasks wait API self tests [ 2.722288][ T1] Running RCU Tasks Trace wait API self tests [ 2.724861][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.727030][ T1] signal: max sigframe size: 1776 [ 2.728934][ T1] rcu: Hierarchical SRCU implementation. [ 2.730430][ T1] rcu: Max phase no-delay instances is 1000. [ 2.732883][ T1] Timer migration: 1 hierarchy levels; 8 children per group; 0 crossnode level [ 2.740804][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.742101][ T15] Callback from call_rcu_tasks_trace() invoked. [ 2.744803][ T1] smp: Bringing up secondary CPUs ... [ 2.751885][ T1] psi: inconsistent task state! task=25:kworker/1:0 cpu=0 psi_flags=4 clear=0 set=4 [ 2.752719][ T1] smpboot: x86: Booting SMP configuration: [ 2.755895][ T1] .... node #0, CPUs: #1 [ 2.756239][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.756239][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.761883][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.765176][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.766124][ T1] smpboot: Total of 2 processors activated (8799.99 BogoMIPS) [ 2.768553][ T1] Memory: 6459940K/8388204K available (180224K kernel code, 28620K rwdata, 37800K rodata, 26712K init, 123176K bss, 1738428K reserved, 0K cma-reserved) [ 2.775033][ T1] devtmpfs: initialized [ 2.775033][ T1] x86/mm: Memory block size: 128MB [ 2.825386][ T1] Running RCU synchronous self tests [ 2.827745][ T1] Running RCU synchronous self tests [ 2.827820][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.835576][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.835855][ T1] PM: RTC time: 11:00:14, date: 2024-10-04 [ 2.857403][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.865446][ T1] audit: initializing netlink subsys (disabled) [ 2.872148][ T29] audit: type=2000 audit(1728039614.073:1): state=initialized audit_enabled=0 res=1 [ 2.875694][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.875694][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.875735][ T1] cpuidle: using governor menu [ 2.875735][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.883667][ T1] dca service started, version 1.12.1 [ 2.884949][ T1] PCI: Using configuration type 1 for base access [ 2.901972][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.904362][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.906622][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.908946][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.942044][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.942082][ T14] Callback from call_rcu_tasks() invoked. [ 2.973954][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.975977][ T1] raid6: using avx2x2 recovery algorithm [ 2.977679][ T1] ACPI: Added _OSI(Module Device) [ 2.977679][ T1] ACPI: Added _OSI(Processor Device) [ 2.977679][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.979468][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 3.106510][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 3.162539][ T1] ACPI: Interpreter enabled [ 3.164657][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 3.166298][ T1] ACPI: Using IOAPIC for interrupt routing [ 3.168558][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.171805][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 3.178783][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.363508][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.365842][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.368737][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 3.372613][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 3.391607][ T1] PCI host bridge to bus 0000:00 [ 3.391799][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.394420][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.396764][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.399291][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.401986][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.404690][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.407143][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 conventional PCI endpoint [ 3.417240][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 conventional PCI endpoint [ 3.444700][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 conventional PCI endpoint [ 3.464089][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.470598][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 conventional PCI endpoint [ 3.479044][ T1] pci 0000:00:03.0: BAR 0 [io 0xc000-0xc03f] [ 3.486377][ T1] pci 0000:00:03.0: BAR 1 [mem 0xfe800000-0xfe80007f] [ 3.508038][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 conventional PCI endpoint [ 3.518423][ T1] pci 0000:00:04.0: BAR 0 [io 0xc040-0xc07f] [ 3.525085][ T1] pci 0000:00:04.0: BAR 1 [mem 0xfe801000-0xfe80107f] [ 3.545771][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 conventional PCI endpoint [ 3.555336][ T1] pci 0000:00:05.0: BAR 0 [mem 0xfe000000-0xfe7fffff] [ 3.578648][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.586429][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 conventional PCI endpoint [ 3.598128][ T1] pci 0000:00:06.0: BAR 0 [io 0xc080-0xc09f] [ 3.622961][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint [ 3.633142][ T1] pci 0000:00:07.0: BAR 0 [io 0xc0a0-0xc0bf] [ 3.640318][ T1] pci 0000:00:07.0: BAR 1 [mem 0xfe802000-0xfe80203f] [ 3.688234][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.695660][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.704440][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.712509][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.718116][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.751950][ T1] iommu: Default domain type: Translated [ 3.753736][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.762701][ T1] SCSI subsystem initialized [ 3.784075][ T1] ACPI: bus type USB registered [ 3.786072][ T1] usbcore: registered new interface driver usbfs [ 3.791833][ T1] usbcore: registered new interface driver hub [ 3.791833][ T1] usbcore: registered new device driver usb [ 3.794114][ T1] mc: Linux media interface: v0.10 [ 3.795983][ T1] videodev: Linux video capture interface: v2.00 [ 3.799105][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.801820][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.805505][ T1] PTP clock support registered [ 3.822825][ T1] EDAC MC: Ver: 3.0.0 [ 3.830409][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.838431][ T1] Bluetooth: Core ver 2.22 [ 3.840177][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.841825][ T1] Bluetooth: HCI device and connection manager initialized [ 3.844337][ T1] Bluetooth: HCI socket layer initialized [ 3.846235][ T1] Bluetooth: L2CAP socket layer initialized [ 3.848279][ T1] Bluetooth: SCO socket layer initialized [ 3.850299][ T1] NET: Registered PF_ATMPVC protocol family [ 3.851797][ T1] NET: Registered PF_ATMSVC protocol family [ 3.854085][ T1] NetLabel: Initializing [ 3.855647][ T1] NetLabel: domain hash size = 128 [ 3.857156][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.859929][ T1] NetLabel: unlabeled traffic allowed by default [ 3.872970][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.875023][ T1] NET: Registered PF_NFC protocol family [ 3.876628][ T1] PCI: Using ACPI for IRQ routing [ 3.880431][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.880431][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.880431][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.880431][ T1] vgaarb: loaded [ 3.891786][ T1] clocksource: Switched to clocksource kvm-clock [ 3.906470][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.908296][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.914329][ T1] netfs: FS-Cache loaded [ 3.931329][ T1] CacheFiles: Loaded [ 3.933760][ T1] TOMOYO: 2.6.0 [ 3.934981][ T1] Mandatory Access Control activated. [ 3.941357][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.943902][ T1] pnp: PnP ACPI init [ 3.968932][ T1] pnp: PnP ACPI: found 7 devices [ 4.044643][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.049156][ T1] NET: Registered PF_INET protocol family [ 4.056236][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 4.069839][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 4.074786][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 4.079982][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 4.093706][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 4.112410][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 4.119373][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 4.126414][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.132813][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.138041][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 4.145313][ T1] RPC: Registered named UNIX socket transport module. [ 4.147749][ T1] RPC: Registered udp transport module. [ 4.149680][ T1] RPC: Registered tcp transport module. [ 4.151487][ T1] RPC: Registered tcp-with-tls transport module. [ 4.153628][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.169490][ T1] NET: Registered PF_XDP protocol family [ 4.171484][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.173999][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.176374][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.179029][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 4.183050][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 4.185902][ T1] PCI: CLS 0 bytes, default 64 [ 4.193618][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 4.196089][ T1] software IO TLB: mapped [mem 0x00000000b4600000-0x00000000b8600000] (64MB) [ 4.199241][ T1] ACPI: bus type thunderbolt registered [ 4.209899][ T62] kworker/u8:3 (62) used greatest stack depth: 25264 bytes left [ 4.213032][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 4.243592][ T1] kvm_amd: CPU 1 isn't AMD or Hygon [ 4.245240][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb63109b96, max_idle_ns: 440795265316 ns [ 4.249439][ T1] clocksource: Switched to clocksource tsc [ 7.988768][ T1] Initialise system trusted keyrings [ 7.992933][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.999717][ T1] DLM installed [ 8.003311][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 8.008986][ T1] NFS: Registering the id_resolver key type [ 8.010596][ T1] Key type id_resolver registered [ 8.011373][ T1] Key type id_legacy registered [ 8.012287][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 8.014269][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 8.024591][ T1] Key type cifs.spnego registered [ 8.026069][ T1] Key type cifs.idmap registered [ 8.027612][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 8.028472][ T1] ntfs3: Read-only LZX/Xpress compression included [ 8.029586][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 8.030630][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 8.034151][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 8.035116][ T1] QNX4 filesystem 0.2.3 registered. [ 8.035886][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 8.037487][ T1] fuse: init (API version 7.41) [ 8.040936][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 8.042939][ T1] orangefs_init: module version upstream loaded [ 8.044865][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 8.071428][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 8.076885][ T1] 9p: Installing v9fs 9p2000 file system support [ 8.078158][ T1] NILFS version 2 loaded [ 8.078948][ T1] befs: version: 0.9.3 [ 8.080054][ T1] ocfs2: Registered cluster interface o2cb [ 8.081675][ T1] ocfs2: Registered cluster interface user [ 8.083575][ T1] OCFS2 User DLM kernel interface loaded [ 8.096775][ T1] gfs2: GFS2 installed [ 8.107347][ T1] ceph: loaded (mds proto 32) [ 8.138662][ T1] NET: Registered PF_ALG protocol family [ 8.140026][ T1] xor: automatically using best checksumming function avx [ 8.141228][ T1] async_tx: api initialized (async) [ 8.142310][ T1] Key type asymmetric registered [ 8.143719][ T1] Asymmetric key parser 'x509' registered [ 8.144724][ T1] Asymmetric key parser 'pkcs8' registered [ 8.145849][ T1] Key type pkcs7_test registered [ 8.146994][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 238) [ 8.149673][ T1] io scheduler mq-deadline registered [ 8.150588][ T1] io scheduler kyber registered [ 8.151552][ T1] io scheduler bfq registered [ 8.164301][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 8.174548][ T1] ACPI: button: Power Button [PWRF] [ 8.176792][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 8.179360][ T1] ACPI: button: Sleep Button [SLPF] [ 8.192602][ T1] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 8.211273][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 8.212513][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 8.232043][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 8.233114][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 8.258128][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 8.259258][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 8.275375][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 8.374074][ T299] kworker/u8:0 (299) used greatest stack depth: 24880 bytes left [ 8.696342][ T1] N_HDLC line discipline registered with maxframe=4096 [ 8.697850][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 8.706613][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 8.718771][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 8.727764][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 8.737561][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 8.754519][ T1] Non-volatile memory driver v1.3 [ 8.772348][ T1] Linux agpgart interface v0.103 [ 8.777103][ T1] usbcore: registered new interface driver xillyusb [ 8.783666][ T1] ACPI: bus type drm_connector registered [ 8.790418][ T1] [drm] Initialized vgem 1.0.0 for vgem on minor 0 [ 8.798868][ T1] [drm] Initialized vkms 1.0.0 for vkms on minor 1 [ 8.872843][ T1] Console: switching to colour frame buffer device 128x48 [ 8.891710][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 8.893198][ T1] usbcore: registered new interface driver udl [ 8.896367][ T1] usbcore: registered new interface driver gm12u320 [ 8.899457][ T1] usbcore: registered new interface driver gud [ 8.963006][ T1] brd: module loaded [ 9.045397][ T1] loop: module loaded [ 9.161530][ T1] zram: Added device: zram0 [ 9.172044][ T1] null_blk: disk nullb0 created [ 9.173324][ T1] null_blk: module loaded [ 9.176546][ T1] Guest personality initialized and is inactive [ 9.178879][ T1] VMCI host device registered (name=vmci, major=10, minor=118) [ 9.180461][ T1] Initialized host personality [ 9.181660][ T1] usbcore: registered new interface driver rtsx_usb [ 9.185694][ T1] usbcore: registered new interface driver viperboard [ 9.188532][ T1] usbcore: registered new interface driver dln2 [ 9.190352][ T1] usbcore: registered new interface driver pn533_usb [ 9.198930][ T1] nfcsim 0.2 initialized [ 9.200513][ T1] usbcore: registered new interface driver port100 [ 9.202286][ T1] usbcore: registered new interface driver nfcmrvl [ 9.209729][ T1] Loading iSCSI transport class v2.0-870. [ 9.227440][ T1] virtio_scsi virtio0: 1/0/0 default/read/poll queues [ 9.247386][ T1] scsi host0: Virtio SCSI HBA [ 9.314705][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 9.317780][ T61] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 9.378441][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 9.381279][ T1] db_root: cannot open: /etc/target [ 9.384457][ T1] slram: not enough parameters. [ 9.397239][ T1] ftl_cs: FTL header not found. [ 9.442509][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 9.445664][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 9.449246][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 9.463238][ T1] MACsec IEEE 802.1AE [ 9.482512][ T1] usbcore: registered new interface driver mvusb_mdio [ 9.488478][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 9.570014][ T1] vcan: Virtual CAN interface driver [ 9.572226][ T1] vxcan: Virtual CAN Tunnel driver [ 9.574239][ T1] slcan: serial line CAN interface driver [ 9.576227][ T1] CAN device driver interface [ 9.578351][ T1] usbcore: registered new interface driver usb_8dev [ 9.581668][ T1] usbcore: registered new interface driver ems_usb [ 9.584783][ T1] usbcore: registered new interface driver esd_usb [ 9.588422][ T1] usbcore: registered new interface driver etas_es58x [ 9.591387][ T1] usbcore: registered new interface driver f81604 [ 9.595333][ T1] usbcore: registered new interface driver gs_usb [ 9.598340][ T1] usbcore: registered new interface driver kvaser_usb [ 9.601377][ T1] usbcore: registered new interface driver mcba_usb [ 9.604346][ T1] usbcore: registered new interface driver peak_usb [ 9.607464][ T1] usbcore: registered new interface driver ucan [ 9.611134][ T1] e100: Intel(R) PRO/100 Network Driver [ 9.613471][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 9.616266][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 9.618148][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 9.621346][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 9.623371][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 9.627938][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 9.630054][ T1] AX.25: bpqether driver version 004 [ 9.631768][ T1] PPP generic driver version 2.4.2 [ 9.636796][ T1] PPP BSD Compression module registered [ 9.638536][ T1] PPP Deflate Compression module registered [ 9.640543][ T1] PPP MPPE Compression module registered [ 9.642448][ T1] NET: Registered PF_PPPOX protocol family [ 9.644603][ T1] PPTP driver version 0.8.5 [ 9.648770][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 9.652633][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 9.655583][ T1] SLIP linefill/keepalive option. [ 9.657470][ T1] hdlc: HDLC support module revision 1.22 [ 9.659596][ T1] LAPB Ethernet driver version 0.02 [ 9.664215][ T1] usbcore: registered new interface driver ath9k_htc [ 9.667079][ T1] usbcore: registered new interface driver carl9170 [ 9.669883][ T1] usbcore: registered new interface driver ath6kl_usb [ 9.672776][ T1] usbcore: registered new interface driver ar5523 [ 9.676321][ T1] usbcore: registered new interface driver ath10k_usb [ 9.679300][ T1] usbcore: registered new interface driver plfxlc [ 9.682610][ T1] mac80211_hwsim: initializing netlink [ 9.690045][ T11] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 9.692875][ T11] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 9.696855][ T11] sd 0:0:1:0: [sda] Write Protect is off [ 9.700137][ T61] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.702290][ T11] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 9.728226][ T1] usbcore: registered new interface driver atusb [ 9.754774][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 9.758998][ T1] VMware vmxnet3 virtual NIC driver - version 1.9.0.0-k-NAPI [ 9.761550][ T1] usbcore: registered new interface driver catc [ 9.763283][ T1] usbcore: registered new interface driver kaweth [ 9.764600][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 9.766083][ T1] usbcore: registered new interface driver pegasus [ 9.767875][ T1] usbcore: registered new interface driver rtl8150 [ 9.769644][ T1] usbcore: registered new device driver r8152-cfgselector [ 9.771721][ T1] usbcore: registered new interface driver r8152 [ 9.774109][ T1] usbcore: registered new interface driver hso [ 9.776343][ T1] usbcore: registered new interface driver lan78xx [ 9.778102][ T1] usbcore: registered new interface driver asix [ 9.779712][ T1] usbcore: registered new interface driver ax88179_178a [ 9.781646][ T1] usbcore: registered new interface driver cdc_ether [ 9.783704][ T1] usbcore: registered new interface driver cdc_eem [ 9.785553][ T1] usbcore: registered new interface driver dm9601 [ 9.787290][ T1] usbcore: registered new interface driver sr9700 [ 9.788945][ T1] usbcore: registered new interface driver CoreChips [ 9.790741][ T1] usbcore: registered new interface driver smsc75xx [ 9.792568][ T1] usbcore: registered new interface driver smsc95xx [ 9.795011][ T1] usbcore: registered new interface driver gl620a [ 9.797713][ T1] usbcore: registered new interface driver net1080 [ 9.799453][ T1] usbcore: registered new interface driver plusb [ 9.801058][ T1] usbcore: registered new interface driver rndis_host [ 9.802761][ T1] usbcore: registered new interface driver cdc_subset [ 9.804896][ T1] usbcore: registered new interface driver zaurus [ 9.805465][ T11] sda: sda1 [ 9.807021][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 9.811285][ T1] usbcore: registered new interface driver int51x1 [ 9.812789][ T11] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.813542][ T1] usbcore: registered new interface driver cdc_phonet [ 9.817462][ T1] usbcore: registered new interface driver kalmia [ 9.818965][ T1] usbcore: registered new interface driver ipheth [ 9.820662][ T1] usbcore: registered new interface driver sierra_net [ 9.822162][ T1] usbcore: registered new interface driver cx82310_eth [ 9.823889][ T1] usbcore: registered new interface driver cdc_ncm [ 9.825389][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 9.827420][ T1] usbcore: registered new interface driver lg-vl600 [ 9.828979][ T1] usbcore: registered new interface driver qmi_wwan [ 9.830559][ T1] usbcore: registered new interface driver cdc_mbim [ 9.832153][ T1] usbcore: registered new interface driver ch9200 [ 9.834178][ T1] usbcore: registered new interface driver aqc111 [ 9.836489][ T1] usbcore: registered new interface driver r8153_ecm [ 9.854234][ T1] VFIO - User Level meta-driver version: 0.3 [ 9.863316][ T1] aoe: AoE v85 initialised. [ 9.878220][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 9.881553][ T1] usbcore: registered new interface driver cdc_acm [ 9.884179][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 9.887428][ T1] usbcore: registered new interface driver usblp [ 9.889566][ T1] usbcore: registered new interface driver cdc_wdm [ 9.891434][ T1] usbcore: registered new interface driver usbtmc [ 9.893652][ T1] usbcore: registered new interface driver uas [ 9.894941][ T1] usbcore: registered new interface driver usb-storage [ 9.896466][ T1] usbcore: registered new interface driver ums-alauda [ 9.898133][ T1] usbcore: registered new interface driver ums-cypress [ 9.899594][ T1] usbcore: registered new interface driver ums-datafab [ 9.901010][ T1] usbcore: registered new interface driver ums_eneub6250 [ 9.902530][ T1] usbcore: registered new interface driver ums-freecom [ 9.905171][ T1] usbcore: registered new interface driver ums-isd200 [ 9.907563][ T1] usbcore: registered new interface driver ums-jumpshot [ 9.910214][ T1] usbcore: registered new interface driver ums-karma [ 9.911778][ T1] usbcore: registered new interface driver ums-onetouch [ 9.913399][ T1] usbcore: registered new interface driver ums-realtek [ 9.915154][ T1] usbcore: registered new interface driver ums-sddr09 [ 9.916653][ T1] usbcore: registered new interface driver ums-sddr55 [ 9.918137][ T1] usbcore: registered new interface driver ums-usbat [ 9.919919][ T1] usbcore: registered new interface driver mdc800 [ 9.921424][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 9.922997][ T1] usbcore: registered new interface driver microtekX6 [ 9.926403][ T1] usbcore: registered new interface driver usbserial_generic [ 9.928550][ T1] usbserial: USB Serial support registered for generic [ 9.930118][ T1] usbcore: registered new interface driver aircable [ 9.931815][ T1] usbserial: USB Serial support registered for aircable [ 9.933611][ T1] usbcore: registered new interface driver ark3116 [ 9.935072][ T1] usbserial: USB Serial support registered for ark3116 [ 9.936508][ T1] usbcore: registered new interface driver belkin_sa [ 9.937985][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 9.939931][ T1] usbcore: registered new interface driver ch341 [ 9.941290][ T1] usbserial: USB Serial support registered for ch341-uart [ 9.942781][ T1] usbcore: registered new interface driver cp210x [ 9.945434][ T1] usbserial: USB Serial support registered for cp210x [ 9.946880][ T1] usbcore: registered new interface driver cyberjack [ 9.948451][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 9.950176][ T1] usbcore: registered new interface driver cypress_m8 [ 9.951565][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 9.953149][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 9.954966][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 9.956605][ T1] usbcore: registered new interface driver usb_debug [ 9.958145][ T1] usbserial: USB Serial support registered for debug [ 9.959547][ T1] usbserial: USB Serial support registered for xhci_dbc [ 9.961021][ T1] usbcore: registered new interface driver digi_acceleport [ 9.962485][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 9.965777][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 9.967443][ T1] usbcore: registered new interface driver io_edgeport [ 9.968987][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 9.970663][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 9.972304][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 9.974256][ T1] usbserial: USB Serial support registered for EPiC device [ 9.975819][ T1] usbcore: registered new interface driver io_ti [ 9.977284][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 9.978994][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 9.980693][ T1] usbcore: registered new interface driver empeg [ 9.982294][ T1] usbserial: USB Serial support registered for empeg [ 9.984384][ T1] usbcore: registered new interface driver f81534a_ctrl [ 9.986353][ T1] usbcore: registered new interface driver f81232 [ 9.987844][ T1] usbserial: USB Serial support registered for f81232 [ 9.989364][ T1] usbserial: USB Serial support registered for f81534a [ 9.990909][ T1] usbcore: registered new interface driver f81534 [ 9.992407][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 9.994528][ T1] usbcore: registered new interface driver ftdi_sio [ 9.995984][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 9.997687][ T1] usbcore: registered new interface driver garmin_gps [ 9.999115][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 10.000790][ T1] usbcore: registered new interface driver ipaq [ 10.002218][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 10.003926][ T1] usbcore: registered new interface driver ipw [ 10.005239][ T1] usbserial: USB Serial support registered for IPWireless converter [ 10.006866][ T1] usbcore: registered new interface driver ir_usb [ 10.008514][ T1] usbserial: USB Serial support registered for IR Dongle [ 10.009979][ T1] usbcore: registered new interface driver iuu_phoenix [ 10.011365][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 10.013580][ T1] usbcore: registered new interface driver keyspan [ 10.015262][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 10.016990][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 10.018634][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 10.020168][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 10.021816][ T1] usbcore: registered new interface driver keyspan_pda [ 10.023294][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 10.024851][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 10.026708][ T1] usbcore: registered new interface driver kl5kusb105 [ 10.028247][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 10.030134][ T1] usbcore: registered new interface driver kobil_sct [ 10.032300][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 10.034231][ T1] usbcore: registered new interface driver mct_u232 [ 10.035880][ T1] usbserial: USB Serial support registered for MCT U232 [ 10.037418][ T1] usbcore: registered new interface driver metro_usb [ 10.039017][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 10.040866][ T1] usbcore: registered new interface driver mos7720 [ 10.043007][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 10.045725][ T1] usbcore: registered new interface driver mos7840 [ 10.047600][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 10.050119][ T1] usbcore: registered new interface driver mxuport [ 10.052078][ T1] usbserial: USB Serial support registered for MOXA UPort [ 10.054724][ T1] usbcore: registered new interface driver navman [ 10.056675][ T1] usbserial: USB Serial support registered for navman [ 10.058435][ T1] usbcore: registered new interface driver omninet [ 10.060932][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 10.063137][ T1] usbcore: registered new interface driver opticon [ 10.065215][ T1] usbserial: USB Serial support registered for opticon [ 10.067828][ T1] usbcore: registered new interface driver option [ 10.069618][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 10.071708][ T1] usbcore: registered new interface driver oti6858 [ 10.073876][ T1] usbserial: USB Serial support registered for oti6858 [ 10.076540][ T1] usbcore: registered new interface driver pl2303 [ 10.078189][ T1] usbserial: USB Serial support registered for pl2303 [ 10.080842][ T1] usbcore: registered new interface driver qcaux [ 10.083778][ T1] usbserial: USB Serial support registered for qcaux [ 10.086499][ T1] usbcore: registered new interface driver qcserial [ 10.088014][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 10.090286][ T1] usbcore: registered new interface driver quatech2 [ 10.092216][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 10.095496][ T1] usbcore: registered new interface driver safe_serial [ 10.098506][ T1] usbserial: USB Serial support registered for safe_serial [ 10.101191][ T1] usbcore: registered new interface driver sierra [ 10.103336][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 10.105752][ T1] usbcore: registered new interface driver usb_serial_simple [ 10.108383][ T1] usbserial: USB Serial support registered for carelink [ 10.110241][ T1] usbserial: USB Serial support registered for flashloader [ 10.112800][ T1] usbserial: USB Serial support registered for funsoft [ 10.115056][ T1] usbserial: USB Serial support registered for google [ 10.116997][ T1] usbserial: USB Serial support registered for hp4x [ 10.118854][ T1] usbserial: USB Serial support registered for kaufmann [ 10.120594][ T1] usbserial: USB Serial support registered for libtransistor [ 10.122962][ T1] usbserial: USB Serial support registered for moto_modem [ 10.125543][ T1] usbserial: USB Serial support registered for motorola_tetra [ 10.128383][ T1] usbserial: USB Serial support registered for nokia [ 10.130144][ T1] usbserial: USB Serial support registered for novatel_gps [ 10.132806][ T1] usbserial: USB Serial support registered for siemens_mpi [ 10.135059][ T1] usbserial: USB Serial support registered for suunto [ 10.136840][ T1] usbserial: USB Serial support registered for vivopay [ 10.138853][ T1] usbserial: USB Serial support registered for zio [ 10.140350][ T1] usbcore: registered new interface driver spcp8x5 [ 10.142205][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 10.144564][ T1] usbcore: registered new interface driver ssu100 [ 10.147190][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 10.149865][ T1] usbcore: registered new interface driver symbolserial [ 10.152225][ T1] usbserial: USB Serial support registered for symbol [ 10.154574][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 10.156833][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 10.159507][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 10.162354][ T1] usbcore: registered new interface driver upd78f0730 [ 10.164429][ T1] usbserial: USB Serial support registered for upd78f0730 [ 10.167001][ T1] usbcore: registered new interface driver visor [ 10.168633][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 10.170977][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 10.173234][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 10.175710][ T1] usbcore: registered new interface driver wishbone_serial [ 10.177315][ T1] usbserial: USB Serial support registered for wishbone_serial [ 10.179708][ T1] usbcore: registered new interface driver whiteheat [ 10.181749][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 10.184392][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 10.186867][ T1] usbcore: registered new interface driver xr_serial [ 10.188915][ T1] usbserial: USB Serial support registered for xr_serial [ 10.190718][ T1] usbcore: registered new interface driver xsens_mt [ 10.192739][ T1] usbserial: USB Serial support registered for xsens_mt [ 10.194543][ T1] usbcore: registered new interface driver adutux [ 10.196391][ T1] usbcore: registered new interface driver appledisplay [ 10.198431][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 10.200211][ T1] usbcore: registered new interface driver cytherm [ 10.202442][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 10.205400][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 10.208278][ T1] usbcore: registered new device driver apple-mfi-fastcharge [ 10.210683][ T1] usbcore: registered new interface driver ljca [ 10.212799][ T1] usbcore: registered new interface driver idmouse [ 10.214986][ T1] usbcore: registered new interface driver iowarrior [ 10.217317][ T1] usbcore: registered new interface driver isight_firmware [ 10.219216][ T1] usbcore: registered new interface driver usblcd [ 10.221482][ T1] usbcore: registered new interface driver ldusb [ 10.223464][ T1] usbcore: registered new interface driver legousbtower [ 10.225684][ T1] usbcore: registered new interface driver usbtest [ 10.227735][ T1] usbcore: registered new interface driver usb_ehset_test [ 10.230508][ T1] usbcore: registered new interface driver trancevibrator [ 10.232444][ T1] usbcore: registered new interface driver uss720 [ 10.234147][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 10.236988][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 10.239158][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 10.241409][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 10.243469][ T1] usbcore: registered new interface driver usbsevseg [ 10.245978][ T1] usbcore: registered new interface driver yurex [ 10.249198][ T1] usbcore: registered new interface driver chaoskey [ 10.251744][ T1] usbcore: registered new interface driver sisusb [ 10.253610][ T1] usbcore: registered new interface driver lvs [ 10.255193][ T1] usbcore: registered new interface driver cxacru [ 10.256680][ T1] usbcore: registered new interface driver speedtch [ 10.258218][ T1] usbcore: registered new interface driver ueagle-atm [ 10.259514][ T1] xusbatm: malformed module parameters [ 10.264154][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.266874][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 10.269709][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 10.274085][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.277222][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.279735][ T1] usb usb1: Product: Dummy host controller [ 10.281748][ T1] usb usb1: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 10.284163][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 10.290967][ T1] hub 1-0:1.0: USB hub found [ 10.292886][ T1] hub 1-0:1.0: 1 port detected [ 10.300907][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.303152][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 10.305959][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 10.308634][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.310160][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.311409][ T1] usb usb2: Product: Dummy host controller [ 10.312469][ T1] usb usb2: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 10.315153][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 10.318773][ T1] hub 2-0:1.0: USB hub found [ 10.319930][ T1] hub 2-0:1.0: 1 port detected [ 10.324272][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.326331][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 10.328512][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 10.331353][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.332779][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.334103][ T1] usb usb3: Product: Dummy host controller [ 10.335532][ T1] usb usb3: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 10.336844][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 10.341421][ T1] hub 3-0:1.0: USB hub found [ 10.342622][ T1] hub 3-0:1.0: 1 port detected [ 10.346872][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.348604][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 10.350421][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 10.352939][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.354383][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.355762][ T1] usb usb4: Product: Dummy host controller [ 10.356837][ T1] usb usb4: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 10.358281][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 10.362268][ T1] hub 4-0:1.0: USB hub found [ 10.364419][ T1] hub 4-0:1.0: 1 port detected [ 10.368818][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.370444][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 10.372318][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 10.374982][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.376507][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.377931][ T1] usb usb5: Product: Dummy host controller [ 10.378996][ T1] usb usb5: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 10.380267][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 10.384353][ T1] hub 5-0:1.0: USB hub found [ 10.385954][ T1] hub 5-0:1.0: 1 port detected [ 10.390127][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.391632][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 10.393822][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 10.396994][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.399779][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.401865][ T1] usb usb6: Product: Dummy host controller [ 10.403383][ T1] usb usb6: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 10.406414][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 10.410889][ T1] hub 6-0:1.0: USB hub found [ 10.412481][ T1] hub 6-0:1.0: 1 port detected [ 10.417279][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.419671][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 10.422722][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 10.426347][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.427765][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.428906][ T1] usb usb7: Product: Dummy host controller [ 10.429793][ T1] usb usb7: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 10.431199][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 10.435354][ T1] hub 7-0:1.0: USB hub found [ 10.436678][ T1] hub 7-0:1.0: 1 port detected [ 10.440846][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.442571][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 10.445031][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 10.451020][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.460402][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.468611][ T1] usb usb8: Product: Dummy host controller [ 10.474495][ T1] usb usb8: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 10.483395][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 10.491824][ T1] hub 8-0:1.0: USB hub found [ 10.496962][ T1] hub 8-0:1.0: 1 port detected [ 10.526279][ T1] SPI driver max3420-udc has no spi_device_id for maxim,max3421-udc [ 10.535513][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 10.545191][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 10.553384][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 10.563517][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 10.570215][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.580148][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.588423][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 10.595245][ T1] usb usb9: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.603962][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 10.612252][ T1] hub 9-0:1.0: USB hub found [ 10.617550][ T1] hub 9-0:1.0: 8 ports detected [ 10.629832][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 10.638908][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 10.647670][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.657684][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 10.666964][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.675178][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 10.681870][ T1] usb usb10: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.690755][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 10.699523][ T1] hub 10-0:1.0: USB hub found [ 10.704565][ T1] hub 10-0:1.0: 8 ports detected [ 10.719877][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 10.727741][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 10.736969][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.746250][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.754560][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 10.761250][ T1] usb usb11: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.770957][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 10.779577][ T1] hub 11-0:1.0: USB hub found [ 10.784573][ T1] hub 11-0:1.0: 8 ports detected [ 10.796723][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 10.805337][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 10.814474][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.824661][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 10.834440][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.842824][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 10.849570][ T1] usb usb12: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.858404][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 10.867703][ T1] hub 12-0:1.0: USB hub found [ 10.872865][ T1] hub 12-0:1.0: 8 ports detected [ 10.887384][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 10.895724][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 10.905216][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.914681][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.922991][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 10.930143][ T1] usb usb13: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.939046][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 10.947664][ T1] hub 13-0:1.0: USB hub found [ 10.952712][ T1] hub 13-0:1.0: 8 ports detected [ 10.965540][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 10.973258][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 10.982295][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.992434][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 11.002067][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.010347][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 11.017096][ T1] usb usb14: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.026146][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 11.034598][ T1] hub 14-0:1.0: USB hub found [ 11.039607][ T1] hub 14-0:1.0: 8 ports detected [ 11.053094][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 11.061344][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 11.070783][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 11.080531][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.088746][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 11.095876][ T1] usb usb15: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.104730][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 11.112981][ T1] hub 15-0:1.0: USB hub found [ 11.118002][ T1] hub 15-0:1.0: 8 ports detected [ 11.130557][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 11.138924][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 11.147657][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.157768][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 11.167039][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.175378][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 11.182259][ T1] usb usb16: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.191568][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 11.200055][ T1] hub 16-0:1.0: USB hub found [ 11.205302][ T1] hub 16-0:1.0: 8 ports detected [ 11.220225][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 11.227969][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 11.237409][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 11.246670][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.254886][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 11.261561][ T1] usb usb17: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.270357][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 11.279116][ T1] hub 17-0:1.0: USB hub found [ 11.284376][ T1] hub 17-0:1.0: 8 ports detected [ 11.296791][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 11.305751][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 11.314508][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.324672][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 11.333955][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.342244][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 11.348971][ T1] usb usb18: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.357754][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 11.366086][ T1] hub 18-0:1.0: USB hub found [ 11.371000][ T1] hub 18-0:1.0: 8 ports detected [ 11.384643][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 11.392557][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 11.402067][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 11.411344][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.419962][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 11.426772][ T1] usb usb19: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.435618][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 11.444274][ T1] hub 19-0:1.0: USB hub found [ 11.449268][ T1] hub 19-0:1.0: 8 ports detected [ 11.460923][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 11.469053][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 11.477875][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.487780][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 11.497733][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.505915][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 11.512586][ T1] usb usb20: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.521377][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 11.529623][ T1] hub 20-0:1.0: USB hub found [ 11.534621][ T1] hub 20-0:1.0: 8 ports detected [ 11.548318][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 11.557335][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 11.566629][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 11.575939][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.584279][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 11.591225][ T1] usb usb21: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.600025][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 11.608219][ T1] hub 21-0:1.0: USB hub found [ 11.613647][ T1] hub 21-0:1.0: 8 ports detected [ 11.626275][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 11.634347][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 11.643246][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.653149][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 11.662393][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.670645][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 11.677620][ T1] usb usb22: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.686903][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 11.695999][ T1] hub 22-0:1.0: USB hub found [ 11.700981][ T1] hub 22-0:1.0: 8 ports detected [ 11.715012][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 11.722786][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 11.732288][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 11.741889][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.750523][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 11.757259][ T1] usb usb23: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.766053][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 11.774455][ T1] hub 23-0:1.0: USB hub found [ 11.779384][ T1] hub 23-0:1.0: 8 ports detected [ 11.792084][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 11.800067][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 11.809539][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.819643][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 11.829451][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.838104][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 11.844828][ T1] usb usb24: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.853727][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 11.862111][ T1] hub 24-0:1.0: USB hub found [ 11.867170][ T1] hub 24-0:1.0: 8 ports detected [ 11.882299][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 11.890602][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 11.899840][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 11.909133][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.917394][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 11.924131][ T1] usb usb25: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.933031][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 11.941608][ T1] hub 25-0:1.0: USB hub found [ 11.946632][ T1] hub 25-0:1.0: 8 ports detected [ 11.959015][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 11.967439][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 11.976126][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.986013][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 11.995451][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.003733][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 12.010428][ T1] usb usb26: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.019245][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 12.027742][ T1] hub 26-0:1.0: USB hub found [ 12.032689][ T1] hub 26-0:1.0: 8 ports detected [ 12.048099][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 12.056356][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 12.065541][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 12.074878][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.083222][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 12.089995][ T1] usb usb27: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.098948][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 12.107448][ T1] hub 27-0:1.0: USB hub found [ 12.112523][ T1] hub 27-0:1.0: 8 ports detected [ 12.125401][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 12.133190][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 12.142400][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 12.152474][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 12.161852][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.170086][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 12.176958][ T1] usb usb28: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.185759][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 12.194471][ T1] hub 28-0:1.0: USB hub found [ 12.199447][ T1] hub 28-0:1.0: 8 ports detected [ 12.214095][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 12.222699][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 12.232066][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 12.241345][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.249879][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 12.257099][ T1] usb usb29: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.266025][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 12.274444][ T1] hub 29-0:1.0: USB hub found [ 12.279405][ T1] hub 29-0:1.0: 8 ports detected [ 12.291894][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 12.300423][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 12.309237][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 12.319362][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 12.328848][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.337515][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 12.344264][ T1] usb usb30: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.353024][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 12.361479][ T1] hub 30-0:1.0: USB hub found [ 12.366714][ T1] hub 30-0:1.0: 8 ports detected [ 12.380730][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 12.388986][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 12.398327][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 12.407711][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.415944][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 12.422730][ T1] usb usb31: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.431940][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 12.440417][ T1] hub 31-0:1.0: USB hub found [ 12.445768][ T1] hub 31-0:1.0: 8 ports detected [ 12.457662][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 12.466482][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 12.475333][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 12.485198][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 12.494437][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.502827][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 12.509542][ T1] usb usb32: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.518338][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 12.526924][ T1] hub 32-0:1.0: USB hub found [ 12.532162][ T1] hub 32-0:1.0: 8 ports detected [ 12.546959][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 12.556624][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 12.566192][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 12.575473][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.583749][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 12.590441][ T1] usb usb33: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.599267][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 12.608057][ T1] hub 33-0:1.0: USB hub found [ 12.613009][ T1] hub 33-0:1.0: 8 ports detected [ 12.625563][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 12.633839][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 12.642538][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 12.652915][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 12.662313][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.671168][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 12.677979][ T1] usb usb34: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.687013][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 12.695811][ T1] hub 34-0:1.0: USB hub found [ 12.700769][ T1] hub 34-0:1.0: 8 ports detected [ 12.714912][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 12.723018][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 12.732683][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 12.742086][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.750636][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 12.757395][ T1] usb usb35: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.766203][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 12.774766][ T1] hub 35-0:1.0: USB hub found [ 12.779675][ T1] hub 35-0:1.0: 8 ports detected [ 12.792503][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 12.800612][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 12.809554][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 12.819618][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 12.828912][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.837523][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 12.844448][ T1] usb usb36: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.853238][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 12.861570][ T1] hub 36-0:1.0: USB hub found [ 12.866580][ T1] hub 36-0:1.0: 8 ports detected [ 12.880795][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 12.889126][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 12.898482][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 12.907764][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.916000][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 12.922698][ T1] usb usb37: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.931524][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 12.939988][ T1] hub 37-0:1.0: USB hub found [ 12.945004][ T1] hub 37-0:1.0: 8 ports detected [ 12.957328][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 12.965741][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 12.974481][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 12.984424][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 12.993754][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 13.002150][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 13.008888][ T1] usb usb38: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 13.017775][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 13.026195][ T1] hub 38-0:1.0: USB hub found [ 13.031424][ T1] hub 38-0:1.0: 8 ports detected [ 13.047390][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 13.055554][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 13.064891][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 13.074199][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 13.082358][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 13.089067][ T1] usb usb39: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 13.097918][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 13.106386][ T1] hub 39-0:1.0: USB hub found [ 13.111296][ T1] hub 39-0:1.0: 8 ports detected [ 13.124301][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 13.132166][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 13.141217][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 13.151231][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 13.160486][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 13.168884][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 13.175959][ T1] usb usb40: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 13.184938][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 13.193333][ T1] hub 40-0:1.0: USB hub found [ 13.198379][ T1] hub 40-0:1.0: 8 ports detected [ 13.212886][ T1] usbcore: registered new device driver usbip-host [ 13.233218][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 13.245131][ T1] i8042: Warning: Keylock active [ 13.253307][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 13.260977][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 13.272078][ T1] mousedev: PS/2 mouse device common for all mice [ 13.283167][ T1] usbcore: registered new interface driver appletouch [ 13.290532][ T1] usbcore: registered new interface driver bcm5974 [ 13.298145][ T1] usbcore: registered new interface driver synaptics_usb [ 13.306411][ T1] usbcore: registered new interface driver iforce [ 13.313250][ T1] usbcore: registered new interface driver pxrc [ 13.320065][ T1] usbcore: registered new interface driver xpad [ 13.326677][ T1] usbcore: registered new interface driver usb_acecad [ 13.333857][ T1] usbcore: registered new interface driver aiptek [ 13.340774][ T1] usbcore: registered new interface driver hanwang [ 13.347659][ T1] usbcore: registered new interface driver kbtab [ 13.354417][ T1] usbcore: registered new interface driver pegasus_notetaker [ 13.362292][ T1] usbcore: registered new interface driver usbtouchscreen [ 13.370916][ T1] usbcore: registered new interface driver sur40 [ 13.377924][ T1] usbcore: registered new interface driver ati_remote2 [ 13.384853][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 13.392031][ T1] usbcore: registered new interface driver cm109 [ 13.398420][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 13.406687][ T1] usbcore: registered new interface driver ims_pcu [ 13.413688][ T1] usbcore: registered new interface driver keyspan_remote [ 13.421223][ T1] usbcore: registered new interface driver powermate [ 13.429518][ T1] usbcore: registered new interface driver yealink [ 13.438522][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 13.450746][ T1] rtc_cmos 00:00: registered as rtc0 [ 13.456278][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 13.464451][ T1] i2c_dev: i2c /dev entries driver [ 13.470484][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 13.478529][ T1] usbcore: registered new interface driver i2c-cp2615 [ 13.486577][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 13.487543][ T46] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 13.497248][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 13.517921][ T1] usbcore: registered new interface driver igorplugusb [ 13.526888][ T1] usbcore: registered new interface driver iguanair [ 13.535043][ T1] usbcore: registered new interface driver imon [ 13.542226][ T1] usbcore: registered new interface driver imon_raw [ 13.550079][ T1] usbcore: registered new interface driver mceusb [ 13.558440][ T1] usbcore: registered new interface driver redrat3 [ 13.565589][ T1] usbcore: registered new interface driver streamzap [ 13.572587][ T1] usbcore: registered new interface driver ir_toy [ 13.579396][ T1] usbcore: registered new interface driver ttusbir [ 13.586340][ T1] usbcore: registered new interface driver ati_remote [ 13.593471][ T1] usbcore: registered new interface driver xbox_remote [ 13.600833][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 13.611029][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 13.619248][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 13.626869][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 13.634519][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 13.641969][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 13.649712][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 13.657123][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 13.664896][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 13.672610][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 13.680957][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 13.689388][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 13.696849][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 13.704450][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 13.711843][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 13.719604][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 13.727194][ T1] usbcore: registered new interface driver opera1 [ 13.734078][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 13.741241][ T1] failing symbol_get of non-GPLONLY symbol af9005_rc_decode. [ 13.749545][ T1] failing symbol_get of non-GPLONLY symbol af9005_rc_decode. [ 13.757391][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table. [ 13.766727][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table. [ 13.769489][ T46] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 13.775002][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table_size. [ 13.793280][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table_size. [ 13.802255][ T1] af9005: af9005_rc_decode function not found, disabling remote [ 13.810428][ T1] usbcore: registered new interface driver pctv452e [ 13.817940][ T1] usbcore: registered new interface driver dw2102 [ 13.824976][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 13.832534][ T1] usbcore: registered new interface driver cinergyT2 [ 13.839820][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 13.847572][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 13.856191][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 13.863831][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 13.871798][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 13.879813][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 13.887325][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 13.895188][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 13.902691][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 13.910225][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 13.918324][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 13.925800][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 13.933509][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 13.941752][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 13.949663][ T1] usbcore: registered new interface driver zd1301 [ 13.956447][ T1] usbcore: registered new interface driver s2255 [ 13.963341][ T1] usbcore: registered new interface driver smsusb [ 13.970144][ T1] usbcore: registered new interface driver ttusb [ 13.976858][ T1] usbcore: registered new interface driver ttusb-dec [ 13.984122][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 13.993034][ T1] usbcore: registered new interface driver airspy [ 13.999521][ T1] gspca_main: v2.14.0 registered [ 14.005172][ T1] usbcore: registered new interface driver benq [ 14.011773][ T1] usbcore: registered new interface driver conex [ 14.018449][ T1] usbcore: registered new interface driver cpia1 [ 14.025245][ T1] usbcore: registered new interface driver dtcs033 [ 14.032113][ T1] usbcore: registered new interface driver etoms [ 14.038858][ T1] usbcore: registered new interface driver finepix [ 14.045740][ T1] usbcore: registered new interface driver jeilinj [ 14.052546][ T1] usbcore: registered new interface driver jl2005bcd [ 14.059639][ T1] usbcore: registered new interface driver kinect [ 14.066560][ T1] usbcore: registered new interface driver konica [ 14.073376][ T1] usbcore: registered new interface driver mars [ 14.080073][ T1] usbcore: registered new interface driver mr97310a [ 14.088200][ T1] usbcore: registered new interface driver nw80x [ 14.095299][ T1] usbcore: registered new interface driver ov519 [ 14.102036][ T1] usbcore: registered new interface driver ov534 [ 14.108733][ T1] usbcore: registered new interface driver ov534_9 [ 14.115832][ T1] usbcore: registered new interface driver pac207 [ 14.122587][ T1] usbcore: registered new interface driver gspca_pac7302 [ 14.130106][ T1] usbcore: registered new interface driver pac7311 [ 14.137090][ T1] usbcore: registered new interface driver se401 [ 14.143901][ T1] usbcore: registered new interface driver sn9c2028 [ 14.150862][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 14.158639][ T1] usbcore: registered new interface driver sonixb [ 14.166577][ T1] usbcore: registered new interface driver sonixj [ 14.173354][ T1] usbcore: registered new interface driver spca500 [ 14.180394][ T1] usbcore: registered new interface driver spca501 [ 14.187419][ T1] usbcore: registered new interface driver spca505 [ 14.194931][ T1] usbcore: registered new interface driver spca506 [ 14.201775][ T1] usbcore: registered new interface driver spca508 [ 14.208985][ T1] usbcore: registered new interface driver spca561 [ 14.216110][ T1] usbcore: registered new interface driver spca1528 [ 14.223046][ T1] usbcore: registered new interface driver sq905 [ 14.229912][ T1] usbcore: registered new interface driver sq905c [ 14.237259][ T1] usbcore: registered new interface driver sq930x [ 14.244156][ T1] usbcore: registered new interface driver sunplus [ 14.251069][ T1] usbcore: registered new interface driver stk014 [ 14.258020][ T1] usbcore: registered new interface driver stk1135 [ 14.265017][ T1] usbcore: registered new interface driver stv0680 [ 14.271881][ T1] usbcore: registered new interface driver t613 [ 14.278776][ T1] usbcore: registered new interface driver gspca_topro [ 14.286026][ T1] usbcore: registered new interface driver touptek [ 14.292869][ T1] usbcore: registered new interface driver tv8532 [ 14.299679][ T1] usbcore: registered new interface driver vc032x [ 14.306511][ T1] usbcore: registered new interface driver vicam [ 14.313180][ T1] usbcore: registered new interface driver xirlink-cit [ 14.320990][ T1] usbcore: registered new interface driver gspca_zc3xx [ 14.328794][ T1] usbcore: registered new interface driver ALi m5602 [ 14.335856][ T1] usbcore: registered new interface driver STV06xx [ 14.342686][ T1] usbcore: registered new interface driver gspca_gl860 [ 14.349971][ T1] usbcore: registered new interface driver hackrf [ 14.356864][ T1] usbcore: registered new interface driver msi2500 [ 14.364097][ T1] usbcore: registered new interface driver Philips webcam [ 14.371813][ T1] usbcore: registered new interface driver uvcvideo [ 14.378534][ T1] au0828: au0828 driver loaded [ 14.383795][ T1] usbcore: registered new interface driver au0828 [ 14.390719][ T1] usbcore: registered new interface driver cx231xx [ 14.398063][ T1] usbcore: registered new interface driver em28xx [ 14.404623][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 14.411469][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 14.418431][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 14.425272][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 14.432701][ T1] usbcore: registered new interface driver go7007 [ 14.439717][ T1] usbcore: registered new interface driver go7007-loader [ 14.448283][ T1] usbcore: registered new interface driver hdpvr [ 14.455730][ T1] usbcore: registered new interface driver pvrusb2 [ 14.462254][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 14.470993][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 14.476718][ T1] usbcore: registered new interface driver stk1160 [ 14.483719][ T1] usbcore: registered new interface driver usbtv [ 14.494799][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 14.505959][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 14.516411][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 14.537489][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 14.553107][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 14.562388][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 14.571817][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 14.581151][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 14.592579][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 14.628694][ T1] vivid-000: using single planar format API [ 14.660765][ T1] vivid-000: CEC adapter cec0 registered for HDMI input [ 14.668873][ T1] vivid-000: V4L2 capture device registered as video7 [ 14.676621][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 14.684808][ T1] vivid-000: V4L2 output device registered as video8 [ 14.692327][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 14.702454][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 14.713046][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 14.721135][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 14.728783][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 14.736847][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 14.745518][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 14.753908][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 14.762408][ T1] vivid-001: using multiplanar format API [ 14.789779][ T1] vivid-001: CEC adapter cec2 registered for HDMI input [ 14.797926][ T1] vivid-001: V4L2 capture device registered as video11 [ 14.805858][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 14.814255][ T1] vivid-001: V4L2 output device registered as video12 [ 14.821789][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 14.832131][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 14.842378][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 14.850381][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 14.858035][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 14.866001][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 14.875039][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 14.883795][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 14.892645][ T1] vivid-002: using single planar format API [ 14.920472][ T1] vivid-002: CEC adapter cec4 registered for HDMI input [ 14.928571][ T1] vivid-002: V4L2 capture device registered as video15 [ 14.936503][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 14.944591][ T1] vivid-002: V4L2 output device registered as video16 [ 14.952161][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 14.962771][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 14.972671][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 14.980573][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 14.988475][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 14.996473][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 15.004914][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 15.013251][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 15.021671][ T1] vivid-003: using multiplanar format API [ 15.049425][ T1] vivid-003: CEC adapter cec6 registered for HDMI input [ 15.057593][ T1] vivid-003: V4L2 capture device registered as video19 [ 15.065327][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 15.073342][ T1] vivid-003: V4L2 output device registered as video20 [ 15.080961][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 15.091226][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 15.101650][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 15.109550][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 15.117191][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 15.125876][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 15.134448][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 15.142748][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 15.151274][ T1] vivid-004: using single planar format API [ 15.179136][ T1] vivid-004: CEC adapter cec8 registered for HDMI input [ 15.187307][ T1] vivid-004: V4L2 capture device registered as video23 [ 15.195388][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 15.203544][ T1] vivid-004: V4L2 output device registered as video24 [ 15.211262][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 15.221776][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 15.231780][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 15.239646][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 15.247401][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 15.255577][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 15.264274][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 15.272647][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 15.281065][ T1] vivid-005: using multiplanar format API [ 15.307572][ T1] vivid-005: CEC adapter cec10 registered for HDMI input [ 15.316085][ T1] vivid-005: V4L2 capture device registered as video27 [ 15.323839][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 15.331961][ T1] vivid-005: V4L2 output device registered as video28 [ 15.339810][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 15.349935][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 15.359931][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 15.367743][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 15.375523][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 15.383630][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 15.392155][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 15.400609][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 15.409111][ T1] vivid-006: using single planar format API [ 15.435604][ T1] vivid-006: CEC adapter cec12 registered for HDMI input [ 15.443474][ T1] vivid-006: V4L2 capture device registered as video31 [ 15.451275][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 15.459380][ T1] vivid-006: V4L2 output device registered as video32 [ 15.466974][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 15.477054][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 15.487025][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 15.495329][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 15.503036][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 15.511030][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 15.519587][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 15.528057][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 15.537252][ T1] vivid-007: using multiplanar format API [ 15.566023][ T1] vivid-007: CEC adapter cec14 registered for HDMI input [ 15.574275][ T1] vivid-007: V4L2 capture device registered as video35 [ 15.582604][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 15.590692][ T1] vivid-007: V4L2 output device registered as video36 [ 15.598319][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 15.608636][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 15.618638][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 15.626344][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 15.634171][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 15.642636][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 15.651235][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 15.659830][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 15.668578][ T1] vivid-008: using single planar format API [ 15.695435][ T1] vivid-008: CEC adapter cec16 registered for HDMI input [ 15.703251][ T1] vivid-008: V4L2 capture device registered as video39 [ 15.710991][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 15.719198][ T1] vivid-008: V4L2 output device registered as video40 [ 15.726843][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 15.736844][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 15.746750][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 15.754782][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 15.762454][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 15.770447][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 15.779436][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 15.788273][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 15.796942][ T1] vivid-009: using multiplanar format API [ 15.824045][ T1] vivid-009: CEC adapter cec18 registered for HDMI input [ 15.831918][ T1] vivid-009: V4L2 capture device registered as video43 [ 15.839793][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 15.847932][ T1] vivid-009: V4L2 output device registered as video44 [ 15.855599][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 15.865872][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 15.876221][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 15.884068][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 15.891803][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 15.899798][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 15.908301][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 15.916677][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 15.925407][ T1] vivid-010: using single planar format API [ 15.954268][ T1] vivid-010: CEC adapter cec20 registered for HDMI input [ 15.962103][ T1] vivid-010: V4L2 capture device registered as video47 [ 15.969825][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 15.977892][ T1] vivid-010: V4L2 output device registered as video48 [ 15.985654][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 15.995868][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 16.005822][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 16.014107][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 16.021996][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 16.030128][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 16.038618][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 16.047080][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 16.055827][ T1] vivid-011: using multiplanar format API [ 16.082602][ T1] vivid-011: CEC adapter cec22 registered for HDMI input [ 16.090715][ T1] vivid-011: V4L2 capture device registered as video51 [ 16.098854][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 16.107163][ T1] vivid-011: V4L2 output device registered as video52 [ 16.114818][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 16.124964][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 16.135080][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 16.142946][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 16.151069][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 16.159141][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 16.168350][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 16.176774][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 16.185425][ T1] vivid-012: using single planar format API [ 16.213088][ T1] vivid-012: CEC adapter cec24 registered for HDMI input [ 16.221297][ T1] vivid-012: V4L2 capture device registered as video55 [ 16.229568][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 16.238003][ T1] vivid-012: V4L2 output device registered as video56 [ 16.245655][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 16.255807][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 16.265845][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 16.273869][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 16.281573][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 16.289694][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 16.298184][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 16.306673][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 16.315530][ T1] vivid-013: using multiplanar format API [ 16.341983][ T1] vivid-013: CEC adapter cec26 registered for HDMI input [ 16.350188][ T1] vivid-013: V4L2 capture device registered as video59 [ 16.357997][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 16.366238][ T1] vivid-013: V4L2 output device registered as video60 [ 16.374016][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 16.384359][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 16.394406][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 16.402172][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 16.409914][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 16.418184][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 16.426937][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 16.435868][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 16.444563][ T1] vivid-014: using single planar format API [ 16.471312][ T1] vivid-014: CEC adapter cec28 registered for HDMI input [ 16.479835][ T1] vivid-014: V4L2 capture device registered as video63 [ 16.487763][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 16.496027][ T1] vivid-014: V4L2 output device registered as video64 [ 16.503753][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 16.514412][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 16.524527][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 16.532433][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 16.540583][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 16.548876][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 16.557448][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 16.565980][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 16.574616][ T1] vivid-015: using multiplanar format API [ 16.602623][ T1] vivid-015: CEC adapter cec30 registered for HDMI input [ 16.610658][ T1] vivid-015: V4L2 capture device registered as video67 [ 16.618722][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 16.626998][ T1] vivid-015: V4L2 output device registered as video68 [ 16.634626][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 16.644844][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 16.655192][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 16.663018][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 16.670849][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 16.679537][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 16.688086][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 16.696549][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 16.707680][ T1] usbcore: registered new interface driver radioshark2 [ 16.715340][ T1] usbcore: registered new interface driver radioshark [ 16.722490][ T1] usbcore: registered new interface driver radio-si470x [ 16.730087][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 16.737884][ T1] usbcore: registered new interface driver dsbr100 [ 16.744923][ T1] usbcore: registered new interface driver radio-keene [ 16.752240][ T1] usbcore: registered new interface driver radio-ma901 [ 16.759560][ T1] usbcore: registered new interface driver radio-mr800 [ 16.766971][ T1] usbcore: registered new interface driver radio-raremono [ 16.776878][ T1] usbcore: registered new interface driver powerz [ 16.783983][ T1] usbcore: registered new interface driver pcwd_usb [ 16.793828][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 16.807246][ T1] device-mapper: uevent: version 1.0.3 [ 16.813987][ T1] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev [ 16.826965][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 16.834595][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 16.842073][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 16.851857][ T1] Bluetooth: HCI UART driver ver 2.3 [ 16.857225][ T1] Bluetooth: HCI UART protocol H4 registered [ 16.863217][ T1] Bluetooth: HCI UART protocol BCSP registered [ 16.869776][ T1] Bluetooth: HCI UART protocol LL registered [ 16.876849][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 16.884352][ T1] Bluetooth: HCI UART protocol QCA registered [ 16.890551][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 16.897152][ T1] Bluetooth: HCI UART protocol Marvell registered [ 16.904007][ T1] usbcore: registered new interface driver bcm203x [ 16.910992][ T1] usbcore: registered new interface driver bpa10x [ 16.917803][ T1] usbcore: registered new interface driver bfusb [ 16.924751][ T1] usbcore: registered new interface driver btusb [ 16.931732][ T1] usbcore: registered new interface driver ath3k [ 16.939004][ T1] Modular ISDN core version 1.1.29 [ 16.945942][ T1] NET: Registered PF_ISDN protocol family [ 16.951695][ T1] DSP module 2.0 [ 16.955347][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 16.970566][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 16.978140][ T1] 0 virtual devices registered [ 16.983280][ T1] usbcore: registered new interface driver HFC-S_USB [ 16.990436][ T1] intel_pstate: CPU model not supported [ 16.996036][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 16.997925][ T1] usbcore: registered new interface driver vub300 [ 17.012196][ T1] usbcore: registered new interface driver ushc [ 17.027515][ T1] iscsi: registered transport (iser) [ 17.034665][ T1] SoftiWARP attached [ 17.063722][ T1] hid: raw HID events driver (C) Jiri Kosina [ 17.159077][ T1] usbcore: registered new interface driver usbhid [ 17.165922][ T1] usbhid: USB HID core driver [ 17.178939][ T1] usbcore: registered new interface driver es2_ap_driver [ 17.186463][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 17.195356][ T1] usbcore: registered new interface driver dt9812 [ 17.202191][ T1] usbcore: registered new interface driver ni6501 [ 17.209106][ T1] usbcore: registered new interface driver usbdux [ 17.215940][ T1] usbcore: registered new interface driver usbduxfast [ 17.223083][ T1] usbcore: registered new interface driver usbduxsigma [ 17.230790][ T1] usbcore: registered new interface driver vmk80xx [ 17.237859][ T1] usbcore: registered new interface driver r8712u [ 17.244658][ T1] greybus: registered new driver hid [ 17.250622][ T1] greybus: registered new driver gbphy [ 17.256413][ T1] gb_gbphy: registered new driver usb [ 17.262016][ T1] asus_wmi: ASUS WMI generic driver loaded [ 17.277539][ T1] gnss: GNSS driver registered with major 493 [ 17.284355][ T1] usbcore: registered new interface driver gnss-usb [ 17.291313][ T1] usbcore: registered new interface driver hdm_usb [ 17.378720][ T1] usbcore: registered new interface driver snd-usb-audio [ 17.386458][ T1] usbcore: registered new interface driver snd-ua101 [ 17.394165][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 17.401546][ T1] usbcore: registered new interface driver snd-usb-us122l [ 17.410144][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 17.417839][ T1] usbcore: registered new interface driver snd-usb-6fire [ 17.425455][ T1] usbcore: registered new interface driver snd-usb-hiface [ 17.433076][ T1] usbcore: registered new interface driver snd-bcd2000 [ 17.440341][ T1] usbcore: registered new interface driver snd_usb_pod [ 17.447585][ T1] usbcore: registered new interface driver snd_usb_podhd [ 17.455144][ T1] usbcore: registered new interface driver snd_usb_toneport [ 17.462794][ T1] usbcore: registered new interface driver snd_usb_variax [ 17.472183][ T1] drop_monitor: Initializing network drop monitor service [ 17.479817][ T1] NET: Registered PF_LLC protocol family [ 17.485874][ T1] GACT probability on [ 17.489911][ T1] Mirror/redirect action on [ 17.494790][ T1] Simple TC action Loaded [ 17.502536][ T1] netem: version 1.3 [ 17.506666][ T1] u32 classifier [ 17.510231][ T1] Performance counters on [ 17.514937][ T1] input device check on [ 17.519472][ T1] Actions configured [ 17.526800][ T1] nf_conntrack_irc: failed to register helpers [ 17.533007][ T1] nf_conntrack_sane: failed to register helpers [ 17.649598][ T1] nf_conntrack_sip: failed to register helpers [ 17.661686][ T1] xt_time: kernel timezone is -0000 [ 17.667228][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 17.674263][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 17.683181][ T1] IPVS: ipvs loaded. [ 17.687203][ T1] IPVS: [rr] scheduler registered. [ 17.692334][ T1] IPVS: [wrr] scheduler registered. [ 17.697592][ T1] IPVS: [lc] scheduler registered. [ 17.702717][ T1] IPVS: [wlc] scheduler registered. [ 17.707968][ T1] IPVS: [fo] scheduler registered. [ 17.713177][ T1] IPVS: [ovf] scheduler registered. [ 17.718441][ T1] IPVS: [lblc] scheduler registered. [ 17.723814][ T1] IPVS: [lblcr] scheduler registered. [ 17.729177][ T1] IPVS: [dh] scheduler registered. [ 17.734320][ T1] IPVS: [sh] scheduler registered. [ 17.739520][ T1] IPVS: [mh] scheduler registered. [ 17.744663][ T1] IPVS: [sed] scheduler registered. [ 17.749851][ T1] IPVS: [nq] scheduler registered. [ 17.754973][ T1] IPVS: [twos] scheduler registered. [ 17.760485][ T1] IPVS: [sip] pe registered. [ 17.765364][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 17.774939][ T1] gre: GRE over IPv4 demultiplexor driver [ 17.780680][ T1] ip_gre: GRE over IPv4 tunneling driver [ 17.795612][ T1] IPv4 over IPsec tunneling driver [ 17.804849][ T1] Initializing XFRM netlink socket [ 17.810150][ T1] IPsec XFRM device driver [ 17.816020][ T1] NET: Registered PF_INET6 protocol family [ 17.836633][ T1] Segment Routing with IPv6 [ 17.841190][ T1] RPL Segment Routing with IPv6 [ 17.846581][ T1] In-situ OAM (IOAM) with IPv6 [ 17.851707][ T1] mip6: Mobile IPv6 [ 17.859349][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 17.873196][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 17.882035][ T1] NET: Registered PF_PACKET protocol family [ 17.888118][ T1] NET: Registered PF_KEY protocol family [ 17.894543][ T1] Bridge firewalling registered [ 17.900389][ T1] NET: Registered PF_X25 protocol family [ 17.906645][ T1] X25: Linux Version 0.2 [ 17.950329][ T1] NET: Registered PF_NETROM protocol family [ 17.996678][ T1] NET: Registered PF_ROSE protocol family [ 18.002698][ T1] NET: Registered PF_AX25 protocol family [ 18.008573][ T1] can: controller area network core [ 18.014795][ T1] NET: Registered PF_CAN protocol family [ 18.020463][ T1] can: raw protocol [ 18.024503][ T1] can: broadcast manager protocol [ 18.029672][ T1] can: netlink gateway - max_hops=1 [ 18.036331][ T1] can: SAE J1939 [ 18.039899][ T1] can: isotp protocol (max_pdu_size 8300) [ 18.046191][ T1] Bluetooth: RFCOMM TTY layer initialized [ 18.051956][ T1] Bluetooth: RFCOMM socket layer initialized [ 18.058168][ T1] Bluetooth: RFCOMM ver 1.11 [ 18.062794][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 18.068988][ T1] Bluetooth: BNEP filters: protocol multicast [ 18.075129][ T1] Bluetooth: BNEP socket layer initialized [ 18.080962][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 18.087795][ T1] Bluetooth: HIDP socket layer initialized [ 18.097675][ T1] NET: Registered PF_RXRPC protocol family [ 18.103569][ T1] Key type rxrpc registered [ 18.108087][ T1] Key type rxrpc_s registered [ 18.114366][ T1] NET: Registered PF_KCM protocol family [ 18.121096][ T1] lec:lane_module_init: lec.c: initialized [ 18.127082][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 18.132938][ T1] l2tp_core: L2TP core driver, V2.0 [ 18.138588][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 18.144334][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 18.150953][ T1] l2tp_netlink: L2TP netlink interface [ 18.156632][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 18.163555][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 18.171199][ T1] NET: Registered PF_PHONET protocol family [ 18.177424][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 18.200818][ T1] DCCP: Activated CCID 2 (TCP-like) [ 18.206263][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 18.213313][ T1] DCCP is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 18.224555][ T1] sctp: Hash tables configured (bind 32/56) [ 18.232383][ T1] NET: Registered PF_RDS protocol family [ 18.239080][ T1] Registered RDS/infiniband transport [ 18.246038][ T1] Registered RDS/tcp transport [ 18.250820][ T1] tipc: Activated (version 2.0.0) [ 18.256978][ T1] NET: Registered PF_TIPC protocol family [ 18.263709][ T1] tipc: Started in single node mode [ 18.269862][ T1] NET: Registered PF_SMC protocol family [ 18.276197][ T1] 9pnet: Installing 9P2000 support [ 18.282215][ T1] NET: Registered PF_CAIF protocol family [ 18.292901][ T1] NET: Registered PF_IEEE802154 protocol family [ 18.299603][ T1] Key type dns_resolver registered [ 18.304836][ T1] Key type ceph registered [ 18.310026][ T1] libceph: loaded (mon/osd proto 15/24) [ 18.317251][ T1] batman_adv: B.A.T.M.A.N. advanced 2024.2 (compatibility version 15) loaded [ 18.326920][ T1] openvswitch: Open vSwitch switching datapath [ 18.335893][ T1] NET: Registered PF_VSOCK protocol family [ 18.342151][ T1] mpls_gso: MPLS GSO support [ 18.368304][ T1] IPI shorthand broadcast: enabled [ 18.373756][ T1] AES CTR mode by8 optimization enabled [ 18.936851][ T1] ================================================================== [ 18.943432][ T1] BUG: KFENCE: memory corruption in krealloc_noprof+0x160/0x2e0 [ 18.943432][ T1] [ 18.943432][ T1] Corrupted memory at 0xffff88823bede028 [ 0xe8 0x61 0x05 0x30 0x80 0x88 0xff 0xff 0x40 0x62 0x05 0x30 0x80 0x88 0xff 0xff ] (in kfence-#110): [ 18.943432][ T1] krealloc_noprof+0x160/0x2e0 [ 18.943432][ T1] add_sysfs_param+0x137/0x7f0 [ 18.943432][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 18.943432][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 18.943432][ T1] param_sysfs_builtin_init+0x31/0x40 [ 18.993566][ T1] do_one_initcall+0x248/0x880 [ 18.993566][ T1] do_initcall_level+0x157/0x210 [ 18.993566][ T1] do_initcalls+0x3f/0x80 [ 18.993566][ T1] kernel_init_freeable+0x435/0x5d0 [ 18.993566][ T1] kernel_init+0x1d/0x2b0 [ 18.993566][ T1] ret_from_fork+0x4b/0x80 [ 18.993566][ T1] ret_from_fork_asm+0x1a/0x30 [ 18.993566][ T1] [ 18.993566][ T1] kfence-#110: 0xffff88823bede000-0xffff88823bede027, size=40, cache=kmalloc-64 [ 18.993566][ T1] [ 18.993566][ T1] allocated by task 1 on cpu 0 at 18.933857s (0.059709s ago): [ 18.993566][ T1] krealloc_noprof+0xd6/0x2e0 [ 18.993566][ T1] add_sysfs_param+0x137/0x7f0 [ 18.993566][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 18.993566][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 18.993566][ T1] param_sysfs_builtin_init+0x31/0x40 [ 18.993566][ T1] do_one_initcall+0x248/0x880 [ 18.993566][ T1] do_initcall_level+0x157/0x210 [ 18.993566][ T1] do_initcalls+0x3f/0x80 [ 18.993566][ T1] kernel_init_freeable+0x435/0x5d0 [ 18.993566][ T1] kernel_init+0x1d/0x2b0 [ 18.993566][ T1] ret_from_fork+0x4b/0x80 [ 18.993566][ T1] ret_from_fork_asm+0x1a/0x30 [ 18.993566][ T1] [ 18.993566][ T1] freed by task 1 on cpu 0 at 18.936782s (0.056784s ago): [ 18.993566][ T1] krealloc_noprof+0x160/0x2e0 [ 18.993566][ T1] add_sysfs_param+0x137/0x7f0 [ 18.993566][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 18.993566][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 18.993566][ T1] param_sysfs_builtin_init+0x31/0x40 [ 18.993566][ T1] do_one_initcall+0x248/0x880 [ 18.993566][ T1] do_initcall_level+0x157/0x210 [ 18.993566][ T1] do_initcalls+0x3f/0x80 [ 18.993566][ T1] kernel_init_freeable+0x435/0x5d0 [ 18.993566][ T1] kernel_init+0x1d/0x2b0 [ 18.993566][ T1] ret_from_fork+0x4b/0x80 [ 18.993566][ T1] ret_from_fork_asm+0x1a/0x30 [ 18.993566][ T1] [ 18.993566][ T1] CPU: 0 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 18.993566][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 18.993566][ T1] ================================================================== [ 18.993566][ T1] Kernel panic - not syncing: KFENCE: panic_on_warn set ... [ 18.993566][ T1] CPU: 0 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 18.993566][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 18.993566][ T1] Call Trace: [ 18.993566][ T1] [ 18.993566][ T1] dump_stack_lvl+0x241/0x360 [ 18.993566][ T1] ? __pfx_dump_stack_lvl+0x10/0x10 [ 18.993566][ T1] ? __pfx__printk+0x10/0x10 [ 18.993566][ T1] ? __asan_memset+0x23/0x50 [ 18.993566][ T1] ? vscnprintf+0x5d/0x90 [ 18.993566][ T1] panic+0x349/0x880 [ 18.993566][ T1] ? check_panic_on_warn+0x21/0xb0 [ 18.993566][ T1] ? __pfx_panic+0x10/0x10 [ 18.993566][ T1] ? _printk+0xd5/0x120 [ 18.993566][ T1] ? __pfx__printk+0x10/0x10 [ 18.993566][ T1] ? __pfx__printk+0x10/0x10 [ 18.993566][ T1] check_panic_on_warn+0x86/0xb0 [ 18.993566][ T1] kfence_report_error+0x998/0xd10 [ 18.993566][ T1] ? mark_lock+0x9a/0x360 [ 18.993566][ T1] ? __pfx_kfence_report_error+0x10/0x10 [ 18.993566][ T1] ? check_canary+0x82b/0x920 [ 18.993566][ T1] ? kfence_guarded_free+0x24f/0x4f0 [ 18.993566][ T1] ? kfree+0x21c/0x420 [ 18.993566][ T1] ? krealloc_noprof+0x160/0x2e0 [ 18.993566][ T1] ? add_sysfs_param+0x137/0x7f0 [ 18.993566][ T1] ? kernel_add_sysfs_param+0xb4/0x130 [ 18.993566][ T1] ? param_sysfs_builtin+0x16e/0x1f0 [ 18.993566][ T1] ? param_sysfs_builtin_init+0x31/0x40 [ 18.993566][ T1] ? do_one_initcall+0x248/0x880 [ 18.993566][ T1] ? do_initcall_level+0x157/0x210 [ 18.993566][ T1] ? do_initcalls+0x3f/0x80 [ 18.993566][ T1] ? kernel_init_freeable+0x435/0x5d0 [ 18.993566][ T1] ? kernel_init+0x1d/0x2b0 [ 18.993566][ T1] ? ret_from_fork+0x4b/0x80 [ 18.993566][ T1] ? ret_from_fork_asm+0x1a/0x30 [ 18.993566][ T1] ? _raw_spin_lock_irqsave+0xe1/0x120 [ 18.993566][ T1] ? __pfx__raw_spin_lock_irqsave+0x10/0x10 [ 18.993566][ T1] ? lockdep_hardirqs_on+0x99/0x150 [ 18.993566][ T1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 18.993566][ T1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 18.993566][ T1] check_canary+0x82b/0x920 [ 18.993566][ T1] kfence_guarded_free+0x24f/0x4f0 [ 18.993566][ T1] ? krealloc_noprof+0x160/0x2e0 [ 18.993566][ T1] kfree+0x21c/0x420 [ 18.993566][ T1] ? add_sysfs_param+0x137/0x7f0 [ 18.993566][ T1] krealloc_noprof+0x160/0x2e0 [ 18.993566][ T1] add_sysfs_param+0x137/0x7f0 [ 18.993566][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 18.993566][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 18.993566][ T1] ? __pfx_param_sysfs_builtin+0x10/0x10 [ 18.993566][ T1] ? version_sysfs_builtin+0xcd/0xe0 [ 18.993566][ T1] ? __pfx_param_sysfs_builtin_init+0x10/0x10 [ 18.993566][ T1] param_sysfs_builtin_init+0x31/0x40 [ 18.993566][ T1] do_one_initcall+0x248/0x880 [ 18.993566][ T1] ? __pfx_param_sysfs_builtin_init+0x10/0x10 [ 18.993566][ T1] ? __pfx_do_one_initcall+0x10/0x10 [ 18.993566][ T1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 18.993566][ T1] ? __pfx_parse_args+0x10/0x10 [ 18.993566][ T1] ? rcu_is_watching+0x15/0xb0 [ 18.993566][ T1] do_initcall_level+0x157/0x210 [ 18.993566][ T1] do_initcalls+0x3f/0x80 [ 18.993566][ T1] kernel_init_freeable+0x435/0x5d0 [ 18.993566][ T1] ? __pfx_kernel_init_freeable+0x10/0x10 [ 18.993566][ T1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 18.993566][ T1] ? __pfx_kernel_init+0x10/0x10 [ 18.993566][ T1] ? __pfx_kernel_init+0x10/0x10 [ 18.993566][ T1] ? __pfx_kernel_init+0x10/0x10 [ 18.993566][ T1] kernel_init+0x1d/0x2b0 [ 18.993566][ T1] ret_from_fork+0x4b/0x80 [ 18.993566][ T1] ? __pfx_kernel_init+0x10/0x10 [ 18.993566][ T1] ret_from_fork_asm+0x1a/0x30 [ 18.993566][ T1] [ 18.993566][ T1] Kernel Offset: disabled [ 18.993566][ T1] Rebooting in 86400 seconds..