failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "IdentitiesOnly=yes" "-o" "BatchMode=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.0.118" "pwd"]: exit status 255 ssh: connect to host 10.128.0.118 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[us-central1-ssh-serialport.googleapis.com]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-linux-next-kasan-gce-root-9 port 1 (session ID: e271bd090b7ef9ef521806a1f1fcab018b52cefca1a0496f279535ea71f87a01, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID e6bc8ebc-c37a-f3fc-35c5-a54f9b6401ce found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2790: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.12.0-rc1-next-20241003-syzkaller (syzkaller@syzkaller) (Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: legacy bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] APIC: Static calls initialized [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 0.000000][ T0] DMI: Memory slots populated: 1/1 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000005][ T0] kvm-clock: using sched offset of 4698103283 cycles [ 0.000814][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003170][ T0] tsc: Detected 2200.214 MHz processor [ 0.008249][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009174][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.010381][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011487][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.018905][ T0] found SMP MP-table at [mem 0x000f2a50-0x000f2a5f] [ 0.019794][ T0] Using GB pages for direct mapping [ 0.024215][ T0] ACPI: Early table checksum verification disabled [ 0.025070][ T0] ACPI: RSDP 0x00000000000F27D0 000014 (v00 Google) [ 0.025934][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.027160][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.028425][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.029702][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.030444][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.031163][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.032403][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.033625][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.034869][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.036088][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.037103][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.038117][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.039131][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.040145][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.041157][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.042206][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.043218][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.044344][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.045233][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.046114][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.047023][ T0] NUMA: Node 0 [mem 0x00001000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00001000-0xbfffffff] [ 0.048669][ T0] NUMA: Node 0 [mem 0x00001000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00001000-0x23fffffff] [ 0.050150][ T0] Faking node 0 at [mem 0x0000000000001000-0x0000000140000fff] (5120MB) [ 0.051234][ T0] Faking node 1 at [mem 0x0000000140001000-0x000000023fffffff] (4095MB) [ 0.052763][ T0] NODE_DATA(0) allocated [mem 0x13fffb540-0x140000fff] [ 0.054515][ T0] NODE_DATA(1) allocated [mem 0x23fff7540-0x23fffcfff] [ 0.094159][ T0] Zone ranges: [ 0.094719][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.095629][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.096726][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.097679][ T0] Device empty [ 0.098160][ T0] Movable zone start for each node [ 0.098814][ T0] Early memory node ranges [ 0.099391][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.100311][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.101224][ T0] node 0: [mem 0x0000000100000000-0x0000000140000fff] [ 0.102155][ T0] node 1: [mem 0x0000000140001000-0x000000023fffffff] [ 0.103092][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x0000000140000fff] [ 0.104136][ T0] Initmem setup node 1 [mem 0x0000000140001000-0x000000023fffffff] [ 0.105189][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.106363][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.173626][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.541929][ T0] kasan: KernelAddressSanitizer initialized [ 0.543179][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.543893][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.544826][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.545860][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.546853][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.547851][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.548834][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.549856][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.550855][ T0] CPU topo: Max. logical packages: 1 [ 0.551566][ T0] CPU topo: Max. logical dies: 1 [ 0.552393][ T0] CPU topo: Max. dies per package: 1 [ 0.553099][ T0] CPU topo: Max. threads per core: 2 [ 0.553821][ T0] CPU topo: Num. cores per package: 1 [ 0.554588][ T0] CPU topo: Num. threads per package: 2 [ 0.555338][ T0] CPU topo: Allowing 2 present CPUs plus 0 hotplug CPUs [ 0.556359][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.557445][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.558524][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.559603][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.560745][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.561824][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.562960][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.564120][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.565026][ T0] Booting paravirtualized kernel on KVM [ 0.565757][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.663443][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.665344][ T0] percpu: Embedded 74 pages/cpu s264712 r8192 d30200 u1048576 [ 0.666576][ T0] kvm-guest: PV spinlocks enabled [ 0.667359][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.668557][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.682135][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.683917][ T0] random: crng init done [ 0.684682][ T0] Fallback order for Node 0: 0 1 [ 0.684713][ T0] Fallback order for Node 1: 1 0 [ 0.684727][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2097051 [ 0.687474][ T0] Policy zone: Normal [ 0.688765][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 0.689875][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.690967][ T0] stackdepot hash table entries: 1048576 (order: 12, 16777216 bytes, linear) [ 0.697595][ T0] software IO TLB: area num 2. [ 1.674925][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.794532][ T0] allocated 167772160 bytes of page_ext [ 1.795384][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.812026][ T0] Node 0, zone DMA32: page owner found early allocated 21222 pages [ 1.823955][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.834749][ T0] Node 1, zone Normal: page owner found early allocated 19843 pages [ 1.836376][ T0] Kernel/User page tables isolation: enabled [ 1.838432][ T0] Dynamic Preempt: full [ 1.840049][ T0] Running RCU self tests [ 1.840619][ T0] Running RCU synchronous self tests [ 1.841320][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.842163][ T0] rcu: RCU lockdep checking is enabled. [ 1.842884][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.843829][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.844785][ T0] rcu: RCU debug extended QS entry/exit. [ 1.845535][ T0] All grace periods are expedited (rcu_expedited). [ 1.846378][ T0] Trampoline variant of Tasks RCU enabled. [ 1.847165][ T0] Tracing variant of Tasks RCU enabled. [ 1.847906][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.849014][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.850084][ T0] Running RCU synchronous self tests [ 1.850771][ T0] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. [ 1.852092][ T0] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. [ 1.919727][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.921467][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.922920][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823be00000-0xffff88823c000000 [ 1.925448][ T0] Console: colour VGA+ 80x25 [ 1.926177][ T0] printk: legacy console [ttyS0] enabled [ 1.926177][ T0] printk: legacy console [ttyS0] enabled [ 1.927682][ T0] printk: legacy bootconsole [earlyser0] disabled [ 1.927682][ T0] printk: legacy bootconsole [earlyser0] disabled [ 1.929395][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.930567][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.931270][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.931946][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.932655][ T0] ... CLASSHASH_SIZE: 4096 [ 1.933379][ T0] ... MAX_LOCKDEP_ENTRIES: 1048576 [ 1.934126][ T0] ... MAX_LOCKDEP_CHAINS: 1048576 [ 1.934858][ T0] ... CHAINHASH_SIZE: 524288 [ 1.935693][ T0] memory used by lock dependency info: 106625 kB [ 1.936569][ T0] memory used for stack traces: 8320 kB [ 1.937333][ T0] per task-struct memory footprint: 1920 bytes [ 1.938340][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.939978][ T0] ACPI: Core revision 20240827 [ 1.941487][ T0] APIC: Switch to symmetric I/O mode setup [ 1.942740][ T0] x2apic enabled [ 1.946361][ T0] APIC: Switched APIC routing to: physical x2apic [ 1.951939][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.953198][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6fcd5f2d, max_idle_ns: 440795232554 ns [ 1.954915][ T0] Calibrating delay loop (skipped) preset value.. 4400.42 BogoMIPS (lpj=22002140) [ 1.956709][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.957565][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.958537][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.959926][ T0] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall and VM exit [ 1.961163][ T0] Spectre V2 : Mitigation: IBRS [ 1.964992][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.966356][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.967371][ T0] RETBleed: Mitigation: IBRS [ 1.968040][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.969297][ T0] Spectre V2 : User space: Mitigation: STIBP via prctl [ 1.970290][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.971581][ T0] MDS: Mitigation: Clear CPU buffers [ 1.972294][ T0] TAA: Mitigation: Clear CPU buffers [ 1.973234][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.974956][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.976153][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.977146][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.978232][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.979171][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 2.210973][ T0] Freeing SMP alternatives memory: 128K [ 2.211809][ T0] pid_max: default: 32768 minimum: 301 [ 2.212966][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,ima,evm [ 2.214844][ T0] landlock: Up and running. [ 2.215533][ T0] Yama: becoming mindful. [ 2.216545][ T0] TOMOYO Linux initialized [ 2.217968][ T0] AppArmor: AppArmor initialized [ 2.220272][ T0] LSM support for eBPF active [ 2.226388][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 2.230195][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 2.231866][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.233280][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.238295][ T0] Running RCU synchronous self tests [ 2.239035][ T0] Running RCU synchronous self tests [ 2.360771][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 2.364899][ T1] Running RCU Tasks wait API self tests [ 2.465346][ T1] Running RCU Tasks Trace wait API self tests [ 2.466391][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.467955][ T1] signal: max sigframe size: 1776 [ 2.469315][ T1] rcu: Hierarchical SRCU implementation. [ 2.470162][ T1] rcu: Max phase no-delay instances is 1000. [ 2.471943][ T1] Timer migration: 1 hierarchy levels; 8 children per group; 0 crossnode level [ 2.478167][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.479912][ T1] smp: Bringing up secondary CPUs ... [ 2.482719][ T1] smpboot: x86: Booting SMP configuration: [ 2.483534][ T1] .... node #0, CPUs: #1 [ 2.485625][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.487101][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.489159][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.491577][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.492281][ T1] smpboot: Total of 2 processors activated (8800.85 BogoMIPS) [ 2.495237][ T1] Memory: 6459452K/8388204K available (180224K kernel code, 28620K rwdata, 37800K rodata, 26712K init, 123176K bss, 1738428K reserved, 0K cma-reserved) [ 2.500172][ T1] devtmpfs: initialized [ 2.500172][ T1] x86/mm: Memory block size: 128MB [ 2.505075][ T15] Callback from call_rcu_tasks_trace() invoked. [ 2.536955][ T1] Running RCU synchronous self tests [ 2.537745][ T1] Running RCU synchronous self tests [ 2.538559][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.538559][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.545174][ T1] PM: RTC time: 17:55:44, date: 2024-10-05 [ 2.561232][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.565581][ T1] audit: initializing netlink subsys (disabled) [ 2.566625][ T29] audit: type=2000 audit(1728150944.266:1): state=initialized audit_enabled=0 res=1 [ 2.568179][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.568193][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.569351][ T1] cpuidle: using governor menu [ 2.569351][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.575518][ T19] psi: inconsistent task state! task=14:rcu_tasks_kthre cpu=1 psi_flags=4 clear=0 set=4 [ 2.578692][ T1] dca service started, version 1.12.1 [ 2.579621][ T1] PCI: Using configuration type 1 for base access [ 2.595166][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.596489][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.597522][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.598615][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.617447][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.628254][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.629251][ T1] raid6: using avx2x2 recovery algorithm [ 2.632332][ T1] ACPI: Added _OSI(Module Device) [ 2.633076][ T1] ACPI: Added _OSI(Processor Device) [ 2.633827][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.634636][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.695170][ T14] Callback from call_rcu_tasks() invoked. [ 2.753314][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.796245][ T1] ACPI: Interpreter enabled [ 2.797479][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.798384][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.799577][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.801161][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 2.806814][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.976502][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.977771][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.978984][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.981258][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 2.997072][ T1] PCI host bridge to bus 0000:00 [ 2.998023][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.999610][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.000748][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.001827][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.002997][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.004191][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.005349][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 conventional PCI endpoint [ 3.011015][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 conventional PCI endpoint [ 3.029651][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 conventional PCI endpoint [ 3.044264][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.048451][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 conventional PCI endpoint [ 3.055940][ T1] pci 0000:00:03.0: BAR 0 [io 0xc000-0xc03f] [ 3.060445][ T1] pci 0000:00:03.0: BAR 1 [mem 0xfe800000-0xfe80007f] [ 3.076589][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 conventional PCI endpoint [ 3.083099][ T1] pci 0000:00:04.0: BAR 0 [io 0xc040-0xc07f] [ 3.087359][ T1] pci 0000:00:04.0: BAR 1 [mem 0xfe801000-0xfe80107f] [ 3.102074][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 conventional PCI endpoint [ 3.111266][ T1] pci 0000:00:05.0: BAR 0 [mem 0xfe000000-0xfe7fffff] [ 3.128905][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.135193][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 conventional PCI endpoint [ 3.141960][ T1] pci 0000:00:06.0: BAR 0 [io 0xc080-0xc09f] [ 3.160070][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint [ 3.165885][ T1] pci 0000:00:07.0: BAR 0 [io 0xc0a0-0xc0bf] [ 3.170682][ T1] pci 0000:00:07.0: BAR 1 [mem 0xfe802000-0xfe80203f] [ 3.210656][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.216767][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.222685][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.228607][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.232274][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.249223][ T1] iommu: Default domain type: Translated [ 3.250030][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.257001][ T1] SCSI subsystem initialized [ 3.260039][ T1] ACPI: bus type USB registered [ 3.261344][ T1] usbcore: registered new interface driver usbfs [ 3.262512][ T1] usbcore: registered new interface driver hub [ 3.263710][ T1] usbcore: registered new device driver usb [ 3.267055][ T1] mc: Linux media interface: v0.10 [ 3.268005][ T1] videodev: Linux video capture interface: v2.00 [ 3.269888][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.270704][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.272186][ T1] PTP clock support registered [ 3.285101][ T1] EDAC MC: Ver: 3.0.0 [ 3.298592][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.305788][ T1] Bluetooth: Core ver 2.22 [ 3.306657][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.307535][ T1] Bluetooth: HCI device and connection manager initialized [ 3.308573][ T1] Bluetooth: HCI socket layer initialized [ 3.309402][ T1] Bluetooth: L2CAP socket layer initialized [ 3.310359][ T1] Bluetooth: SCO socket layer initialized [ 3.311263][ T1] NET: Registered PF_ATMPVC protocol family [ 3.312086][ T1] NET: Registered PF_ATMSVC protocol family [ 3.313309][ T1] NetLabel: Initializing [ 3.313956][ T1] NetLabel: domain hash size = 128 [ 3.314673][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.315499][ T1] NetLabel: unlabeled traffic allowed by default [ 3.319649][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.320991][ T1] NET: Registered PF_NFC protocol family [ 3.321964][ T1] PCI: Using ACPI for IRQ routing [ 3.323916][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.324899][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.324899][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.324926][ T1] vgaarb: loaded [ 3.328743][ T1] clocksource: Switched to clocksource kvm-clock [ 3.332936][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.333847][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.338313][ T1] netfs: FS-Cache loaded [ 3.353606][ T1] CacheFiles: Loaded [ 3.355059][ T1] TOMOYO: 2.6.0 [ 3.355698][ T1] Mandatory Access Control activated. [ 3.361023][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.363003][ T1] pnp: PnP ACPI init [ 3.385745][ T1] pnp: PnP ACPI: found 7 devices [ 3.490493][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.493032][ T1] NET: Registered PF_INET protocol family [ 3.499242][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.510171][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.513300][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.516899][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.528542][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.543765][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.548798][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.553866][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.558643][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.561828][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.586197][ T1] RPC: Registered named UNIX socket transport module. [ 3.587239][ T1] RPC: Registered udp transport module. [ 3.588043][ T1] RPC: Registered tcp transport module. [ 3.588825][ T1] RPC: Registered tcp-with-tls transport module. [ 3.589709][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.604005][ T1] NET: Registered PF_XDP protocol family [ 3.604879][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.605863][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.606843][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.607966][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.610193][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.611545][ T1] PCI: CLS 0 bytes, default 64 [ 3.613266][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.614312][ T1] software IO TLB: mapped [mem 0x00000000b4600000-0x00000000b8600000] (64MB) [ 3.615606][ T1] ACPI: bus type thunderbolt registered [ 3.621250][ T61] kworker/u8:3 (61) used greatest stack depth: 25264 bytes left [ 3.623247][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.653422][ T1] kvm_amd: CPU 0 isn't AMD or Hygon [ 3.654217][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6fcd5f2d, max_idle_ns: 440795232554 ns [ 3.655788][ T1] clocksource: Switched to clocksource tsc [ 5.704828][ T1] Initialise system trusted keyrings [ 5.707023][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 5.712481][ T1] DLM installed [ 5.715331][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 5.719971][ T1] NFS: Registering the id_resolver key type [ 5.721002][ T1] Key type id_resolver registered [ 5.721759][ T1] Key type id_legacy registered [ 5.722605][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 5.723734][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 5.732071][ T1] Key type cifs.spnego registered [ 5.733492][ T1] Key type cifs.idmap registered [ 5.734474][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 5.735245][ T1] ntfs3: Read-only LZX/Xpress compression included [ 5.736237][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 5.737045][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 5.739595][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 5.740484][ T1] QNX4 filesystem 0.2.3 registered. [ 5.741231][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 5.742761][ T1] fuse: init (API version 7.41) [ 5.746321][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 5.747935][ T1] orangefs_init: module version upstream loaded [ 5.749132][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 5.770652][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 5.774449][ T1] 9p: Installing v9fs 9p2000 file system support [ 5.775793][ T1] NILFS version 2 loaded [ 5.776401][ T1] befs: version: 0.9.3 [ 5.778290][ T1] ocfs2: Registered cluster interface o2cb [ 5.779766][ T1] ocfs2: Registered cluster interface user [ 5.781128][ T1] OCFS2 User DLM kernel interface loaded [ 5.792424][ T1] gfs2: GFS2 installed [ 5.801256][ T1] ceph: loaded (mds proto 32) [ 5.825373][ T1] NET: Registered PF_ALG protocol family [ 5.826314][ T1] xor: automatically using best checksumming function avx [ 5.827549][ T1] async_tx: api initialized (async) [ 5.828283][ T1] Key type asymmetric registered [ 5.828973][ T1] Asymmetric key parser 'x509' registered [ 5.829881][ T1] Asymmetric key parser 'pkcs8' registered [ 5.830789][ T1] Key type pkcs7_test registered [ 5.831855][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 238) [ 5.833846][ T1] io scheduler mq-deadline registered [ 5.834633][ T1] io scheduler kyber registered [ 5.835424][ T1] io scheduler bfq registered [ 5.845326][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 5.853459][ T1] ACPI: button: Power Button [PWRF] [ 5.855170][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 5.857246][ T1] ACPI: button: Sleep Button [SLPF] [ 5.886083][ T1] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 5.900285][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 5.901183][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 5.915699][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 5.916592][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 5.933150][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 5.934108][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 5.946522][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 6.070801][ T363] kworker/u8:4 (363) used greatest stack depth: 24880 bytes left [ 6.307154][ T1] N_HDLC line discipline registered with maxframe=4096 [ 6.308364][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 6.312070][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 6.321584][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 6.329966][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 6.339394][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 6.354812][ T1] Non-volatile memory driver v1.3 [ 6.365062][ T1] Linux agpgart interface v0.103 [ 6.369177][ T1] usbcore: registered new interface driver xillyusb [ 6.375163][ T1] ACPI: bus type drm_connector registered [ 6.379927][ T1] [drm] Initialized vgem 1.0.0 for vgem on minor 0 [ 6.387448][ T1] [drm] Initialized vkms 1.0.0 for vkms on minor 1 [ 6.449210][ T1] Console: switching to colour frame buffer device 128x48 [ 6.466565][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 6.467991][ T1] usbcore: registered new interface driver udl [ 6.471374][ T1] usbcore: registered new interface driver gm12u320 [ 6.472723][ T1] usbcore: registered new interface driver gud [ 6.521910][ T1] brd: module loaded [ 6.584713][ T1] loop: module loaded [ 6.658013][ T896] kworker/u8:0 (896) used greatest stack depth: 24784 bytes left [ 6.702918][ T1] zram: Added device: zram0 [ 6.710931][ T1] null_blk: disk nullb0 created [ 6.711734][ T1] null_blk: module loaded [ 6.713993][ T1] Guest personality initialized and is inactive [ 6.715595][ T1] VMCI host device registered (name=vmci, major=10, minor=118) [ 6.716672][ T1] Initialized host personality [ 6.717479][ T1] usbcore: registered new interface driver rtsx_usb [ 6.719459][ T924] kworker/u8:1 (924) used greatest stack depth: 24464 bytes left [ 6.720386][ T1] usbcore: registered new interface driver viperboard [ 6.722270][ T1] usbcore: registered new interface driver dln2 [ 6.723969][ T1] usbcore: registered new interface driver pn533_usb [ 6.728955][ T1] nfcsim 0.2 initialized [ 6.729868][ T1] usbcore: registered new interface driver port100 [ 6.731022][ T1] usbcore: registered new interface driver nfcmrvl [ 6.736457][ T1] Loading iSCSI transport class v2.0-870. [ 6.768949][ T1] virtio_scsi virtio0: 1/0/0 default/read/poll queues [ 6.781127][ T1] scsi host0: Virtio SCSI HBA [ 6.831597][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 6.836730][ T11] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 6.937416][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 6.949430][ T1] db_root: cannot open: /etc/target [ 6.951375][ T1] slram: not enough parameters. [ 6.961027][ T1] ftl_cs: FTL header not found. [ 6.995500][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 6.997185][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 6.998718][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.008896][ T1] MACsec IEEE 802.1AE [ 7.019987][ T1] usbcore: registered new interface driver mvusb_mdio [ 7.021331][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 7.073866][ T1] vcan: Virtual CAN interface driver [ 7.074832][ T1] vxcan: Virtual CAN Tunnel driver [ 7.075566][ T1] slcan: serial line CAN interface driver [ 7.076376][ T1] CAN device driver interface [ 7.077702][ T1] usbcore: registered new interface driver usb_8dev [ 7.078973][ T1] usbcore: registered new interface driver ems_usb [ 7.080154][ T1] usbcore: registered new interface driver esd_usb [ 7.081291][ T1] usbcore: registered new interface driver etas_es58x [ 7.083202][ T1] usbcore: registered new interface driver f81604 [ 7.084371][ T1] usbcore: registered new interface driver gs_usb [ 7.085724][ T1] usbcore: registered new interface driver kvaser_usb [ 7.086986][ T1] usbcore: registered new interface driver mcba_usb [ 7.088249][ T1] usbcore: registered new interface driver peak_usb [ 7.089424][ T1] usbcore: registered new interface driver ucan [ 7.093262][ T35] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 7.094475][ T11] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 7.095364][ T35] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 7.096772][ T1] e100: Intel(R) PRO/100 Network Driver [ 7.097583][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.098642][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 7.099450][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.100790][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 7.101675][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.102626][ T35] sd 0:0:1:0: [sda] Write Protect is off [ 7.104400][ T35] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 7.104578][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 7.107219][ T1] AX.25: bpqether driver version 004 [ 7.108058][ T1] PPP generic driver version 2.4.2 [ 7.110007][ T1] PPP BSD Compression module registered [ 7.110912][ T1] PPP Deflate Compression module registered [ 7.111874][ T1] PPP MPPE Compression module registered [ 7.113183][ T1] NET: Registered PF_PPPOX protocol family [ 7.114179][ T1] PPTP driver version 0.8.5 [ 7.117228][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 7.118862][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 7.120320][ T1] SLIP linefill/keepalive option. [ 7.121061][ T1] hdlc: HDLC support module revision 1.22 [ 7.121905][ T1] LAPB Ethernet driver version 0.02 [ 7.123632][ T1] usbcore: registered new interface driver ath9k_htc [ 7.124710][ T1] usbcore: registered new interface driver carl9170 [ 7.125752][ T1] usbcore: registered new interface driver ath6kl_usb [ 7.126886][ T1] usbcore: registered new interface driver ar5523 [ 7.128844][ T1] usbcore: registered new interface driver ath10k_usb [ 7.130006][ T1] usbcore: registered new interface driver plfxlc [ 7.131401][ T1] mac80211_hwsim: initializing netlink [ 7.138054][ T35] sda: sda1 [ 7.140348][ T35] sd 0:0:1:0: [sda] Attached SCSI disk [ 7.160235][ T1] usbcore: registered new interface driver atusb [ 7.181482][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 7.183411][ T1] VMware vmxnet3 virtual NIC driver - version 1.9.0.0-k-NAPI [ 7.184878][ T1] usbcore: registered new interface driver catc [ 7.185989][ T1] usbcore: registered new interface driver kaweth [ 7.186930][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 7.187957][ T1] usbcore: registered new interface driver pegasus [ 7.188987][ T1] usbcore: registered new interface driver rtl8150 [ 7.189994][ T1] usbcore: registered new device driver r8152-cfgselector [ 7.191239][ T1] usbcore: registered new interface driver r8152 [ 7.192398][ T1] usbcore: registered new interface driver hso [ 7.193586][ T1] usbcore: registered new interface driver lan78xx [ 7.194625][ T1] usbcore: registered new interface driver asix [ 7.195674][ T1] usbcore: registered new interface driver ax88179_178a [ 7.196825][ T1] usbcore: registered new interface driver cdc_ether [ 7.197992][ T1] usbcore: registered new interface driver cdc_eem [ 7.199034][ T1] usbcore: registered new interface driver dm9601 [ 7.200151][ T1] usbcore: registered new interface driver sr9700 [ 7.201237][ T1] usbcore: registered new interface driver CoreChips [ 7.202572][ T1] usbcore: registered new interface driver smsc75xx [ 7.203764][ T1] usbcore: registered new interface driver smsc95xx [ 7.204976][ T1] usbcore: registered new interface driver gl620a [ 7.206138][ T1] usbcore: registered new interface driver net1080 [ 7.207198][ T1] usbcore: registered new interface driver plusb [ 7.208212][ T1] usbcore: registered new interface driver rndis_host [ 7.209335][ T1] usbcore: registered new interface driver cdc_subset [ 7.210444][ T1] usbcore: registered new interface driver zaurus [ 7.211503][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 7.212870][ T1] usbcore: registered new interface driver int51x1 [ 7.214148][ T1] usbcore: registered new interface driver cdc_phonet [ 7.215468][ T1] usbcore: registered new interface driver kalmia [ 7.216560][ T1] usbcore: registered new interface driver ipheth [ 7.217711][ T1] usbcore: registered new interface driver sierra_net [ 7.218880][ T1] usbcore: registered new interface driver cx82310_eth [ 7.220070][ T1] usbcore: registered new interface driver cdc_ncm [ 7.221155][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 7.222353][ T1] usbcore: registered new interface driver lg-vl600 [ 7.223607][ T1] usbcore: registered new interface driver qmi_wwan [ 7.224737][ T1] usbcore: registered new interface driver cdc_mbim [ 7.225808][ T1] usbcore: registered new interface driver ch9200 [ 7.226921][ T1] usbcore: registered new interface driver aqc111 [ 7.228022][ T1] usbcore: registered new interface driver r8153_ecm [ 7.233572][ T1] VFIO - User Level meta-driver version: 0.3 [ 7.240163][ T1] aoe: AoE v85 initialised. [ 7.252274][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 7.255904][ T1] usbcore: registered new interface driver cdc_acm [ 7.256859][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 7.258689][ T1] usbcore: registered new interface driver usblp [ 7.259769][ T1] usbcore: registered new interface driver cdc_wdm [ 7.260868][ T1] usbcore: registered new interface driver usbtmc [ 7.267367][ T1] usbcore: registered new interface driver uas [ 7.268352][ T1] usbcore: registered new interface driver usb-storage [ 7.269477][ T1] usbcore: registered new interface driver ums-alauda [ 7.270517][ T1] usbcore: registered new interface driver ums-cypress [ 7.271602][ T1] usbcore: registered new interface driver ums-datafab [ 7.274663][ T1] usbcore: registered new interface driver ums_eneub6250 [ 7.275978][ T1] usbcore: registered new interface driver ums-freecom [ 7.277083][ T1] usbcore: registered new interface driver ums-isd200 [ 7.278176][ T1] usbcore: registered new interface driver ums-jumpshot [ 7.279243][ T1] usbcore: registered new interface driver ums-karma [ 7.281101][ T1] usbcore: registered new interface driver ums-onetouch [ 7.282217][ T1] usbcore: registered new interface driver ums-realtek [ 7.283381][ T1] usbcore: registered new interface driver ums-sddr09 [ 7.284607][ T1] usbcore: registered new interface driver ums-sddr55 [ 7.285747][ T1] usbcore: registered new interface driver ums-usbat [ 7.286877][ T1] usbcore: registered new interface driver mdc800 [ 7.287800][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 7.289303][ T1] usbcore: registered new interface driver microtekX6 [ 7.290866][ T1] usbcore: registered new interface driver usbserial_generic [ 7.292322][ T1] usbserial: USB Serial support registered for generic [ 7.293524][ T1] usbcore: registered new interface driver aircable [ 7.294617][ T1] usbserial: USB Serial support registered for aircable [ 7.295758][ T1] usbcore: registered new interface driver ark3116 [ 7.296793][ T1] usbserial: USB Serial support registered for ark3116 [ 7.297978][ T1] usbcore: registered new interface driver belkin_sa [ 7.299057][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 7.300606][ T1] usbcore: registered new interface driver ch341 [ 7.301601][ T1] usbserial: USB Serial support registered for ch341-uart [ 7.302809][ T1] usbcore: registered new interface driver cp210x [ 7.303968][ T1] usbserial: USB Serial support registered for cp210x [ 7.305096][ T1] usbcore: registered new interface driver cyberjack [ 7.306264][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 7.307644][ T1] usbcore: registered new interface driver cypress_m8 [ 7.308669][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 7.309863][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 7.311176][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 7.312495][ T1] usbcore: registered new interface driver usb_debug [ 7.313635][ T1] usbserial: USB Serial support registered for debug [ 7.314693][ T1] usbserial: USB Serial support registered for xhci_dbc [ 7.315862][ T1] usbcore: registered new interface driver digi_acceleport [ 7.316995][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 7.318250][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 7.319498][ T1] usbcore: registered new interface driver io_edgeport [ 7.320542][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 7.321929][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 7.323367][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 7.324628][ T1] usbserial: USB Serial support registered for EPiC device [ 7.325732][ T1] usbcore: registered new interface driver io_ti [ 7.326757][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 7.328045][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 7.329387][ T1] usbcore: registered new interface driver empeg [ 7.330403][ T1] usbserial: USB Serial support registered for empeg [ 7.331495][ T1] usbcore: registered new interface driver f81534a_ctrl [ 7.332658][ T1] usbcore: registered new interface driver f81232 [ 7.333787][ T1] usbserial: USB Serial support registered for f81232 [ 7.335005][ T1] usbserial: USB Serial support registered for f81534a [ 7.336143][ T1] usbcore: registered new interface driver f81534 [ 7.337132][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 7.338565][ T1] usbcore: registered new interface driver ftdi_sio [ 7.339681][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 7.341550][ T1] usbcore: registered new interface driver garmin_gps [ 7.342644][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 7.343872][ T1] usbcore: registered new interface driver ipaq [ 7.344923][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 7.346171][ T1] usbcore: registered new interface driver ipw [ 7.347191][ T1] usbserial: USB Serial support registered for IPWireless converter [ 7.348374][ T1] usbcore: registered new interface driver ir_usb [ 7.349388][ T1] usbserial: USB Serial support registered for IR Dongle [ 7.350515][ T1] usbcore: registered new interface driver iuu_phoenix [ 7.351635][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 7.352882][ T1] usbcore: registered new interface driver keyspan [ 7.353915][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 7.355375][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 7.356710][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 7.357987][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 7.359384][ T1] usbcore: registered new interface driver keyspan_pda [ 7.360574][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 7.361736][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 7.363206][ T1] usbcore: registered new interface driver kl5kusb105 [ 7.364270][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 7.365578][ T1] usbcore: registered new interface driver kobil_sct [ 7.366616][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 7.367945][ T1] usbcore: registered new interface driver mct_u232 [ 7.368993][ T1] usbserial: USB Serial support registered for MCT U232 [ 7.370140][ T1] usbcore: registered new interface driver metro_usb [ 7.371176][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 7.372533][ T1] usbcore: registered new interface driver mos7720 [ 7.373822][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 7.375280][ T1] usbcore: registered new interface driver mos7840 [ 7.376323][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 7.377976][ T1] usbcore: registered new interface driver mxuport [ 7.379001][ T1] usbserial: USB Serial support registered for MOXA UPort [ 7.380138][ T1] usbcore: registered new interface driver navman [ 7.381199][ T1] usbserial: USB Serial support registered for navman [ 7.382479][ T1] usbcore: registered new interface driver omninet [ 7.383499][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 7.384761][ T1] usbcore: registered new interface driver opticon [ 7.385821][ T1] usbserial: USB Serial support registered for opticon [ 7.386889][ T1] usbcore: registered new interface driver option [ 7.387896][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 7.389216][ T1] usbcore: registered new interface driver oti6858 [ 7.390376][ T1] usbserial: USB Serial support registered for oti6858 [ 7.391488][ T1] usbcore: registered new interface driver pl2303 [ 7.392894][ T1] usbserial: USB Serial support registered for pl2303 [ 7.394040][ T1] usbcore: registered new interface driver qcaux [ 7.395054][ T1] usbserial: USB Serial support registered for qcaux [ 7.396170][ T1] usbcore: registered new interface driver qcserial [ 7.397230][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 7.398502][ T1] usbcore: registered new interface driver quatech2 [ 7.400595][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 7.402071][ T1] usbcore: registered new interface driver safe_serial [ 7.403253][ T1] usbserial: USB Serial support registered for safe_serial [ 7.404408][ T1] usbcore: registered new interface driver sierra [ 7.405477][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 7.406700][ T1] usbcore: registered new interface driver usb_serial_simple [ 7.407902][ T1] usbserial: USB Serial support registered for carelink [ 7.409068][ T1] usbserial: USB Serial support registered for flashloader [ 7.410187][ T1] usbserial: USB Serial support registered for funsoft [ 7.411248][ T1] usbserial: USB Serial support registered for google [ 7.412301][ T1] usbserial: USB Serial support registered for hp4x [ 7.413477][ T1] usbserial: USB Serial support registered for kaufmann [ 7.414572][ T1] usbserial: USB Serial support registered for libtransistor [ 7.415742][ T1] usbserial: USB Serial support registered for moto_modem [ 7.416852][ T1] usbserial: USB Serial support registered for motorola_tetra [ 7.418461][ T1] usbserial: USB Serial support registered for nokia [ 7.419526][ T1] usbserial: USB Serial support registered for novatel_gps [ 7.420692][ T1] usbserial: USB Serial support registered for siemens_mpi [ 7.421813][ T1] usbserial: USB Serial support registered for suunto [ 7.422930][ T1] usbserial: USB Serial support registered for vivopay [ 7.423992][ T1] usbserial: USB Serial support registered for zio [ 7.425108][ T1] usbcore: registered new interface driver spcp8x5 [ 7.426147][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 7.427218][ T1] usbcore: registered new interface driver ssu100 [ 7.428313][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 7.429750][ T1] usbcore: registered new interface driver symbolserial [ 7.430855][ T1] usbserial: USB Serial support registered for symbol [ 7.431948][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 7.433225][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 7.434681][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 7.436052][ T1] usbcore: registered new interface driver upd78f0730 [ 7.437251][ T1] usbserial: USB Serial support registered for upd78f0730 [ 7.438366][ T1] usbcore: registered new interface driver visor [ 7.439400][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 7.440683][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 7.441873][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 7.443007][ T1] usbcore: registered new interface driver wishbone_serial [ 7.444112][ T1] usbserial: USB Serial support registered for wishbone_serial [ 7.445296][ T1] usbcore: registered new interface driver whiteheat [ 7.446438][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 7.448007][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 7.449369][ T1] usbcore: registered new interface driver xr_serial [ 7.450578][ T1] usbserial: USB Serial support registered for xr_serial [ 7.451795][ T1] usbcore: registered new interface driver xsens_mt [ 7.452935][ T1] usbserial: USB Serial support registered for xsens_mt [ 7.454081][ T1] usbcore: registered new interface driver adutux [ 7.455150][ T1] usbcore: registered new interface driver appledisplay [ 7.456267][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 7.457405][ T1] usbcore: registered new interface driver cytherm [ 7.458468][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 7.459772][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 7.461079][ T1] usbcore: registered new device driver apple-mfi-fastcharge [ 7.462255][ T1] usbcore: registered new interface driver ljca [ 7.463364][ T1] usbcore: registered new interface driver idmouse [ 7.464445][ T1] usbcore: registered new interface driver iowarrior [ 7.465605][ T1] usbcore: registered new interface driver isight_firmware [ 7.466753][ T1] usbcore: registered new interface driver usblcd [ 7.467784][ T1] usbcore: registered new interface driver ldusb [ 7.468869][ T1] usbcore: registered new interface driver legousbtower [ 7.470067][ T1] usbcore: registered new interface driver usbtest [ 7.471151][ T1] usbcore: registered new interface driver usb_ehset_test [ 7.472311][ T1] usbcore: registered new interface driver trancevibrator [ 7.473596][ T1] usbcore: registered new interface driver uss720 [ 7.474538][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 7.475821][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 7.476909][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 7.477990][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 7.479270][ T1] usbcore: registered new interface driver usbsevseg [ 7.480392][ T1] usbcore: registered new interface driver yurex [ 7.483087][ T1] usbcore: registered new interface driver chaoskey [ 7.484285][ T1] usbcore: registered new interface driver sisusb [ 7.485496][ T1] usbcore: registered new interface driver lvs [ 7.486640][ T1] usbcore: registered new interface driver cxacru [ 7.487728][ T1] usbcore: registered new interface driver speedtch [ 7.488817][ T1] usbcore: registered new interface driver ueagle-atm [ 7.489924][ T1] xusbatm: malformed module parameters [ 7.494695][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.496174][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 7.498663][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 7.501328][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.502694][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.504047][ T1] usb usb1: Product: Dummy host controller [ 7.504907][ T1] usb usb1: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.506342][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 7.510840][ T1] hub 1-0:1.0: USB hub found [ 7.511985][ T1] hub 1-0:1.0: 1 port detected [ 7.517494][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.518791][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 7.520551][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 7.524284][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.525772][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.526883][ T1] usb usb2: Product: Dummy host controller [ 7.527667][ T1] usb usb2: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.528824][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 7.531789][ T1] hub 2-0:1.0: USB hub found [ 7.532743][ T1] hub 2-0:1.0: 1 port detected [ 7.536530][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.537732][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 7.539420][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 7.541425][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.542809][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.544030][ T1] usb usb3: Product: Dummy host controller [ 7.544822][ T1] usb usb3: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.545979][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 7.549565][ T1] hub 3-0:1.0: USB hub found [ 7.550465][ T1] hub 3-0:1.0: 1 port detected [ 7.554029][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.555223][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 7.556813][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 7.558715][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.559989][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.561105][ T1] usb usb4: Product: Dummy host controller [ 7.561885][ T1] usb usb4: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.563417][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 7.566691][ T1] hub 4-0:1.0: USB hub found [ 7.567519][ T1] hub 4-0:1.0: 1 port detected [ 7.570936][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.572155][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 7.575046][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 7.577130][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.578460][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.579536][ T1] usb usb5: Product: Dummy host controller [ 7.580314][ T1] usb usb5: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.581518][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 7.584596][ T1] hub 5-0:1.0: USB hub found [ 7.585414][ T1] hub 5-0:1.0: 1 port detected [ 7.588764][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.589946][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 7.591397][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 7.593654][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.594871][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.595941][ T1] usb usb6: Product: Dummy host controller [ 7.596723][ T1] usb usb6: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.597878][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 7.600788][ T1] hub 6-0:1.0: USB hub found [ 7.601624][ T1] hub 6-0:1.0: 1 port detected [ 7.605161][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.606353][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 7.608032][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 7.609858][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.611095][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.612168][ T1] usb usb7: Product: Dummy host controller [ 7.613224][ T1] usb usb7: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.614426][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 7.617258][ T1] hub 7-0:1.0: USB hub found [ 7.618072][ T1] hub 7-0:1.0: 1 port detected [ 7.621632][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.622883][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 7.624389][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 7.626336][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.627571][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.628643][ T1] usb usb8: Product: Dummy host controller [ 7.629425][ T1] usb usb8: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.630586][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 7.634246][ T1] hub 8-0:1.0: USB hub found [ 7.635153][ T1] hub 8-0:1.0: 1 port detected [ 7.660623][ T1] SPI driver max3420-udc has no spi_device_id for maxim,max3421-udc [ 7.662895][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 7.665657][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 7.667343][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 7.668850][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 7.670302][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.671673][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.672871][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 7.673797][ T1] usb usb9: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.674984][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 7.677938][ T1] hub 9-0:1.0: USB hub found [ 7.678982][ T1] hub 9-0:1.0: 8 ports detected [ 7.685943][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 7.687683][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 7.689473][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.691483][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.695409][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.696571][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 7.697548][ T1] usb usb10: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.698762][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 7.701840][ T1] hub 10-0:1.0: USB hub found [ 7.703200][ T1] hub 10-0:1.0: 8 ports detected [ 7.710771][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 7.712971][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 7.715013][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.716294][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.717412][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 7.718333][ T1] usb usb11: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.719563][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 7.723321][ T1] hub 11-0:1.0: USB hub found [ 7.724125][ T1] hub 11-0:1.0: 8 ports detected [ 7.730630][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 7.732245][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 7.733751][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.735484][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.736759][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.737839][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 7.738765][ T1] usb usb12: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.740311][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 7.744306][ T1] hub 12-0:1.0: USB hub found [ 7.745148][ T1] hub 12-0:1.0: 8 ports detected [ 7.753168][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 7.754872][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 7.756756][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.758002][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.759692][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 7.760586][ T1] usb usb13: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.761744][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 7.765045][ T1] hub 13-0:1.0: USB hub found [ 7.765943][ T1] hub 13-0:1.0: 8 ports detected [ 7.772060][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 7.774218][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 7.775664][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.777590][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.778888][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.780119][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 7.781202][ T1] usb usb14: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.782387][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 7.785963][ T1] hub 14-0:1.0: USB hub found [ 7.786841][ T1] hub 14-0:1.0: 8 ports detected [ 7.794146][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 7.796163][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 7.798421][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.799687][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.800773][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 7.801666][ T1] usb usb15: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.803085][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 7.806579][ T1] hub 15-0:1.0: USB hub found [ 7.807509][ T1] hub 15-0:1.0: 8 ports detected [ 7.813932][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 7.815886][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 7.817453][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.819425][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.820864][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.822026][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 7.823090][ T1] usb usb16: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.824425][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 7.827683][ T1] hub 16-0:1.0: USB hub found [ 7.828540][ T1] hub 16-0:1.0: 8 ports detected [ 7.836024][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 7.837831][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 7.840332][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.841763][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.843362][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 7.844292][ T1] usb usb17: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.845542][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 7.848793][ T1] hub 17-0:1.0: USB hub found [ 7.849677][ T1] hub 17-0:1.0: 8 ports detected [ 7.855874][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 7.857674][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 7.859190][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.861042][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.862267][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.863645][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 7.864555][ T1] usb usb18: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.865740][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 7.868825][ T1] hub 18-0:1.0: USB hub found [ 7.869652][ T1] hub 18-0:1.0: 8 ports detected [ 7.877733][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 7.879487][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 7.881453][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.883593][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.884776][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 7.885704][ T1] usb usb19: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.886879][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 7.890042][ T1] hub 19-0:1.0: USB hub found [ 7.891123][ T1] hub 19-0:1.0: 8 ports detected [ 7.897897][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 7.899646][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 7.901126][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.903627][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.904979][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.906104][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 7.907081][ T1] usb usb20: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.908240][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 7.911250][ T1] hub 20-0:1.0: USB hub found [ 7.912112][ T1] hub 20-0:1.0: 8 ports detected [ 7.920237][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 7.922034][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 7.924536][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.925935][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.927041][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 7.927950][ T1] usb usb21: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.929111][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 7.932213][ T1] hub 21-0:1.0: USB hub found [ 7.933495][ T1] hub 21-0:1.0: 8 ports detected [ 7.939265][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 7.940937][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 7.943192][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.945212][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.946505][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.947659][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 7.948676][ T1] usb usb22: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.949872][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 7.953119][ T1] hub 22-0:1.0: USB hub found [ 7.953993][ T1] hub 22-0:1.0: 8 ports detected [ 7.962098][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 7.963818][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 7.965691][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.966920][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.968001][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 7.968913][ T1] usb usb23: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.970096][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 7.973242][ T1] hub 23-0:1.0: USB hub found [ 7.974089][ T1] hub 23-0:1.0: 8 ports detected [ 7.981180][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 7.983550][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 7.985002][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.986761][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.988001][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.989084][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 7.990018][ T1] usb usb24: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.991305][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 7.994428][ T1] hub 24-0:1.0: USB hub found [ 7.995314][ T1] hub 24-0:1.0: 8 ports detected [ 8.004060][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.005895][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 8.007734][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.008964][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.010091][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 8.010983][ T1] usb usb25: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.012143][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 8.015602][ T1] hub 25-0:1.0: USB hub found [ 8.016489][ T1] hub 25-0:1.0: 8 ports detected [ 8.023713][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.025370][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 8.026827][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.028582][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.029887][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.031000][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 8.031893][ T1] usb usb26: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.033691][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 8.037134][ T1] hub 26-0:1.0: USB hub found [ 8.038016][ T1] hub 26-0:1.0: 8 ports detected [ 8.046673][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.048445][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 8.050452][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.051855][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.053113][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 8.054061][ T1] usb usb27: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.055224][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 8.058303][ T1] hub 27-0:1.0: USB hub found [ 8.059161][ T1] hub 27-0:1.0: 8 ports detected [ 8.065471][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.067186][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 8.068729][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.070558][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.071947][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.073127][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 8.074078][ T1] usb usb28: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.075256][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 8.078540][ T1] hub 28-0:1.0: USB hub found [ 8.079499][ T1] hub 28-0:1.0: 8 ports detected [ 8.088150][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.089889][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 8.092012][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.094427][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.095585][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 8.096500][ T1] usb usb29: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.097730][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 8.100951][ T1] hub 29-0:1.0: USB hub found [ 8.101858][ T1] hub 29-0:1.0: 8 ports detected [ 8.108289][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.110095][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 8.111669][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.114701][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.115935][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.117082][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 8.117992][ T1] usb usb30: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.119503][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 8.122917][ T1] hub 30-0:1.0: USB hub found [ 8.123777][ T1] hub 30-0:1.0: 8 ports detected [ 8.133013][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.135523][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 8.137465][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.138894][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.140023][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 8.140936][ T1] usb usb31: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.142115][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 8.145227][ T1] hub 31-0:1.0: USB hub found [ 8.146113][ T1] hub 31-0:1.0: 8 ports detected [ 8.152250][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.154820][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 8.156443][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.158334][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.159660][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.160809][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 8.161893][ T1] usb usb32: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.163453][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 8.166642][ T1] hub 32-0:1.0: USB hub found [ 8.167562][ T1] hub 32-0:1.0: 8 ports detected [ 8.176405][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.178303][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 8.180216][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.181571][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.183651][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 8.184619][ T1] usb usb33: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.186128][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 8.189481][ T1] hub 33-0:1.0: USB hub found [ 8.190323][ T1] hub 33-0:1.0: 8 ports detected [ 8.196525][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.198394][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 8.200324][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.202122][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.203868][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.204984][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 8.205895][ T1] usb usb34: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.207143][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 8.210253][ T1] hub 34-0:1.0: USB hub found [ 8.211090][ T1] hub 34-0:1.0: 8 ports detected [ 8.218792][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.220832][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 8.223757][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.225141][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.226514][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 8.227482][ T1] usb usb35: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.228679][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 8.231841][ T1] hub 35-0:1.0: USB hub found [ 8.233336][ T1] hub 35-0:1.0: 8 ports detected [ 8.239360][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.241607][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 8.243991][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.246352][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.247623][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.248747][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 8.249641][ T1] usb usb36: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.250992][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 8.254921][ T1] hub 36-0:1.0: USB hub found [ 8.255833][ T1] hub 36-0:1.0: 8 ports detected [ 8.263906][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.265744][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 8.267716][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.268958][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.270063][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 8.270955][ T1] usb usb37: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.272281][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 8.275457][ T1] hub 37-0:1.0: USB hub found [ 8.276636][ T1] hub 37-0:1.0: 8 ports detected [ 8.283301][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.284915][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 8.286428][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.288256][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.289503][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.290692][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 8.291869][ T1] usb usb38: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.293207][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 8.296486][ T1] hub 38-0:1.0: USB hub found [ 8.297379][ T1] hub 38-0:1.0: 8 ports detected [ 8.305340][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 8.307184][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 8.309706][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.311035][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.312178][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 8.313709][ T1] usb usb39: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.314951][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 8.318133][ T1] hub 39-0:1.0: USB hub found [ 8.318963][ T1] hub 39-0:1.0: 8 ports detected [ 8.325096][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 8.326880][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 8.328695][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.330538][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.332337][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.334089][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 8.335003][ T1] usb usb40: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.336203][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 8.339268][ T1] hub 40-0:1.0: USB hub found [ 8.340413][ T1] hub 40-0:1.0: 8 ports detected [ 8.348851][ T1] usbcore: registered new device driver usbip-host [ 8.359805][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 8.365363][ T1] i8042: Warning: Keylock active [ 8.371007][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 8.372755][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 8.377893][ T1] mousedev: PS/2 mouse device common for all mice [ 8.381795][ T1] usbcore: registered new interface driver appletouch [ 8.384130][ T1] usbcore: registered new interface driver bcm5974 [ 8.385954][ T1] usbcore: registered new interface driver synaptics_usb [ 8.387166][ T1] usbcore: registered new interface driver iforce [ 8.388454][ T1] usbcore: registered new interface driver pxrc [ 8.389745][ T1] usbcore: registered new interface driver xpad [ 8.390916][ T1] usbcore: registered new interface driver usb_acecad [ 8.392352][ T1] usbcore: registered new interface driver aiptek [ 8.394595][ T1] usbcore: registered new interface driver hanwang [ 8.395853][ T1] usbcore: registered new interface driver kbtab [ 8.397262][ T1] usbcore: registered new interface driver pegasus_notetaker [ 8.398680][ T1] usbcore: registered new interface driver usbtouchscreen [ 8.400127][ T1] usbcore: registered new interface driver sur40 [ 8.401352][ T1] usbcore: registered new interface driver ati_remote2 [ 8.402320][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 8.404883][ T1] usbcore: registered new interface driver cm109 [ 8.405785][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 8.407097][ T1] usbcore: registered new interface driver ims_pcu [ 8.408349][ T1] usbcore: registered new interface driver keyspan_remote [ 8.409718][ T1] usbcore: registered new interface driver powermate [ 8.411614][ T1] usbcore: registered new interface driver yealink [ 8.414954][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 8.421570][ T1] rtc_cmos 00:00: registered as rtc0 [ 8.423345][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 8.424975][ T1] i2c_dev: i2c /dev entries driver [ 8.426880][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 8.428858][ T1] usbcore: registered new interface driver i2c-cp2615 [ 8.430066][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 8.431670][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 8.436504][ T1] usbcore: registered new interface driver igorplugusb [ 8.439582][ T1] usbcore: registered new interface driver iguanair [ 8.440993][ T1] usbcore: registered new interface driver imon [ 8.442299][ T1] usbcore: registered new interface driver imon_raw [ 8.443822][ T1] usbcore: registered new interface driver mceusb [ 8.445163][ T1] usbcore: registered new interface driver redrat3 [ 8.446672][ T1] usbcore: registered new interface driver streamzap [ 8.448007][ T1] usbcore: registered new interface driver ir_toy [ 8.449340][ T1] usbcore: registered new interface driver ttusbir [ 8.450599][ T1] usbcore: registered new interface driver ati_remote [ 8.451936][ T1] usbcore: registered new interface driver xbox_remote [ 8.454035][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 8.456463][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 8.457822][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 8.459106][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 8.460372][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 8.461861][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 8.464333][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 8.465707][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 8.467040][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 8.468578][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 8.469857][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 8.471286][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 8.473076][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 8.475073][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 8.476470][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 8.477866][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 8.479319][ T1] usbcore: registered new interface driver opera1 [ 8.480563][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 8.481671][ T1] failing symbol_get of non-GPLONLY symbol af9005_rc_decode. [ 8.484081][ T1] failing symbol_get of non-GPLONLY symbol af9005_rc_decode. [ 8.485178][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table. [ 8.486776][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table. [ 8.487816][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table_size. [ 8.489615][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table_size. [ 8.490804][ T1] af9005: af9005_rc_decode function not found, disabling remote [ 8.492151][ T1] usbcore: registered new interface driver pctv452e [ 8.493849][ T1] usbcore: registered new interface driver dw2102 [ 8.495384][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 8.496644][ T1] usbcore: registered new interface driver cinergyT2 [ 8.497943][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 8.499315][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 8.500805][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 8.502115][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 8.504476][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 8.505754][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 8.507177][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 8.508630][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 8.510146][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 8.511418][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 8.513257][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 8.514681][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 8.516146][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 8.517551][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 8.518980][ T1] usbcore: registered new interface driver zd1301 [ 8.520220][ T1] usbcore: registered new interface driver s2255 [ 8.522495][ T1] usbcore: registered new interface driver smsusb [ 8.524045][ T1] usbcore: registered new interface driver ttusb [ 8.525247][ T1] usbcore: registered new interface driver ttusb-dec [ 8.526531][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 8.528122][ T1] usbcore: registered new interface driver airspy [ 8.529136][ T1] gspca_main: v2.14.0 registered [ 8.530185][ T1] usbcore: registered new interface driver benq [ 8.531618][ T1] usbcore: registered new interface driver conex [ 8.534077][ T1] usbcore: registered new interface driver cpia1 [ 8.535558][ T1] usbcore: registered new interface driver dtcs033 [ 8.537073][ T1] usbcore: registered new interface driver etoms [ 8.538702][ T1] usbcore: registered new interface driver finepix [ 8.540033][ T1] usbcore: registered new interface driver jeilinj [ 8.541355][ T1] usbcore: registered new interface driver jl2005bcd [ 8.542742][ T1] usbcore: registered new interface driver kinect [ 8.544039][ T1] usbcore: registered new interface driver konica [ 8.545687][ T1] usbcore: registered new interface driver mars [ 8.546849][ T1] usbcore: registered new interface driver mr97310a [ 8.548167][ T1] usbcore: registered new interface driver nw80x [ 8.549389][ T1] usbcore: registered new interface driver ov519 [ 8.550651][ T1] usbcore: registered new interface driver ov534 [ 8.551927][ T1] usbcore: registered new interface driver ov534_9 [ 8.553219][ T1] usbcore: registered new interface driver pac207 [ 8.554703][ T1] usbcore: registered new interface driver gspca_pac7302 [ 8.556020][ T1] usbcore: registered new interface driver pac7311 [ 8.557339][ T1] usbcore: registered new interface driver se401 [ 8.558556][ T1] usbcore: registered new interface driver sn9c2028 [ 8.559880][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 8.561375][ T1] usbcore: registered new interface driver sonixb [ 8.562746][ T1] usbcore: registered new interface driver sonixj [ 8.564069][ T1] usbcore: registered new interface driver spca500 [ 8.565230][ T1] usbcore: registered new interface driver spca501 [ 8.566562][ T1] usbcore: registered new interface driver spca505 [ 8.567781][ T1] usbcore: registered new interface driver spca506 [ 8.569132][ T1] usbcore: registered new interface driver spca508 [ 8.570441][ T1] usbcore: registered new interface driver spca561 [ 8.571718][ T1] usbcore: registered new interface driver spca1528 [ 8.573036][ T1] usbcore: registered new interface driver sq905 [ 8.574255][ T1] usbcore: registered new interface driver sq905c [ 8.575586][ T1] usbcore: registered new interface driver sq930x [ 8.577009][ T1] usbcore: registered new interface driver sunplus [ 8.578289][ T1] usbcore: registered new interface driver stk014 [ 8.579414][ T1] usbcore: registered new interface driver stk1135 [ 8.580816][ T1] usbcore: registered new interface driver stv0680 [ 8.582067][ T1] usbcore: registered new interface driver t613 [ 8.583718][ T1] usbcore: registered new interface driver gspca_topro [ 8.585105][ T1] usbcore: registered new interface driver touptek [ 8.586305][ T1] usbcore: registered new interface driver tv8532 [ 8.587446][ T1] usbcore: registered new interface driver vc032x [ 8.588605][ T1] usbcore: registered new interface driver vicam [ 8.590091][ T1] usbcore: registered new interface driver xirlink-cit [ 8.591308][ T1] usbcore: registered new interface driver gspca_zc3xx [ 8.592919][ T1] usbcore: registered new interface driver ALi m5602 [ 8.594205][ T937] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 8.594388][ T1] usbcore: registered new interface driver STV06xx [ 8.597381][ T1] usbcore: registered new interface driver gspca_gl860 [ 8.599870][ T1] usbcore: registered new interface driver hackrf [ 8.601328][ T1] usbcore: registered new interface driver msi2500 [ 8.603227][ T1] usbcore: registered new interface driver Philips webcam [ 8.605224][ T1] usbcore: registered new interface driver uvcvideo [ 8.606810][ T1] au0828: au0828 driver loaded [ 8.608603][ T1] usbcore: registered new interface driver au0828 [ 8.611153][ T1] usbcore: registered new interface driver cx231xx [ 8.613463][ T1] usbcore: registered new interface driver em28xx [ 8.615213][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 8.616875][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 8.617988][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 8.618940][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 8.620259][ T1] usbcore: registered new interface driver go7007 [ 8.621906][ T1] usbcore: registered new interface driver go7007-loader [ 8.623518][ T1] usbcore: registered new interface driver hdpvr [ 8.625288][ T1] usbcore: registered new interface driver pvrusb2 [ 8.626189][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 8.627477][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 8.628387][ T1] usbcore: registered new interface driver stk1160 [ 8.629837][ T1] usbcore: registered new interface driver usbtv [ 8.634524][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 8.642769][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 8.645469][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 8.655736][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 8.662041][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 8.668124][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 8.670376][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 8.672292][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 8.675953][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 8.704136][ T1] vivid-000: using single planar format API [ 8.724357][ T1] vivid-000: CEC adapter cec0 registered for HDMI input [ 8.726124][ T1] vivid-000: V4L2 capture device registered as video7 [ 8.727970][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 8.729739][ T1] vivid-000: V4L2 output device registered as video8 [ 8.731663][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 8.733664][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 8.735685][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 8.737244][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 8.738774][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 8.741156][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 8.743066][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 8.744887][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 8.747108][ T1] vivid-001: using multiplanar format API [ 8.766814][ T1] vivid-001: CEC adapter cec2 registered for HDMI input [ 8.769042][ T1] vivid-001: V4L2 capture device registered as video11 [ 8.770760][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 8.772532][ T1] vivid-001: V4L2 output device registered as video12 [ 8.774280][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 8.776225][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 8.778288][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 8.779890][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 8.781675][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 8.784189][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 8.786053][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 8.787738][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 8.789468][ T1] vivid-002: using single planar format API [ 8.807752][ T1] vivid-002: CEC adapter cec4 registered for HDMI input [ 8.809990][ T1] vivid-002: V4L2 capture device registered as video15 [ 8.811993][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 8.814604][ T1] vivid-002: V4L2 output device registered as video16 [ 8.816122][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 8.818139][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 8.820039][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 8.821715][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 8.823730][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 8.825318][ T937] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 8.825797][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 8.830984][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 8.833393][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 8.835104][ T1] vivid-003: using multiplanar format API [ 8.853819][ T1] vivid-003: CEC adapter cec6 registered for HDMI input [ 8.855854][ T1] vivid-003: V4L2 capture device registered as video19 [ 8.857629][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 8.859310][ T1] vivid-003: V4L2 output device registered as video20 [ 8.861078][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 8.863127][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 8.865095][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 8.866999][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 8.868529][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 8.870238][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 8.871902][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 8.874279][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 8.875778][ T1] vivid-004: using single planar format API [ 8.893749][ T1] vivid-004: CEC adapter cec8 registered for HDMI input [ 8.895592][ T1] vivid-004: V4L2 capture device registered as video23 [ 8.897374][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 8.899031][ T1] vivid-004: V4L2 output device registered as video24 [ 8.900616][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 8.902503][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 8.904613][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 8.906156][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 8.907692][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 8.909421][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 8.911430][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 8.913641][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 8.916052][ T1] vivid-005: using multiplanar format API [ 8.935895][ T1] vivid-005: CEC adapter cec10 registered for HDMI input [ 8.937748][ T1] vivid-005: V4L2 capture device registered as video27 [ 8.939443][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 8.941130][ T1] vivid-005: V4L2 output device registered as video28 [ 8.942844][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 8.944911][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 8.946776][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 8.948489][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 8.950032][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 8.951569][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 8.954468][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 8.956507][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 8.958210][ T1] vivid-006: using single planar format API [ 8.976561][ T1] vivid-006: CEC adapter cec12 registered for HDMI input [ 8.978572][ T1] vivid-006: V4L2 capture device registered as video31 [ 8.980254][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 8.981987][ T1] vivid-006: V4L2 output device registered as video32 [ 8.984625][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 8.986438][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 8.988507][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 8.990348][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 8.992531][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 8.994462][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 8.996285][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 8.998392][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 9.000247][ T1] vivid-007: using multiplanar format API [ 9.017990][ T1] vivid-007: CEC adapter cec14 registered for HDMI input [ 9.019804][ T1] vivid-007: V4L2 capture device registered as video35 [ 9.021643][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 9.023830][ T1] vivid-007: V4L2 output device registered as video36 [ 9.025477][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 9.027438][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 9.029321][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 9.030826][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 9.032866][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 9.034686][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 9.036472][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 9.038283][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 9.039897][ T1] vivid-008: using single planar format API [ 9.058113][ T1] vivid-008: CEC adapter cec16 registered for HDMI input [ 9.059859][ T1] vivid-008: V4L2 capture device registered as video39 [ 9.061876][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 9.063750][ T1] vivid-008: V4L2 output device registered as video40 [ 9.065390][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 9.067453][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 9.069483][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 9.071321][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 9.073765][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 9.075561][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 9.077263][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 9.078931][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 9.080645][ T1] vivid-009: using multiplanar format API [ 9.099339][ T1] vivid-009: CEC adapter cec18 registered for HDMI input [ 9.101047][ T1] vivid-009: V4L2 capture device registered as video43 [ 9.102906][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 9.104614][ T1] vivid-009: V4L2 output device registered as video44 [ 9.106139][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 9.108264][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 9.110180][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 9.111748][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 9.113916][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 9.115582][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 9.117215][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 9.119164][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 9.121074][ T1] vivid-010: using single planar format API [ 9.138898][ T1] vivid-010: CEC adapter cec20 registered for HDMI input [ 9.140862][ T1] vivid-010: V4L2 capture device registered as video47 [ 9.142716][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 9.144467][ T1] vivid-010: V4L2 output device registered as video48 [ 9.146134][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 9.147965][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 9.150204][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 9.152843][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 9.154938][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 9.156806][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 9.158615][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 9.160354][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 9.162530][ T1] vivid-011: using multiplanar format API [ 9.180653][ T1] vivid-011: CEC adapter cec22 registered for HDMI input [ 9.182539][ T1] vivid-011: V4L2 capture device registered as video51 [ 9.184191][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 9.186190][ T1] vivid-011: V4L2 output device registered as video52 [ 9.187774][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 9.189785][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 9.191792][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 9.193752][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 9.195278][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 9.196868][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 9.198727][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 9.200428][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 9.202140][ T1] vivid-012: using single planar format API [ 9.219273][ T1] vivid-012: CEC adapter cec24 registered for HDMI input [ 9.221166][ T1] vivid-012: V4L2 capture device registered as video55 [ 9.223034][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 9.224799][ T1] vivid-012: V4L2 output device registered as video56 [ 9.226407][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 9.228301][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 9.230258][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 9.231848][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 9.234794][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 9.236888][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 9.238553][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 9.240369][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 9.242085][ T1] vivid-013: using multiplanar format API [ 9.258898][ T1] vivid-013: CEC adapter cec26 registered for HDMI input [ 9.260851][ T1] vivid-013: V4L2 capture device registered as video59 [ 9.263199][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 9.264943][ T1] vivid-013: V4L2 output device registered as video60 [ 9.266685][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 9.268638][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 9.270479][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 9.272082][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 9.274970][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 9.276646][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 9.278342][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 9.280091][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 9.281831][ T1] vivid-014: using single planar format API [ 9.299373][ T1] vivid-014: CEC adapter cec28 registered for HDMI input [ 9.301319][ T1] vivid-014: V4L2 capture device registered as video63 [ 9.303033][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 9.305410][ T1] vivid-014: V4L2 output device registered as video64 [ 9.306912][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 9.308908][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 9.311068][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 9.312913][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 9.314593][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 9.316179][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 9.317945][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 9.319615][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 9.321587][ T1] vivid-015: using multiplanar format API [ 9.341002][ T1] vivid-015: CEC adapter cec30 registered for HDMI input [ 9.343221][ T1] vivid-015: V4L2 capture device registered as video67 [ 9.344876][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 9.346809][ T1] vivid-015: V4L2 output device registered as video68 [ 9.348343][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 9.350317][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 9.352295][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 9.355276][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 9.356787][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 9.358422][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 9.360021][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 9.361766][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 9.365577][ T1] usbcore: registered new interface driver radioshark2 [ 9.366984][ T1] usbcore: registered new interface driver radioshark [ 9.368232][ T1] usbcore: registered new interface driver radio-si470x [ 9.369724][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 9.370976][ T1] usbcore: registered new interface driver dsbr100 [ 9.372970][ T1] usbcore: registered new interface driver radio-keene [ 9.374257][ T1] usbcore: registered new interface driver radio-ma901 [ 9.375574][ T1] usbcore: registered new interface driver radio-mr800 [ 9.377020][ T1] usbcore: registered new interface driver radio-raremono [ 9.380021][ T1] usbcore: registered new interface driver powerz [ 9.381503][ T1] usbcore: registered new interface driver pcwd_usb [ 9.395505][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 9.397623][ T1] device-mapper: uevent: version 1.0.3 [ 9.399416][ T1] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev [ 9.413016][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 9.414258][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 9.415411][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 9.417695][ T1] Bluetooth: HCI UART driver ver 2.3 [ 9.418609][ T1] Bluetooth: HCI UART protocol H4 registered [ 9.419596][ T1] Bluetooth: HCI UART protocol BCSP registered [ 9.420826][ T1] Bluetooth: HCI UART protocol LL registered [ 9.422075][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 9.425113][ T1] Bluetooth: HCI UART protocol QCA registered [ 9.425974][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 9.427054][ T1] Bluetooth: HCI UART protocol Marvell registered [ 9.428459][ T1] usbcore: registered new interface driver bcm203x [ 9.429812][ T1] usbcore: registered new interface driver bpa10x [ 9.431599][ T1] usbcore: registered new interface driver bfusb [ 9.433294][ T1] usbcore: registered new interface driver btusb [ 9.434828][ T1] usbcore: registered new interface driver ath3k [ 9.436750][ T1] Modular ISDN core version 1.1.29 [ 9.438451][ T1] NET: Registered PF_ISDN protocol family [ 9.439268][ T1] DSP module 2.0 [ 9.440148][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 9.445067][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 9.446637][ T1] 0 virtual devices registered [ 9.447706][ T1] usbcore: registered new interface driver HFC-S_USB [ 9.448800][ T1] intel_pstate: CPU model not supported [ 9.449554][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 9.451265][ T1] usbcore: registered new interface driver vub300 [ 9.453753][ T1] usbcore: registered new interface driver ushc [ 9.464544][ T1] iscsi: registered transport (iser) [ 9.466818][ T1] SoftiWARP attached [ 9.480858][ T1] hid: raw HID events driver (C) Jiri Kosina [ 9.555304][ T1] usbcore: registered new interface driver usbhid [ 9.558691][ T1] usbhid: USB HID core driver [ 9.565152][ T1] usbcore: registered new interface driver es2_ap_driver [ 9.566426][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 9.568034][ T1] usbcore: registered new interface driver dt9812 [ 9.569410][ T1] usbcore: registered new interface driver ni6501 [ 9.571053][ T1] usbcore: registered new interface driver usbdux [ 9.574269][ T1] usbcore: registered new interface driver usbduxfast [ 9.576150][ T1] usbcore: registered new interface driver usbduxsigma [ 9.577594][ T1] usbcore: registered new interface driver vmk80xx [ 9.579000][ T1] usbcore: registered new interface driver r8712u [ 9.580246][ T1] greybus: registered new driver hid [ 9.581748][ T1] greybus: registered new driver gbphy [ 9.583267][ T1] gb_gbphy: registered new driver usb [ 9.584204][ T1] asus_wmi: ASUS WMI generic driver loaded [ 9.593835][ T1] gnss: GNSS driver registered with major 493 [ 9.595571][ T1] usbcore: registered new interface driver gnss-usb [ 9.597150][ T1] usbcore: registered new interface driver hdm_usb [ 9.672162][ T1] usbcore: registered new interface driver snd-usb-audio [ 9.675000][ T1] usbcore: registered new interface driver snd-ua101 [ 9.676461][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 9.677699][ T1] usbcore: registered new interface driver snd-usb-us122l [ 9.679011][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 9.680253][ T1] usbcore: registered new interface driver snd-usb-6fire [ 9.681481][ T1] usbcore: registered new interface driver snd-usb-hiface [ 9.683104][ T1] usbcore: registered new interface driver snd-bcd2000 [ 9.685412][ T1] usbcore: registered new interface driver snd_usb_pod [ 9.686712][ T1] usbcore: registered new interface driver snd_usb_podhd [ 9.687986][ T1] usbcore: registered new interface driver snd_usb_toneport [ 9.689844][ T1] usbcore: registered new interface driver snd_usb_variax [ 9.694235][ T1] drop_monitor: Initializing network drop monitor service [ 9.695743][ T1] NET: Registered PF_LLC protocol family [ 9.696774][ T1] GACT probability on [ 9.697407][ T1] Mirror/redirect action on [ 9.698253][ T1] Simple TC action Loaded [ 9.701374][ T1] netem: version 1.3 [ 9.702116][ T1] u32 classifier [ 9.704768][ T1] Performance counters on [ 9.705590][ T1] input device check on [ 9.706301][ T1] Actions configured [ 9.709236][ T1] nf_conntrack_irc: failed to register helpers [ 9.710229][ T1] nf_conntrack_sane: failed to register helpers [ 9.816183][ T1] nf_conntrack_sip: failed to register helpers [ 9.822205][ T1] xt_time: kernel timezone is -0000 [ 9.823272][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 9.824590][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 9.826407][ T1] IPVS: ipvs loaded. [ 9.827291][ T1] IPVS: [rr] scheduler registered. [ 9.828109][ T1] IPVS: [wrr] scheduler registered. [ 9.828833][ T1] IPVS: [lc] scheduler registered. [ 9.829651][ T1] IPVS: [wlc] scheduler registered. [ 9.830374][ T1] IPVS: [fo] scheduler registered. [ 9.831076][ T1] IPVS: [ovf] scheduler registered. [ 9.831862][ T1] IPVS: [lblc] scheduler registered. [ 9.832728][ T1] IPVS: [lblcr] scheduler registered. [ 9.833483][ T1] IPVS: [dh] scheduler registered. [ 9.834234][ T1] IPVS: [sh] scheduler registered. [ 9.835024][ T1] IPVS: [mh] scheduler registered. [ 9.835743][ T1] IPVS: [sed] scheduler registered. [ 9.836466][ T1] IPVS: [nq] scheduler registered. [ 9.837274][ T1] IPVS: [twos] scheduler registered. [ 9.838309][ T1] IPVS: [sip] pe registered. [ 9.839103][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 9.842635][ T1] gre: GRE over IPv4 demultiplexor driver [ 9.843602][ T1] ip_gre: GRE over IPv4 tunneling driver [ 9.852119][ T1] IPv4 over IPsec tunneling driver [ 9.856609][ T1] Initializing XFRM netlink socket [ 9.857583][ T1] IPsec XFRM device driver [ 9.858813][ T1] NET: Registered PF_INET6 protocol family [ 9.871842][ T1] Segment Routing with IPv6 [ 9.873616][ T1] RPL Segment Routing with IPv6 [ 9.874845][ T1] In-situ OAM (IOAM) with IPv6 [ 9.876138][ T1] mip6: Mobile IPv6 [ 9.879810][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 9.885842][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 9.889228][ T1] NET: Registered PF_PACKET protocol family [ 9.890460][ T1] NET: Registered PF_KEY protocol family [ 9.891933][ T1] Bridge firewalling registered [ 9.893996][ T1] NET: Registered PF_X25 protocol family [ 9.894997][ T1] X25: Linux Version 0.2 [ 9.930370][ T1] NET: Registered PF_NETROM protocol family [ 9.965654][ T1] NET: Registered PF_ROSE protocol family [ 9.966815][ T1] NET: Registered PF_AX25 protocol family [ 9.967749][ T1] can: controller area network core [ 9.968693][ T1] NET: Registered PF_CAN protocol family [ 9.969546][ T1] can: raw protocol [ 9.970199][ T1] can: broadcast manager protocol [ 9.970921][ T1] can: netlink gateway - max_hops=1 [ 9.971759][ T1] can: SAE J1939 [ 9.972308][ T1] can: isotp protocol (max_pdu_size 8300) [ 9.973671][ T1] Bluetooth: RFCOMM TTY layer initialized [ 9.974537][ T1] Bluetooth: RFCOMM socket layer initialized [ 9.975399][ T1] Bluetooth: RFCOMM ver 1.11 [ 9.976094][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 9.977032][ T1] Bluetooth: BNEP filters: protocol multicast [ 9.977870][ T1] Bluetooth: BNEP socket layer initialized [ 9.978661][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 9.979606][ T1] Bluetooth: HIDP socket layer initialized [ 9.983555][ T1] NET: Registered PF_RXRPC protocol family [ 9.984427][ T1] Key type rxrpc registered [ 9.985087][ T1] Key type rxrpc_s registered [ 9.986399][ T1] NET: Registered PF_KCM protocol family [ 9.987754][ T1] lec:lane_module_init: lec.c: initialized [ 9.988581][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 9.989590][ T1] l2tp_core: L2TP core driver, V2.0 [ 9.990450][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 9.991238][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 9.992187][ T1] l2tp_netlink: L2TP netlink interface [ 9.995689][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 9.997022][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 9.998543][ T1] NET: Registered PF_PHONET protocol family [ 9.999708][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 10.013833][ T1] DCCP: Activated CCID 2 (TCP-like) [ 10.014751][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 10.015949][ T1] DCCP is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 10.017738][ T1] sctp: Hash tables configured (bind 32/56) [ 10.020006][ T1] NET: Registered PF_RDS protocol family [ 10.021389][ T1] Registered RDS/infiniband transport [ 10.023445][ T1] Registered RDS/tcp transport [ 10.024149][ T1] tipc: Activated (version 2.0.0) [ 10.025358][ T1] NET: Registered PF_TIPC protocol family [ 10.026904][ T1] tipc: Started in single node mode [ 10.028261][ T1] NET: Registered PF_SMC protocol family [ 10.029396][ T1] 9pnet: Installing 9P2000 support [ 10.030648][ T1] NET: Registered PF_CAIF protocol family [ 10.035382][ T1] NET: Registered PF_IEEE802154 protocol family [ 10.036470][ T1] Key type dns_resolver registered [ 10.037240][ T1] Key type ceph registered [ 10.038512][ T1] libceph: loaded (mon/osd proto 15/24) [ 10.040426][ T1] batman_adv: B.A.T.M.A.N. advanced 2024.2 (compatibility version 15) loaded [ 10.042224][ T1] openvswitch: Open vSwitch switching datapath [ 10.045151][ T1] NET: Registered PF_VSOCK protocol family [ 10.046570][ T1] mpls_gso: MPLS GSO support [ 10.063841][ T1] IPI shorthand broadcast: enabled [ 10.064938][ T1] AES CTR mode by8 optimization enabled [ 10.945326][ T1] ================================================================== [ 10.947188][ T1] BUG: KFENCE: memory corruption in krealloc_noprof+0x160/0x2e0 [ 10.947188][ T1] [ 10.949601][ T1] Corrupted memory at 0xffff88823be7c138 [ 0x0a 0xc2 0x03 0x8d 0xff 0xff 0xff 0xff 0x24 0x01 0x00 0x00 0x00 0x00 0x00 0x00 ] (in kfence-#61): [ 10.952453][ T1] krealloc_noprof+0x160/0x2e0 [ 10.952453][ T1] add_sysfs_param+0xca/0x7f0 [ 10.952453][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 10.952453][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 10.952453][ T1] param_sysfs_builtin_init+0x31/0x40 [ 10.952453][ T1] do_one_initcall+0x248/0x880 [ 10.952453][ T1] do_initcall_level+0x157/0x210 [ 10.952453][ T1] do_initcalls+0x3f/0x80 [ 10.952453][ T1] kernel_init_freeable+0x435/0x5d0 [ 10.952453][ T1] kernel_init+0x1d/0x2b0 [ 10.952453][ T1] ret_from_fork+0x4b/0x80 [ 10.952453][ T1] ret_from_fork_asm+0x1a/0x30 [ 10.952453][ T1] [ 10.952453][ T1] kfence-#61: 0xffff88823be7c000-0xffff88823be7c137, size=312, cache=kmalloc-512 [ 10.952453][ T1] [ 10.952453][ T1] allocated by task 1 on cpu 0 at 10.943054s (0.009399s ago): [ 10.952453][ T1] krealloc_noprof+0xd6/0x2e0 [ 10.952453][ T1] add_sysfs_param+0xca/0x7f0 [ 10.952453][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 10.952453][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 10.952453][ T1] param_sysfs_builtin_init+0x31/0x40 [ 10.952453][ T1] do_one_initcall+0x248/0x880 [ 10.952453][ T1] do_initcall_level+0x157/0x210 [ 10.952453][ T1] do_initcalls+0x3f/0x80 [ 10.952453][ T1] kernel_init_freeable+0x435/0x5d0 [ 10.952453][ T1] kernel_init+0x1d/0x2b0 [ 10.952453][ T1] ret_from_fork+0x4b/0x80 [ 10.952453][ T1] ret_from_fork_asm+0x1a/0x30 [ 10.952453][ T1] [ 10.952453][ T1] freed by task 1 on cpu 0 at 10.945269s (0.007184s ago): [ 10.952453][ T1] krealloc_noprof+0x160/0x2e0 [ 10.952453][ T1] add_sysfs_param+0xca/0x7f0 [ 10.952453][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 10.952453][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 10.952453][ T1] param_sysfs_builtin_init+0x31/0x40 [ 10.952453][ T1] do_one_initcall+0x248/0x880 [ 10.952453][ T1] do_initcall_level+0x157/0x210 [ 10.952453][ T1] do_initcalls+0x3f/0x80 [ 10.952453][ T1] kernel_init_freeable+0x435/0x5d0 [ 10.952453][ T1] kernel_init+0x1d/0x2b0 [ 10.952453][ T1] ret_from_fork+0x4b/0x80 [ 10.952453][ T1] ret_from_fork_asm+0x1a/0x30 [ 10.952453][ T1] [ 10.952453][ T1] CPU: 0 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 10.952453][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 10.952453][ T1] ================================================================== [ 10.952453][ T1] Kernel panic - not syncing: KFENCE: panic_on_warn set ... [ 10.952453][ T1] CPU: 0 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 10.952453][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 10.952453][ T1] Call Trace: [ 10.952453][ T1] [ 10.952453][ T1] dump_stack_lvl+0x241/0x360 [ 10.952453][ T1] ? __pfx_dump_stack_lvl+0x10/0x10 [ 10.952453][ T1] ? __pfx__printk+0x10/0x10 [ 10.952453][ T1] ? __asan_memset+0x23/0x50 [ 10.952453][ T1] ? vscnprintf+0x5d/0x90 [ 10.952453][ T1] panic+0x349/0x880 [ 10.952453][ T1] ? check_panic_on_warn+0x21/0xb0 [ 10.952453][ T1] ? __pfx_panic+0x10/0x10 [ 10.952453][ T1] ? _printk+0xd5/0x120 [ 10.952453][ T1] ? __pfx__printk+0x10/0x10 [ 10.952453][ T1] ? __pfx__printk+0x10/0x10 [ 10.952453][ T1] check_panic_on_warn+0x86/0xb0 [ 10.952453][ T1] kfence_report_error+0x998/0xd10 [ 10.952453][ T1] ? mark_lock+0x9a/0x360 [ 10.952453][ T1] ? __pfx_kfence_report_error+0x10/0x10 [ 10.952453][ T1] ? check_canary+0x82b/0x920 [ 10.952453][ T1] ? kfence_guarded_free+0x24f/0x4f0 [ 10.952453][ T1] ? kfree+0x21c/0x420 [ 10.952453][ T1] ? krealloc_noprof+0x160/0x2e0 [ 10.952453][ T1] ? add_sysfs_param+0xca/0x7f0 [ 10.952453][ T1] ? kernel_add_sysfs_param+0xb4/0x130 [ 10.952453][ T1] ? param_sysfs_builtin+0x16e/0x1f0 [ 10.952453][ T1] ? param_sysfs_builtin_init+0x31/0x40 [ 10.952453][ T1] ? do_one_initcall+0x248/0x880 [ 10.952453][ T1] ? do_initcall_level+0x157/0x210 [ 10.952453][ T1] ? do_initcalls+0x3f/0x80 [ 10.952453][ T1] ? kernel_init_freeable+0x435/0x5d0 [ 10.952453][ T1] ? kernel_init+0x1d/0x2b0 [ 10.952453][ T1] ? ret_from_fork+0x4b/0x80 [ 10.952453][ T1] ? ret_from_fork_asm+0x1a/0x30 [ 10.952453][ T1] ? _raw_spin_lock_irqsave+0xe1/0x120 [ 10.952453][ T1] ? __pfx__raw_spin_lock_irqsave+0x10/0x10 [ 10.952453][ T1] ? lockdep_hardirqs_on+0x99/0x150 [ 10.952453][ T1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 10.952453][ T1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 10.952453][ T1] check_canary+0x82b/0x920 [ 10.952453][ T1] kfence_guarded_free+0x24f/0x4f0 [ 10.952453][ T1] ? krealloc_noprof+0x160/0x2e0 [ 10.952453][ T1] kfree+0x21c/0x420 [ 10.952453][ T1] ? add_sysfs_param+0xca/0x7f0 [ 10.952453][ T1] krealloc_noprof+0x160/0x2e0 [ 10.952453][ T1] add_sysfs_param+0xca/0x7f0 [ 10.952453][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 10.952453][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 10.952453][ T1] ? __pfx_param_sysfs_builtin+0x10/0x10 [ 10.952453][ T1] ? version_sysfs_builtin+0xcd/0xe0 [ 10.952453][ T1] ? __pfx_param_sysfs_builtin_init+0x10/0x10 [ 10.952453][ T1] param_sysfs_builtin_init+0x31/0x40 [ 10.952453][ T1] do_one_initcall+0x248/0x880 [ 10.952453][ T1] ? __pfx_param_sysfs_builtin_init+0x10/0x10 [ 10.952453][ T1] ? __pfx_do_one_initcall+0x10/0x10 [ 10.952453][ T1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 10.952453][ T1] ? __pfx_parse_args+0x10/0x10 [ 10.952453][ T1] ? rcu_is_watching+0x15/0xb0 [ 10.952453][ T1] do_initcall_level+0x157/0x210 [ 10.952453][ T1] do_initcalls+0x3f/0x80 [ 10.952453][ T1] kernel_init_freeable+0x435/0x5d0 [ 10.952453][ T1] ? __pfx_kernel_init_freeable+0x10/0x10 [ 10.952453][ T1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 10.952453][ T1] ? __pfx_kernel_init+0x10/0x10 [ 10.952453][ T1] ? __pfx_kernel_init+0x10/0x10 [ 10.952453][ T1] ? __pfx_kernel_init+0x10/0x10 [ 10.952453][ T1] kernel_init+0x1d/0x2b0 [ 10.952453][ T1] ret_from_fork+0x4b/0x80 [ 10.952453][ T1] ? __pfx_kernel_init+0x10/0x10 [ 10.952453][ T1] ret_from_fork_asm+0x1a/0x30 [ 10.952453][ T1] [ 10.952453][ T1] Kernel Offset: disabled [ 10.952453][ T1] Rebooting in 86400 seconds..