failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "IdentitiesOnly=yes" "-o" "BatchMode=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.0.115" "pwd"]: exit status 255 ssh: connect to host 10.128.0.115 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[us-central1-ssh-serialport.googleapis.com]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-linux-next-kasan-gce-root-7 port 1 (session ID: a4e19b34f7bd22ca6e83b6cfac23f28b0185d547be1c176a8cea8626b7f85751, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 923da4bf-d899-951d-d29f-0e347d20a7e6 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2790: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.12.0-rc1-next-20241003-syzkaller (syzkaller@syzkaller) (Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: legacy bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] APIC: Static calls initialized [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 0.000000][ T0] DMI: Memory slots populated: 1/1 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000005][ T0] kvm-clock: using sched offset of 4673955896 cycles [ 0.000788][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003107][ T0] tsc: Detected 2200.162 MHz processor [ 0.008105][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009017][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.010206][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011259][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.018695][ T0] found SMP MP-table at [mem 0x000f2a50-0x000f2a5f] [ 0.019581][ T0] Using GB pages for direct mapping [ 0.024008][ T0] ACPI: Early table checksum verification disabled [ 0.024880][ T0] ACPI: RSDP 0x00000000000F27D0 000014 (v00 Google) [ 0.025744][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.026968][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.028196][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.029451][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.030169][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.030886][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.032109][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.033330][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.034599][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.035835][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.036855][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.037892][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.038923][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.039954][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.040968][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.041982][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.042995][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.044107][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.044995][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.045877][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.046785][ T0] NUMA: Node 0 [mem 0x00001000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00001000-0xbfffffff] [ 0.048240][ T0] NUMA: Node 0 [mem 0x00001000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00001000-0x23fffffff] [ 0.049913][ T0] Faking node 0 at [mem 0x0000000000001000-0x0000000140000fff] (5120MB) [ 0.050996][ T0] Faking node 1 at [mem 0x0000000140001000-0x000000023fffffff] (4095MB) [ 0.052551][ T0] NODE_DATA(0) allocated [mem 0x13fffb540-0x140000fff] [ 0.054334][ T0] NODE_DATA(1) allocated [mem 0x23fff7540-0x23fffcfff] [ 0.093574][ T0] Zone ranges: [ 0.094055][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.094974][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.095880][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.096787][ T0] Device empty [ 0.097286][ T0] Movable zone start for each node [ 0.097956][ T0] Early memory node ranges [ 0.098545][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.099458][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.100372][ T0] node 0: [mem 0x0000000100000000-0x0000000140000fff] [ 0.101315][ T0] node 1: [mem 0x0000000140001000-0x000000023fffffff] [ 0.102396][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x0000000140000fff] [ 0.103458][ T0] Initmem setup node 1 [mem 0x0000000140001000-0x000000023fffffff] [ 0.104660][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.105821][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.173340][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.539569][ T0] kasan: KernelAddressSanitizer initialized [ 0.540928][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.541593][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.542597][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.543624][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.544586][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.545679][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.546662][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.547659][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.548623][ T0] CPU topo: Max. logical packages: 1 [ 0.549322][ T0] CPU topo: Max. logical dies: 1 [ 0.550053][ T0] CPU topo: Max. dies per package: 1 [ 0.550761][ T0] CPU topo: Max. threads per core: 2 [ 0.551462][ T0] CPU topo: Num. cores per package: 1 [ 0.552195][ T0] CPU topo: Num. threads per package: 2 [ 0.552931][ T0] CPU topo: Allowing 2 present CPUs plus 0 hotplug CPUs [ 0.553922][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.555009][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.556091][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.557168][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.558269][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.559347][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.560491][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.561576][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.562492][ T0] Booting paravirtualized kernel on KVM [ 0.563215][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.660751][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.662676][ T0] percpu: Embedded 74 pages/cpu s264712 r8192 d30200 u1048576 [ 0.663810][ T0] kvm-guest: PV spinlocks enabled [ 0.664579][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.665634][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.678456][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.680226][ T0] random: crng init done [ 0.680929][ T0] Fallback order for Node 0: 0 1 [ 0.680956][ T0] Fallback order for Node 1: 1 0 [ 0.680970][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2097051 [ 0.683209][ T0] Policy zone: Normal [ 0.684365][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 0.685355][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.686338][ T0] stackdepot hash table entries: 1048576 (order: 12, 16777216 bytes, linear) [ 0.692121][ T0] software IO TLB: area num 2. [ 1.628823][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.747744][ T0] allocated 167772160 bytes of page_ext [ 1.748620][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.765135][ T0] Node 0, zone DMA32: page owner found early allocated 21222 pages [ 1.777085][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.787998][ T0] Node 1, zone Normal: page owner found early allocated 19843 pages [ 1.789605][ T0] Kernel/User page tables isolation: enabled [ 1.791657][ T0] Dynamic Preempt: full [ 1.793275][ T0] Running RCU self tests [ 1.793829][ T0] Running RCU synchronous self tests [ 1.794528][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.795383][ T0] rcu: RCU lockdep checking is enabled. [ 1.796151][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.797128][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.798113][ T0] rcu: RCU debug extended QS entry/exit. [ 1.798869][ T0] All grace periods are expedited (rcu_expedited). [ 1.799808][ T0] Trampoline variant of Tasks RCU enabled. [ 1.800563][ T0] Tracing variant of Tasks RCU enabled. [ 1.801298][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.802388][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.803507][ T0] Running RCU synchronous self tests [ 1.804308][ T0] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. [ 1.805565][ T0] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. [ 1.873010][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.874827][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.876365][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823be00000-0xffff88823c000000 [ 1.878896][ T0] Console: colour VGA+ 80x25 [ 1.879622][ T0] printk: legacy console [ttyS0] enabled [ 1.879622][ T0] printk: legacy console [ttyS0] enabled [ 1.881107][ T0] printk: legacy bootconsole [earlyser0] disabled [ 1.881107][ T0] printk: legacy bootconsole [earlyser0] disabled [ 1.882823][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.883960][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.884675][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.885386][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.886083][ T0] ... CLASSHASH_SIZE: 4096 [ 1.886785][ T0] ... MAX_LOCKDEP_ENTRIES: 1048576 [ 1.887518][ T0] ... MAX_LOCKDEP_CHAINS: 1048576 [ 1.888249][ T0] ... CHAINHASH_SIZE: 524288 [ 1.888981][ T0] memory used by lock dependency info: 106625 kB [ 1.889837][ T0] memory used for stack traces: 8320 kB [ 1.890631][ T0] per task-struct memory footprint: 1920 bytes [ 1.891662][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.893336][ T0] ACPI: Core revision 20240827 [ 1.894684][ T0] APIC: Switch to symmetric I/O mode setup [ 1.896015][ T0] x2apic enabled [ 1.899454][ T0] APIC: Switched APIC routing to: physical x2apic [ 1.904855][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.906044][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6cbb9648, max_idle_ns: 440795209148 ns [ 1.907734][ T0] Calibrating delay loop (skipped) preset value.. 4400.32 BogoMIPS (lpj=22001620) [ 1.909500][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.910372][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.911339][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.912647][ T0] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall and VM exit [ 1.913812][ T0] Spectre V2 : Mitigation: IBRS [ 1.914465][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.917761][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.918837][ T0] RETBleed: Mitigation: IBRS [ 1.919628][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.920914][ T0] Spectre V2 : User space: Mitigation: STIBP via prctl [ 1.921889][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.923213][ T0] MDS: Mitigation: Clear CPU buffers [ 1.923925][ T0] TAA: Mitigation: Clear CPU buffers [ 1.924647][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.925921][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.927796][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.928757][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.929727][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.930664][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 2.160866][ T0] Freeing SMP alternatives memory: 128K [ 2.161728][ T0] pid_max: default: 32768 minimum: 301 [ 2.162940][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,ima,evm [ 2.165030][ T0] landlock: Up and running. [ 2.165674][ T0] Yama: becoming mindful. [ 2.166586][ T0] TOMOYO Linux initialized [ 2.167967][ T0] AppArmor: AppArmor initialized [ 2.170299][ T0] LSM support for eBPF active [ 2.176307][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 2.180247][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 2.181912][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.183425][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.187988][ T0] Running RCU synchronous self tests [ 2.188730][ T0] Running RCU synchronous self tests [ 2.310427][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 2.315918][ T1] Running RCU Tasks wait API self tests [ 2.418140][ T1] Running RCU Tasks Trace wait API self tests [ 2.419175][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.420602][ T1] signal: max sigframe size: 1776 [ 2.421947][ T1] rcu: Hierarchical SRCU implementation. [ 2.422800][ T1] rcu: Max phase no-delay instances is 1000. [ 2.424467][ T1] Timer migration: 1 hierarchy levels; 8 children per group; 0 crossnode level [ 2.430567][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.432206][ T1] smp: Bringing up secondary CPUs ... [ 2.434968][ T1] smpboot: x86: Booting SMP configuration: [ 2.435779][ T1] .... node #0, CPUs: #1 [ 2.437881][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.440255][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.442403][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.444828][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.445537][ T1] smpboot: Total of 2 processors activated (8800.64 BogoMIPS) [ 2.447869][ T1] Memory: 6459464K/8388204K available (180224K kernel code, 28620K rwdata, 37800K rodata, 26712K init, 123176K bss, 1738428K reserved, 0K cma-reserved) [ 2.452481][ T1] devtmpfs: initialized [ 2.452481][ T1] x86/mm: Memory block size: 128MB [ 2.457884][ T15] Callback from call_rcu_tasks_trace() invoked. [ 2.489408][ T1] Running RCU synchronous self tests [ 2.490248][ T1] Running RCU synchronous self tests [ 2.491145][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.491145][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.493069][ T1] PM: RTC time: 23:08:55, date: 2024-10-04 [ 2.506304][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.507839][ T1] audit: initializing netlink subsys (disabled) [ 2.518026][ T29] audit: type=2000 audit(1728083335.234:1): state=initialized audit_enabled=0 res=1 [ 2.520953][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.520965][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.522151][ T1] cpuidle: using governor menu [ 2.522151][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.528353][ T0] psi: inconsistent task state! task=19:rcu_exp_gp_kthr cpu=0 psi_flags=4 clear=0 set=4 [ 2.528259][ T1] dca service started, version 1.12.1 [ 2.528259][ T1] PCI: Using configuration type 1 for base access [ 2.547895][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.549044][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.550077][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.551160][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.608837][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.637768][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.637768][ T1] raid6: using avx2x2 recovery algorithm [ 2.637768][ T1] ACPI: Added _OSI(Module Device) [ 2.637768][ T1] ACPI: Added _OSI(Processor Device) [ 2.647819][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.648061][ T14] Callback from call_rcu_tasks() invoked. [ 2.647819][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.757334][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.839103][ T1] ACPI: Interpreter enabled [ 2.840378][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.841153][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.842439][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.843861][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 2.848966][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.018236][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.019522][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.020767][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 3.022900][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 3.038693][ T1] PCI host bridge to bus 0000:00 [ 3.039426][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.040868][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.041920][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.042980][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.044236][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.045404][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.046649][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 conventional PCI endpoint [ 3.052262][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 conventional PCI endpoint [ 3.070971][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 conventional PCI endpoint [ 3.084375][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.089720][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 conventional PCI endpoint [ 3.096165][ T1] pci 0000:00:03.0: BAR 0 [io 0xc000-0xc03f] [ 3.100227][ T1] pci 0000:00:03.0: BAR 1 [mem 0xfe800000-0xfe80007f] [ 3.113688][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 conventional PCI endpoint [ 3.120023][ T1] pci 0000:00:04.0: BAR 0 [io 0xc040-0xc07f] [ 3.124027][ T1] pci 0000:00:04.0: BAR 1 [mem 0xfe801000-0xfe80107f] [ 3.139903][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 conventional PCI endpoint [ 3.149876][ T1] pci 0000:00:05.0: BAR 0 [mem 0xfe000000-0xfe7fffff] [ 3.167786][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.173491][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 conventional PCI endpoint [ 3.180893][ T1] pci 0000:00:06.0: BAR 0 [io 0xc080-0xc09f] [ 3.199852][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint [ 3.207022][ T1] pci 0000:00:07.0: BAR 0 [io 0xc0a0-0xc0bf] [ 3.211890][ T1] pci 0000:00:07.0: BAR 1 [mem 0xfe802000-0xfe80203f] [ 3.251687][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.258053][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.264139][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.270002][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.273408][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.288737][ T1] iommu: Default domain type: Translated [ 3.288737][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.288737][ T1] SCSI subsystem initialized [ 3.300086][ T1] ACPI: bus type USB registered [ 3.301380][ T1] usbcore: registered new interface driver usbfs [ 3.302582][ T1] usbcore: registered new interface driver hub [ 3.303647][ T1] usbcore: registered new device driver usb [ 3.306576][ T1] mc: Linux media interface: v0.10 [ 3.307462][ T1] videodev: Linux video capture interface: v2.00 [ 3.307462][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.307462][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.307462][ T1] PTP clock support registered [ 3.313548][ T1] EDAC MC: Ver: 3.0.0 [ 3.313548][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.318068][ T1] Bluetooth: Core ver 2.22 [ 3.319007][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.319896][ T1] Bluetooth: HCI device and connection manager initialized [ 3.321013][ T1] Bluetooth: HCI socket layer initialized [ 3.321843][ T1] Bluetooth: L2CAP socket layer initialized [ 3.322771][ T1] Bluetooth: SCO socket layer initialized [ 3.323691][ T1] NET: Registered PF_ATMPVC protocol family [ 3.324516][ T1] NET: Registered PF_ATMSVC protocol family [ 3.326020][ T1] NetLabel: Initializing [ 3.326653][ T1] NetLabel: domain hash size = 128 [ 3.327407][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.338263][ T1] NetLabel: unlabeled traffic allowed by default [ 3.341951][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.343112][ T1] NET: Registered PF_NFC protocol family [ 3.344011][ T1] PCI: Using ACPI for IRQ routing [ 3.345831][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.346861][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.347720][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.347746][ T1] vgaarb: loaded [ 3.351478][ T1] clocksource: Switched to clocksource kvm-clock [ 3.356678][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.357639][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.362289][ T1] netfs: FS-Cache loaded [ 3.377082][ T1] CacheFiles: Loaded [ 3.378482][ T1] TOMOYO: 2.6.0 [ 3.379021][ T1] Mandatory Access Control activated. [ 3.384369][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.385772][ T1] pnp: PnP ACPI init [ 3.408134][ T1] pnp: PnP ACPI: found 7 devices [ 3.492722][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.495118][ T1] NET: Registered PF_INET protocol family [ 3.500898][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.512076][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.514951][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.518413][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.529637][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.544870][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.550262][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.555177][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.560248][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.563368][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.587802][ T1] RPC: Registered named UNIX socket transport module. [ 3.589037][ T1] RPC: Registered udp transport module. [ 3.589836][ T1] RPC: Registered tcp transport module. [ 3.590650][ T1] RPC: Registered tcp-with-tls transport module. [ 3.591558][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.605860][ T1] NET: Registered PF_XDP protocol family [ 3.606802][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.607767][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.608764][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.609847][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.612263][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.613575][ T1] PCI: CLS 0 bytes, default 64 [ 3.614534][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.615580][ T1] software IO TLB: mapped [mem 0x00000000b4600000-0x00000000b8600000] (64MB) [ 3.616965][ T1] ACPI: bus type thunderbolt registered [ 3.622347][ T63] kworker/u8:1 (63) used greatest stack depth: 25264 bytes left [ 3.624335][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.663132][ T1] kvm_amd: CPU 1 isn't AMD or Hygon [ 3.663938][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6cbb9648, max_idle_ns: 440795209148 ns [ 3.665612][ T1] clocksource: Switched to clocksource tsc [ 3.692359][ T70] kworker/u8:3 (70) used greatest stack depth: 24880 bytes left [ 5.656881][ T1] Initialise system trusted keyrings [ 5.660545][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 5.665870][ T1] DLM installed [ 5.668491][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 5.673238][ T1] NFS: Registering the id_resolver key type [ 5.674129][ T1] Key type id_resolver registered [ 5.674835][ T1] Key type id_legacy registered [ 5.675600][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 5.676675][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 5.705009][ T1] Key type cifs.spnego registered [ 5.705907][ T1] Key type cifs.idmap registered [ 5.706916][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 5.707740][ T1] ntfs3: Read-only LZX/Xpress compression included [ 5.708734][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 5.709543][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 5.712128][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 5.712979][ T1] QNX4 filesystem 0.2.3 registered. [ 5.713726][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 5.715016][ T1] fuse: init (API version 7.41) [ 5.718019][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 5.719631][ T1] orangefs_init: module version upstream loaded [ 5.720875][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 5.741657][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 5.745383][ T1] 9p: Installing v9fs 9p2000 file system support [ 5.746536][ T1] NILFS version 2 loaded [ 5.747129][ T1] befs: version: 0.9.3 [ 5.748153][ T1] ocfs2: Registered cluster interface o2cb [ 5.749426][ T1] ocfs2: Registered cluster interface user [ 5.750666][ T1] OCFS2 User DLM kernel interface loaded [ 5.761131][ T1] gfs2: GFS2 installed [ 5.770204][ T1] ceph: loaded (mds proto 32) [ 5.793386][ T1] NET: Registered PF_ALG protocol family [ 5.794317][ T1] xor: automatically using best checksumming function avx [ 5.795399][ T1] async_tx: api initialized (async) [ 5.796138][ T1] Key type asymmetric registered [ 5.796829][ T1] Asymmetric key parser 'x509' registered [ 5.797621][ T1] Asymmetric key parser 'pkcs8' registered [ 5.798400][ T1] Key type pkcs7_test registered [ 5.799359][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 238) [ 5.801166][ T1] io scheduler mq-deadline registered [ 5.802227][ T1] io scheduler kyber registered [ 5.803022][ T1] io scheduler bfq registered [ 5.811364][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 5.817361][ T1] ACPI: button: Power Button [PWRF] [ 5.819009][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 5.820931][ T1] ACPI: button: Sleep Button [SLPF] [ 5.830323][ T1] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 5.843820][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 5.844717][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 5.860498][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 5.861355][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 5.876720][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 5.877558][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 5.888599][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 6.249950][ T1] N_HDLC line discipline registered with maxframe=4096 [ 6.251016][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 6.255105][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 6.267305][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 6.274620][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 6.283361][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 6.297732][ T1] Non-volatile memory driver v1.3 [ 6.308409][ T1] Linux agpgart interface v0.103 [ 6.313410][ T1] usbcore: registered new interface driver xillyusb [ 6.318119][ T1] ACPI: bus type drm_connector registered [ 6.323978][ T1] [drm] Initialized vgem 1.0.0 for vgem on minor 0 [ 6.330859][ T1] [drm] Initialized vkms 1.0.0 for vkms on minor 1 [ 6.394014][ T1] Console: switching to colour frame buffer device 128x48 [ 6.410961][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 6.412355][ T1] usbcore: registered new interface driver udl [ 6.414697][ T1] usbcore: registered new interface driver gm12u320 [ 6.416106][ T1] usbcore: registered new interface driver gud [ 6.465197][ T1] brd: module loaded [ 6.526700][ T1] loop: module loaded [ 6.545067][ T870] kworker/u8:4 (870) used greatest stack depth: 23984 bytes left [ 6.616972][ T1] zram: Added device: zram0 [ 6.625551][ T1] null_blk: disk nullb0 created [ 6.626405][ T1] null_blk: module loaded [ 6.627972][ T1] Guest personality initialized and is inactive [ 6.629710][ T1] VMCI host device registered (name=vmci, major=10, minor=118) [ 6.630890][ T1] Initialized host personality [ 6.631735][ T1] usbcore: registered new interface driver rtsx_usb [ 6.634021][ T1] usbcore: registered new interface driver viperboard [ 6.635347][ T1] usbcore: registered new interface driver dln2 [ 6.636818][ T1] usbcore: registered new interface driver pn533_usb [ 6.641315][ T1] nfcsim 0.2 initialized [ 6.642269][ T1] usbcore: registered new interface driver port100 [ 6.643359][ T1] usbcore: registered new interface driver nfcmrvl [ 6.650164][ T1] Loading iSCSI transport class v2.0-870. [ 6.662730][ T1] virtio_scsi virtio0: 1/0/0 default/read/poll queues [ 6.675896][ T1] scsi host0: Virtio SCSI HBA [ 6.727563][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 6.730985][ T11] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 6.787133][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 6.789321][ T1] db_root: cannot open: /etc/target [ 6.792341][ T1] slram: not enough parameters. [ 6.800869][ T1] ftl_cs: FTL header not found. [ 6.849385][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 6.850656][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 6.856061][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 6.868792][ T1] MACsec IEEE 802.1AE [ 6.898607][ T1] usbcore: registered new interface driver mvusb_mdio [ 6.899891][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 6.943503][ T1] vcan: Virtual CAN interface driver [ 6.944433][ T1] vxcan: Virtual CAN Tunnel driver [ 6.945241][ T1] slcan: serial line CAN interface driver [ 6.946171][ T1] CAN device driver interface [ 6.947085][ T1] usbcore: registered new interface driver usb_8dev [ 6.948405][ T1] usbcore: registered new interface driver ems_usb [ 6.949758][ T1] usbcore: registered new interface driver esd_usb [ 6.951035][ T1] usbcore: registered new interface driver etas_es58x [ 6.952270][ T1] usbcore: registered new interface driver f81604 [ 6.953858][ T1] usbcore: registered new interface driver gs_usb [ 6.955249][ T1] usbcore: registered new interface driver kvaser_usb [ 6.956664][ T1] usbcore: registered new interface driver mcba_usb [ 6.957868][ T1] usbcore: registered new interface driver peak_usb [ 6.959063][ T1] usbcore: registered new interface driver ucan [ 6.960356][ T1] e100: Intel(R) PRO/100 Network Driver [ 6.961169][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 6.962872][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 6.963898][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 6.965289][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 6.966121][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 6.969034][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 6.970505][ T1] AX.25: bpqether driver version 004 [ 6.971385][ T1] PPP generic driver version 2.4.2 [ 6.974209][ T1] PPP BSD Compression module registered [ 6.975072][ T1] PPP Deflate Compression module registered [ 6.975962][ T1] PPP MPPE Compression module registered [ 6.976840][ T1] NET: Registered PF_PPPOX protocol family [ 6.977853][ T1] PPTP driver version 0.8.5 [ 6.980687][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 6.983078][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 6.984332][ T1] SLIP linefill/keepalive option. [ 6.985154][ T1] hdlc: HDLC support module revision 1.22 [ 6.986050][ T1] LAPB Ethernet driver version 0.02 [ 6.988498][ T1] usbcore: registered new interface driver ath9k_htc [ 6.990186][ T1] usbcore: registered new interface driver carl9170 [ 6.993151][ T1] usbcore: registered new interface driver ath6kl_usb [ 6.994569][ T1] usbcore: registered new interface driver ar5523 [ 6.996846][ T1] usbcore: registered new interface driver ath10k_usb [ 6.998313][ T1] usbcore: registered new interface driver plfxlc [ 6.999989][ T1] mac80211_hwsim: initializing netlink [ 7.007021][ T62] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 7.008514][ T62] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 7.010069][ T11] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 7.012826][ T62] sd 0:0:1:0: [sda] Write Protect is off [ 7.017024][ T62] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 7.043478][ T1] usbcore: registered new interface driver atusb [ 7.053899][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 7.056085][ T1] VMware vmxnet3 virtual NIC driver - version 1.9.0.0-k-NAPI [ 7.057416][ T1] usbcore: registered new interface driver catc [ 7.058461][ T1] usbcore: registered new interface driver kaweth [ 7.059378][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 7.060380][ T1] usbcore: registered new interface driver pegasus [ 7.061410][ T1] usbcore: registered new interface driver rtl8150 [ 7.063384][ T1] usbcore: registered new device driver r8152-cfgselector [ 7.064528][ T1] usbcore: registered new interface driver r8152 [ 7.065635][ T1] usbcore: registered new interface driver hso [ 7.066686][ T1] usbcore: registered new interface driver lan78xx [ 7.067734][ T1] usbcore: registered new interface driver asix [ 7.068730][ T1] usbcore: registered new interface driver ax88179_178a [ 7.069855][ T1] usbcore: registered new interface driver cdc_ether [ 7.070908][ T1] usbcore: registered new interface driver cdc_eem [ 7.072018][ T1] usbcore: registered new interface driver dm9601 [ 7.073095][ T1] usbcore: registered new interface driver sr9700 [ 7.074135][ T1] usbcore: registered new interface driver CoreChips [ 7.075200][ T1] usbcore: registered new interface driver smsc75xx [ 7.076285][ T1] usbcore: registered new interface driver smsc95xx [ 7.077332][ T1] usbcore: registered new interface driver gl620a [ 7.078410][ T1] usbcore: registered new interface driver net1080 [ 7.079585][ T1] usbcore: registered new interface driver plusb [ 7.080590][ T1] usbcore: registered new interface driver rndis_host [ 7.081631][ T1] usbcore: registered new interface driver cdc_subset [ 7.085073][ T1] usbcore: registered new interface driver zaurus [ 7.086146][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 7.087450][ T1] usbcore: registered new interface driver int51x1 [ 7.088481][ T1] usbcore: registered new interface driver cdc_phonet [ 7.089553][ T1] usbcore: registered new interface driver kalmia [ 7.090588][ T1] usbcore: registered new interface driver ipheth [ 7.091560][ T1] usbcore: registered new interface driver sierra_net [ 7.092736][ T1] usbcore: registered new interface driver cx82310_eth [ 7.093989][ T1] usbcore: registered new interface driver cdc_ncm [ 7.095002][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 7.096119][ T1] usbcore: registered new interface driver lg-vl600 [ 7.097211][ T1] usbcore: registered new interface driver qmi_wwan [ 7.098201][ T62] sda: sda1 [ 7.098323][ T1] usbcore: registered new interface driver cdc_mbim [ 7.099813][ T1] usbcore: registered new interface driver ch9200 [ 7.101301][ T1] usbcore: registered new interface driver aqc111 [ 7.103167][ T1] usbcore: registered new interface driver r8153_ecm [ 7.105870][ T62] sd 0:0:1:0: [sda] Attached SCSI disk [ 7.119921][ T1] VFIO - User Level meta-driver version: 0.3 [ 7.126817][ T1] aoe: AoE v85 initialised. [ 7.136530][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 7.138277][ T1] usbcore: registered new interface driver cdc_acm [ 7.139236][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 7.140637][ T1] usbcore: registered new interface driver usblp [ 7.141733][ T1] usbcore: registered new interface driver cdc_wdm [ 7.146865][ T1] usbcore: registered new interface driver usbtmc [ 7.158859][ T1] usbcore: registered new interface driver uas [ 7.159917][ T1] usbcore: registered new interface driver usb-storage [ 7.160972][ T1] usbcore: registered new interface driver ums-alauda [ 7.162179][ T1] usbcore: registered new interface driver ums-cypress [ 7.163430][ T1] usbcore: registered new interface driver ums-datafab [ 7.164575][ T1] usbcore: registered new interface driver ums_eneub6250 [ 7.165740][ T1] usbcore: registered new interface driver ums-freecom [ 7.167420][ T1] usbcore: registered new interface driver ums-isd200 [ 7.168579][ T1] usbcore: registered new interface driver ums-jumpshot [ 7.170662][ T1] usbcore: registered new interface driver ums-karma [ 7.171711][ T1] usbcore: registered new interface driver ums-onetouch [ 7.173184][ T1] usbcore: registered new interface driver ums-realtek [ 7.174251][ T1] usbcore: registered new interface driver ums-sddr09 [ 7.175296][ T1] usbcore: registered new interface driver ums-sddr55 [ 7.176357][ T1] usbcore: registered new interface driver ums-usbat [ 7.177513][ T1] usbcore: registered new interface driver mdc800 [ 7.178448][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 7.179714][ T1] usbcore: registered new interface driver microtekX6 [ 7.181221][ T1] usbcore: registered new interface driver usbserial_generic [ 7.182984][ T1] usbserial: USB Serial support registered for generic [ 7.184317][ T1] usbcore: registered new interface driver aircable [ 7.185355][ T1] usbserial: USB Serial support registered for aircable [ 7.186542][ T1] usbcore: registered new interface driver ark3116 [ 7.187546][ T1] usbserial: USB Serial support registered for ark3116 [ 7.188693][ T1] usbcore: registered new interface driver belkin_sa [ 7.189743][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 7.191308][ T1] usbcore: registered new interface driver ch341 [ 7.192703][ T1] usbserial: USB Serial support registered for ch341-uart [ 7.193840][ T1] usbcore: registered new interface driver cp210x [ 7.194873][ T1] usbserial: USB Serial support registered for cp210x [ 7.195952][ T1] usbcore: registered new interface driver cyberjack [ 7.196975][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 7.198432][ T1] usbcore: registered new interface driver cypress_m8 [ 7.199518][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 7.200889][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 7.203512][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 7.204769][ T1] usbcore: registered new interface driver usb_debug [ 7.205817][ T1] usbserial: USB Serial support registered for debug [ 7.206935][ T1] usbserial: USB Serial support registered for xhci_dbc [ 7.208035][ T1] usbcore: registered new interface driver digi_acceleport [ 7.209156][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 7.210358][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 7.211655][ T1] usbcore: registered new interface driver io_edgeport [ 7.214128][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 7.215584][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 7.217119][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 7.218628][ T1] usbserial: USB Serial support registered for EPiC device [ 7.220006][ T1] usbcore: registered new interface driver io_ti [ 7.221283][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 7.222939][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 7.224605][ T1] usbcore: registered new interface driver empeg [ 7.225842][ T1] usbserial: USB Serial support registered for empeg [ 7.227157][ T1] usbcore: registered new interface driver f81534a_ctrl [ 7.228500][ T1] usbcore: registered new interface driver f81232 [ 7.229830][ T1] usbserial: USB Serial support registered for f81232 [ 7.231147][ T1] usbserial: USB Serial support registered for f81534a [ 7.232802][ T1] usbcore: registered new interface driver f81534 [ 7.234393][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 7.235891][ T1] usbcore: registered new interface driver ftdi_sio [ 7.237190][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 7.238660][ T1] usbcore: registered new interface driver garmin_gps [ 7.239912][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 7.241441][ T1] usbcore: registered new interface driver ipaq [ 7.242731][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 7.244109][ T1] usbcore: registered new interface driver ipw [ 7.245454][ T1] usbserial: USB Serial support registered for IPWireless converter [ 7.247399][ T1] usbcore: registered new interface driver ir_usb [ 7.248678][ T1] usbserial: USB Serial support registered for IR Dongle [ 7.250009][ T1] usbcore: registered new interface driver iuu_phoenix [ 7.251435][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 7.252895][ T1] usbcore: registered new interface driver keyspan [ 7.254171][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 7.255717][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 7.257168][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 7.258777][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 7.260303][ T1] usbcore: registered new interface driver keyspan_pda [ 7.261641][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 7.263314][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 7.264936][ T1] usbcore: registered new interface driver kl5kusb105 [ 7.266220][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 7.267706][ T1] usbcore: registered new interface driver kobil_sct [ 7.268968][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 7.270560][ T1] usbcore: registered new interface driver mct_u232 [ 7.271812][ T1] usbserial: USB Serial support registered for MCT U232 [ 7.272928][ T1] usbcore: registered new interface driver metro_usb [ 7.273913][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 7.275168][ T1] usbcore: registered new interface driver mos7720 [ 7.276121][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 7.277392][ T1] usbcore: registered new interface driver mos7840 [ 7.278333][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 7.279683][ T1] usbcore: registered new interface driver mxuport [ 7.280659][ T1] usbserial: USB Serial support registered for MOXA UPort [ 7.281688][ T1] usbcore: registered new interface driver navman [ 7.284633][ T1] usbserial: USB Serial support registered for navman [ 7.286132][ T1] usbcore: registered new interface driver omninet [ 7.287276][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 7.288490][ T1] usbcore: registered new interface driver opticon [ 7.289489][ T1] usbserial: USB Serial support registered for opticon [ 7.290572][ T1] usbcore: registered new interface driver option [ 7.291782][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 7.293207][ T1] usbcore: registered new interface driver oti6858 [ 7.294295][ T1] usbserial: USB Serial support registered for oti6858 [ 7.295437][ T1] usbcore: registered new interface driver pl2303 [ 7.296521][ T1] usbserial: USB Serial support registered for pl2303 [ 7.297595][ T1] usbcore: registered new interface driver qcaux [ 7.299691][ T1] usbserial: USB Serial support registered for qcaux [ 7.300772][ T1] usbcore: registered new interface driver qcserial [ 7.301762][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 7.303058][ T1] usbcore: registered new interface driver quatech2 [ 7.304135][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 7.305598][ T1] usbcore: registered new interface driver safe_serial [ 7.306624][ T1] usbserial: USB Serial support registered for safe_serial [ 7.307735][ T1] usbcore: registered new interface driver sierra [ 7.308733][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 7.309952][ T1] usbcore: registered new interface driver usb_serial_simple [ 7.311065][ T1] usbserial: USB Serial support registered for carelink [ 7.312206][ T1] usbserial: USB Serial support registered for flashloader [ 7.313416][ T1] usbserial: USB Serial support registered for funsoft [ 7.315001][ T1] usbserial: USB Serial support registered for google [ 7.316024][ T1] usbserial: USB Serial support registered for hp4x [ 7.317066][ T1] usbserial: USB Serial support registered for kaufmann [ 7.318134][ T1] usbserial: USB Serial support registered for libtransistor [ 7.319308][ T1] usbserial: USB Serial support registered for moto_modem [ 7.320421][ T1] usbserial: USB Serial support registered for motorola_tetra [ 7.321613][ T1] usbserial: USB Serial support registered for nokia [ 7.323013][ T1] usbserial: USB Serial support registered for novatel_gps [ 7.324138][ T1] usbserial: USB Serial support registered for siemens_mpi [ 7.325328][ T1] usbserial: USB Serial support registered for suunto [ 7.326424][ T1] usbserial: USB Serial support registered for vivopay [ 7.327504][ T1] usbserial: USB Serial support registered for zio [ 7.328523][ T1] usbcore: registered new interface driver spcp8x5 [ 7.329560][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 7.330655][ T1] usbcore: registered new interface driver ssu100 [ 7.331656][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 7.333662][ T1] usbcore: registered new interface driver symbolserial [ 7.334740][ T1] usbserial: USB Serial support registered for symbol [ 7.335823][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 7.336971][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 7.338277][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 7.339660][ T1] usbcore: registered new interface driver upd78f0730 [ 7.340692][ T1] usbserial: USB Serial support registered for upd78f0730 [ 7.341782][ T1] usbcore: registered new interface driver visor [ 7.342833][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 7.344113][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 7.345278][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 7.346382][ T1] usbcore: registered new interface driver wishbone_serial [ 7.347478][ T1] usbserial: USB Serial support registered for wishbone_serial [ 7.348654][ T1] usbcore: registered new interface driver whiteheat [ 7.349694][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 7.351147][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 7.352706][ T1] usbcore: registered new interface driver xr_serial [ 7.354002][ T1] usbserial: USB Serial support registered for xr_serial [ 7.355126][ T1] usbcore: registered new interface driver xsens_mt [ 7.356138][ T1] usbserial: USB Serial support registered for xsens_mt [ 7.357309][ T1] usbcore: registered new interface driver adutux [ 7.358356][ T1] usbcore: registered new interface driver appledisplay [ 7.359459][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 7.360565][ T1] usbcore: registered new interface driver cytherm [ 7.361675][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 7.362960][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 7.364167][ T1] usbcore: registered new device driver apple-mfi-fastcharge [ 7.365316][ T1] usbcore: registered new interface driver ljca [ 7.366338][ T1] usbcore: registered new interface driver idmouse [ 7.367380][ T1] usbcore: registered new interface driver iowarrior [ 7.368452][ T1] usbcore: registered new interface driver isight_firmware [ 7.369558][ T1] usbcore: registered new interface driver usblcd [ 7.370592][ T1] usbcore: registered new interface driver ldusb [ 7.371642][ T1] usbcore: registered new interface driver legousbtower [ 7.372895][ T1] usbcore: registered new interface driver usbtest [ 7.373975][ T1] usbcore: registered new interface driver usb_ehset_test [ 7.375099][ T1] usbcore: registered new interface driver trancevibrator [ 7.376252][ T1] usbcore: registered new interface driver uss720 [ 7.377131][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 7.378412][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 7.379489][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 7.380571][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 7.381781][ T1] usbcore: registered new interface driver usbsevseg [ 7.382905][ T1] usbcore: registered new interface driver yurex [ 7.384807][ T1] usbcore: registered new interface driver chaoskey [ 7.386682][ T1] usbcore: registered new interface driver sisusb [ 7.387776][ T1] usbcore: registered new interface driver lvs [ 7.388817][ T1] usbcore: registered new interface driver cxacru [ 7.389884][ T1] usbcore: registered new interface driver speedtch [ 7.390961][ T1] usbcore: registered new interface driver ueagle-atm [ 7.391940][ T1] xusbatm: malformed module parameters [ 7.396547][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.397746][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 7.400117][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 7.404078][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.405556][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.406711][ T1] usb usb1: Product: Dummy host controller [ 7.407534][ T1] usb usb1: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.408729][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 7.413576][ T1] hub 1-0:1.0: USB hub found [ 7.414570][ T1] hub 1-0:1.0: 1 port detected [ 7.419751][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.420906][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 7.424004][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 7.425968][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.427445][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.428534][ T1] usb usb2: Product: Dummy host controller [ 7.429314][ T1] usb usb2: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.430470][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 7.433666][ T1] hub 2-0:1.0: USB hub found [ 7.434611][ T1] hub 2-0:1.0: 1 port detected [ 7.438021][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.439175][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 7.440728][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 7.442848][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.444068][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.445141][ T1] usb usb3: Product: Dummy host controller [ 7.445920][ T1] usb usb3: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.447197][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 7.450109][ T1] hub 3-0:1.0: USB hub found [ 7.450924][ T1] hub 3-0:1.0: 1 port detected [ 7.454366][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.455577][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 7.457086][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 7.458967][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.460243][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.461316][ T1] usb usb4: Product: Dummy host controller [ 7.462172][ T1] usb usb4: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.463385][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 7.466215][ T1] hub 4-0:1.0: USB hub found [ 7.467035][ T1] hub 4-0:1.0: 1 port detected [ 7.470566][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.471742][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 7.473254][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 7.475109][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.476362][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.477435][ T1] usb usb5: Product: Dummy host controller [ 7.478213][ T1] usb usb5: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.479373][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 7.482866][ T1] hub 5-0:1.0: USB hub found [ 7.483719][ T1] hub 5-0:1.0: 1 port detected [ 7.487074][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.488304][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 7.489794][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 7.491647][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.493041][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.494197][ T1] usb usb6: Product: Dummy host controller [ 7.494986][ T1] usb usb6: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.496144][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 7.498976][ T1] hub 6-0:1.0: USB hub found [ 7.499806][ T1] hub 6-0:1.0: 1 port detected [ 7.503550][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.504710][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 7.506188][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 7.508021][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.509236][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.510307][ T1] usb usb7: Product: Dummy host controller [ 7.511084][ T1] usb usb7: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.512281][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 7.515171][ T1] hub 7-0:1.0: USB hub found [ 7.516039][ T1] hub 7-0:1.0: 1 port detected [ 7.519427][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.520564][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 7.522473][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 7.524316][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.525629][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.526703][ T1] usb usb8: Product: Dummy host controller [ 7.527485][ T1] usb usb8: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.528643][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 7.531433][ T1] hub 8-0:1.0: USB hub found [ 7.532350][ T1] hub 8-0:1.0: 1 port detected [ 7.554559][ T1] SPI driver max3420-udc has no spi_device_id for maxim,max3421-udc [ 7.556471][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 7.560970][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 7.562990][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 7.564675][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 7.566165][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.567378][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.568449][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 7.569354][ T1] usb usb9: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.570501][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 7.574009][ T1] hub 9-0:1.0: USB hub found [ 7.575147][ T1] hub 9-0:1.0: 8 ports detected [ 7.583547][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 7.585740][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 7.587460][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.589355][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.590582][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.591665][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 7.593947][ T1] usb usb10: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.595132][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 7.598155][ T1] hub 10-0:1.0: USB hub found [ 7.599146][ T1] hub 10-0:1.0: 8 ports detected [ 7.607752][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 7.609387][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 7.611401][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.613007][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.614115][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 7.615026][ T1] usb usb11: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.616186][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 7.619050][ T1] hub 11-0:1.0: USB hub found [ 7.619901][ T1] hub 11-0:1.0: 8 ports detected [ 7.626945][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 7.628502][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 7.629933][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.631659][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.633040][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.634129][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 7.635019][ T1] usb usb12: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.636188][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 7.639087][ T1] hub 12-0:1.0: USB hub found [ 7.639930][ T1] hub 12-0:1.0: 8 ports detected [ 7.648148][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 7.649768][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 7.651670][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.653668][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.654794][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 7.655745][ T1] usb usb13: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.656916][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 7.659944][ T1] hub 13-0:1.0: USB hub found [ 7.660808][ T1] hub 13-0:1.0: 8 ports detected [ 7.667836][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 7.669440][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 7.670863][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.672865][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.674114][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.675198][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 7.676127][ T1] usb usb14: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.677285][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 7.680186][ T1] hub 14-0:1.0: USB hub found [ 7.681042][ T1] hub 14-0:1.0: 8 ports detected [ 7.689194][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 7.691065][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 7.693136][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.694384][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.695499][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 7.696390][ T1] usb usb15: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.697548][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 7.700553][ T1] hub 15-0:1.0: USB hub found [ 7.701426][ T1] hub 15-0:1.0: 8 ports detected [ 7.707408][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 7.709636][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 7.711081][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.712972][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.714216][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.715316][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 7.716225][ T1] usb usb16: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.717383][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 7.720243][ T1] hub 16-0:1.0: USB hub found [ 7.721067][ T1] hub 16-0:1.0: 8 ports detected [ 7.729148][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 7.730756][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 7.733001][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.734245][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.735329][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 7.736234][ T1] usb usb17: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.737392][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 7.740283][ T1] hub 17-0:1.0: USB hub found [ 7.741124][ T1] hub 17-0:1.0: 8 ports detected [ 7.747070][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 7.749126][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 7.750557][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.752708][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.753955][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.755076][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 7.755969][ T1] usb usb18: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.757169][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 7.760020][ T1] hub 18-0:1.0: USB hub found [ 7.760864][ T1] hub 18-0:1.0: 8 ports detected [ 7.768259][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 7.770850][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 7.773112][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.774412][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.775537][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 7.776428][ T1] usb usb19: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.777614][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 7.780491][ T1] hub 19-0:1.0: USB hub found [ 7.781303][ T1] hub 19-0:1.0: 8 ports detected [ 7.788234][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 7.789845][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 7.791294][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.793176][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.794420][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.795503][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 7.796412][ T1] usb usb20: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.797569][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 7.800403][ T1] hub 20-0:1.0: USB hub found [ 7.801234][ T1] hub 20-0:1.0: 8 ports detected [ 7.808770][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 7.811205][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 7.813348][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.814606][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.815689][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 7.816579][ T1] usb usb21: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.817737][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 7.820527][ T1] hub 21-0:1.0: USB hub found [ 7.821371][ T1] hub 21-0:1.0: 8 ports detected [ 7.827974][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 7.829693][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 7.831146][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.833045][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.834306][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.835391][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 7.836503][ T1] usb usb22: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.837662][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 7.840557][ T1] hub 22-0:1.0: USB hub found [ 7.841651][ T1] hub 22-0:1.0: 8 ports detected [ 7.849521][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 7.852584][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 7.854431][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.855710][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.856796][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 7.857701][ T1] usb usb23: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.858906][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 7.861775][ T1] hub 23-0:1.0: USB hub found [ 7.863473][ T1] hub 23-0:1.0: 8 ports detected [ 7.869801][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 7.871324][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 7.873007][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.874821][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.876045][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.877125][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 7.878014][ T1] usb usb24: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.879200][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 7.882856][ T1] hub 24-0:1.0: USB hub found [ 7.883675][ T1] hub 24-0:1.0: 8 ports detected [ 7.891623][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 7.893388][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 7.895221][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.896476][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.897561][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 7.898452][ T1] usb usb25: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.899611][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 7.903383][ T1] hub 25-0:1.0: USB hub found [ 7.904212][ T1] hub 25-0:1.0: 8 ports detected [ 7.910574][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 7.912224][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 7.913831][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.915573][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.916830][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.917947][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 7.918837][ T1] usb usb26: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.919997][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 7.923719][ T1] hub 26-0:1.0: USB hub found [ 7.924560][ T1] hub 26-0:1.0: 8 ports detected [ 7.932698][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 7.934318][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 7.936167][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.937420][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.938539][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 7.939430][ T1] usb usb27: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.940656][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 7.944302][ T1] hub 27-0:1.0: USB hub found [ 7.945297][ T1] hub 27-0:1.0: 8 ports detected [ 7.951799][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 7.953443][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 7.954959][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.956716][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.957983][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.959064][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 7.959981][ T1] usb usb28: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.961140][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 7.964637][ T1] hub 28-0:1.0: USB hub found [ 7.965491][ T1] hub 28-0:1.0: 8 ports detected [ 7.972482][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 7.975128][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 7.977112][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.978377][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.979482][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 7.980694][ T1] usb usb29: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.982033][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 7.985192][ T1] hub 29-0:1.0: USB hub found [ 7.986010][ T1] hub 29-0:1.0: 8 ports detected [ 7.992583][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 7.994209][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 7.995614][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.997380][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.998657][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.999782][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 8.000739][ T1] usb usb30: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.002142][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 8.005435][ T1] hub 30-0:1.0: USB hub found [ 8.006347][ T1] hub 30-0:1.0: 8 ports detected [ 8.014832][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.016660][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 8.018462][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.019689][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.020771][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 8.021684][ T1] usb usb31: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.022892][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 8.025729][ T1] hub 31-0:1.0: USB hub found [ 8.026593][ T1] hub 31-0:1.0: 8 ports detected [ 8.033337][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.034959][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 8.036442][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.038291][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.039549][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.040649][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 8.041541][ T1] usb usb32: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.042785][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 8.045846][ T1] hub 32-0:1.0: USB hub found [ 8.046751][ T1] hub 32-0:1.0: 8 ports detected [ 8.055538][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.057182][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 8.059043][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.060289][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.061403][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 8.062490][ T1] usb usb33: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.063672][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 8.066534][ T1] hub 33-0:1.0: USB hub found [ 8.067422][ T1] hub 33-0:1.0: 8 ports detected [ 8.073851][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.076008][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 8.077487][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.079234][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.080535][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.081623][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 8.082541][ T1] usb usb34: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.083704][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 8.086603][ T1] hub 34-0:1.0: USB hub found [ 8.087600][ T1] hub 34-0:1.0: 8 ports detected [ 8.096107][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.097760][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 8.099746][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.101025][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.102205][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 8.103154][ T1] usb usb35: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.104347][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 8.107233][ T1] hub 35-0:1.0: USB hub found [ 8.108326][ T1] hub 35-0:1.0: 8 ports detected [ 8.115070][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.116669][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 8.118240][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.119987][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.121238][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.122502][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 8.123409][ T1] usb usb36: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.124582][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 8.127469][ T1] hub 36-0:1.0: USB hub found [ 8.128327][ T1] hub 36-0:1.0: 8 ports detected [ 8.136742][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.138464][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 8.140633][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.141984][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.143126][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 8.144067][ T1] usb usb37: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.145282][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 8.148123][ T1] hub 37-0:1.0: USB hub found [ 8.148999][ T1] hub 37-0:1.0: 8 ports detected [ 8.155396][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.157196][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 8.158702][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.160470][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.161694][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.162803][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 8.163708][ T1] usb usb38: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.164882][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 8.167743][ T1] hub 38-0:1.0: USB hub found [ 8.168735][ T1] hub 38-0:1.0: 8 ports detected [ 8.177573][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 8.179252][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 8.181614][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.182870][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.183957][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 8.184848][ T1] usb usb39: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.186007][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 8.189088][ T1] hub 39-0:1.0: USB hub found [ 8.189915][ T1] hub 39-0:1.0: 8 ports detected [ 8.196359][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 8.198009][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 8.199571][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.201418][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.202714][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.203821][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 8.204729][ T1] usb usb40: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.205906][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 8.209087][ T1] hub 40-0:1.0: USB hub found [ 8.209930][ T1] hub 40-0:1.0: 8 ports detected [ 8.218006][ T1] usbcore: registered new device driver usbip-host [ 8.227868][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 8.230233][ T1] i8042: Warning: Keylock active [ 8.238538][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 8.241273][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 8.245607][ T1] mousedev: PS/2 mouse device common for all mice [ 8.250113][ T1] usbcore: registered new interface driver appletouch [ 8.251330][ T1] usbcore: registered new interface driver bcm5974 [ 8.253055][ T1] usbcore: registered new interface driver synaptics_usb [ 8.254239][ T1] usbcore: registered new interface driver iforce [ 8.255395][ T1] usbcore: registered new interface driver pxrc [ 8.256606][ T1] usbcore: registered new interface driver xpad [ 8.257802][ T1] usbcore: registered new interface driver usb_acecad [ 8.258971][ T1] usbcore: registered new interface driver aiptek [ 8.260130][ T1] usbcore: registered new interface driver hanwang [ 8.261265][ T1] usbcore: registered new interface driver kbtab [ 8.263721][ T1] usbcore: registered new interface driver pegasus_notetaker [ 8.265157][ T1] usbcore: registered new interface driver usbtouchscreen [ 8.266345][ T1] usbcore: registered new interface driver sur40 [ 8.267455][ T1] usbcore: registered new interface driver ati_remote2 [ 8.268397][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 8.269601][ T1] usbcore: registered new interface driver cm109 [ 8.270484][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 8.271752][ T1] usbcore: registered new interface driver ims_pcu [ 8.275502][ T1] usbcore: registered new interface driver keyspan_remote [ 8.276699][ T1] usbcore: registered new interface driver powermate [ 8.278412][ T1] usbcore: registered new interface driver yealink [ 8.281211][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 8.288538][ T1] rtc_cmos 00:00: registered as rtc0 [ 8.289339][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 8.290889][ T1] i2c_dev: i2c /dev entries driver [ 8.292610][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 8.294371][ T1] usbcore: registered new interface driver i2c-cp2615 [ 8.295642][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 8.297153][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 8.301508][ T1] usbcore: registered new interface driver igorplugusb [ 8.304374][ T1] usbcore: registered new interface driver iguanair [ 8.305680][ T1] usbcore: registered new interface driver imon [ 8.306759][ T1] usbcore: registered new interface driver imon_raw [ 8.307990][ T1] usbcore: registered new interface driver mceusb [ 8.309073][ T1] usbcore: registered new interface driver redrat3 [ 8.310203][ T1] usbcore: registered new interface driver streamzap [ 8.311370][ T1] usbcore: registered new interface driver ir_toy [ 8.313279][ T1] usbcore: registered new interface driver ttusbir [ 8.314394][ T1] usbcore: registered new interface driver ati_remote [ 8.315577][ T1] usbcore: registered new interface driver xbox_remote [ 8.316909][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 8.318584][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 8.319877][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 8.321104][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 8.322583][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 8.323872][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 8.325106][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 8.326352][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 8.327573][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 8.328817][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 8.330092][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 8.331326][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 8.337200][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 8.338441][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 8.339627][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 8.340930][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 8.342343][ T1] usbcore: registered new interface driver opera1 [ 8.343484][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 8.344478][ T1] failing symbol_get of non-GPLONLY symbol af9005_rc_decode. [ 8.346151][ T1] failing symbol_get of non-GPLONLY symbol af9005_rc_decode. [ 8.347143][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table. [ 8.348849][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table. [ 8.349876][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table_size. [ 8.351560][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table_size. [ 8.352808][ T1] af9005: af9005_rc_decode function not found, disabling remote [ 8.354067][ T1] usbcore: registered new interface driver pctv452e [ 8.355243][ T1] usbcore: registered new interface driver dw2102 [ 8.356328][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 8.357526][ T1] usbcore: registered new interface driver cinergyT2 [ 8.358683][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 8.359851][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 8.361171][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 8.362380][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 8.363542][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 8.364855][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 8.366061][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 8.367265][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 8.368467][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 8.369612][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 8.370820][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 8.372245][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 8.373529][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 8.374747][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 8.375923][ T1] usbcore: registered new interface driver zd1301 [ 8.377016][ T1] usbcore: registered new interface driver s2255 [ 8.378167][ T1] usbcore: registered new interface driver smsusb [ 8.379286][ T1] usbcore: registered new interface driver ttusb [ 8.380356][ T1] usbcore: registered new interface driver ttusb-dec [ 8.381472][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 8.382994][ T1] usbcore: registered new interface driver airspy [ 8.383882][ T1] gspca_main: v2.14.0 registered [ 8.384756][ T1] usbcore: registered new interface driver benq [ 8.385918][ T1] usbcore: registered new interface driver conex [ 8.387062][ T1] usbcore: registered new interface driver cpia1 [ 8.388211][ T1] usbcore: registered new interface driver dtcs033 [ 8.389319][ T1] usbcore: registered new interface driver etoms [ 8.390451][ T1] usbcore: registered new interface driver finepix [ 8.391599][ T1] usbcore: registered new interface driver jeilinj [ 8.392749][ T1] usbcore: registered new interface driver jl2005bcd [ 8.393967][ T1] usbcore: registered new interface driver kinect [ 8.395056][ T1] usbcore: registered new interface driver konica [ 8.396154][ T1] usbcore: registered new interface driver mars [ 8.397252][ T1] usbcore: registered new interface driver mr97310a [ 8.398400][ T1] usbcore: registered new interface driver nw80x [ 8.399534][ T1] usbcore: registered new interface driver ov519 [ 8.400682][ T1] usbcore: registered new interface driver ov534 [ 8.401794][ T1] usbcore: registered new interface driver ov534_9 [ 8.402961][ T1] usbcore: registered new interface driver pac207 [ 8.404083][ T1] usbcore: registered new interface driver gspca_pac7302 [ 8.405268][ T1] usbcore: registered new interface driver pac7311 [ 8.406421][ T1] usbcore: registered new interface driver se401 [ 8.407511][ T1] usbcore: registered new interface driver sn9c2028 [ 8.408697][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 8.409932][ T1] usbcore: registered new interface driver sonixb [ 8.411154][ T1] usbcore: registered new interface driver sonixj [ 8.412278][ T1] usbcore: registered new interface driver spca500 [ 8.413481][ T1] usbcore: registered new interface driver spca501 [ 8.414615][ T1] usbcore: registered new interface driver spca505 [ 8.415800][ T1] usbcore: registered new interface driver spca506 [ 8.416943][ T1] usbcore: registered new interface driver spca508 [ 8.418096][ T1] usbcore: registered new interface driver spca561 [ 8.419240][ T1] usbcore: registered new interface driver spca1528 [ 8.420385][ T1] usbcore: registered new interface driver sq905 [ 8.421621][ T1] usbcore: registered new interface driver sq905c [ 8.422945][ T1] usbcore: registered new interface driver sq930x [ 8.424131][ T1] usbcore: registered new interface driver sunplus [ 8.425285][ T1] usbcore: registered new interface driver stk014 [ 8.426438][ T1] usbcore: registered new interface driver stk1135 [ 8.427571][ T1] usbcore: registered new interface driver stv0680 [ 8.428724][ T1] usbcore: registered new interface driver t613 [ 8.429815][ T1] usbcore: registered new interface driver gspca_topro [ 8.431035][ T1] usbcore: registered new interface driver touptek [ 8.432201][ T1] usbcore: registered new interface driver tv8532 [ 8.433356][ T1] usbcore: registered new interface driver vc032x [ 8.434502][ T1] usbcore: registered new interface driver vicam [ 8.435618][ T1] usbcore: registered new interface driver xirlink-cit [ 8.436847][ T1] usbcore: registered new interface driver gspca_zc3xx [ 8.438038][ T1] usbcore: registered new interface driver ALi m5602 [ 8.439234][ T1] usbcore: registered new interface driver STV06xx [ 8.440347][ T1] usbcore: registered new interface driver gspca_gl860 [ 8.441574][ T1] usbcore: registered new interface driver hackrf [ 8.442729][ T1] usbcore: registered new interface driver msi2500 [ 8.443917][ T1] usbcore: registered new interface driver Philips webcam [ 8.445296][ T1] usbcore: registered new interface driver uvcvideo [ 8.446221][ T1] au0828: au0828 driver loaded [ 8.447282][ T1] usbcore: registered new interface driver au0828 [ 8.448652][ T1] usbcore: registered new interface driver cx231xx [ 8.449976][ T1] usbcore: registered new interface driver em28xx [ 8.450920][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 8.452013][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 8.453091][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 8.454012][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 8.455227][ T1] usbcore: registered new interface driver go7007 [ 8.456370][ T1] usbcore: registered new interface driver go7007-loader [ 8.457880][ T1] usbcore: registered new interface driver hdpvr [ 8.459856][ T1] usbcore: registered new interface driver pvrusb2 [ 8.460791][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 8.462691][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 8.465188][ T1171] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 8.469106][ T1] usbcore: registered new interface driver stk1160 [ 8.470455][ T1] usbcore: registered new interface driver usbtv [ 8.478982][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 8.484890][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 8.487926][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 8.497448][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 8.507851][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 8.511211][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 8.514571][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 8.516372][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 8.519342][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 8.546632][ T1] vivid-000: using single planar format API [ 8.567712][ T1] vivid-000: CEC adapter cec0 registered for HDMI input [ 8.569475][ T1] vivid-000: V4L2 capture device registered as video7 [ 8.571055][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 8.573826][ T1] vivid-000: V4L2 output device registered as video8 [ 8.575321][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 8.577219][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 8.579042][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 8.580587][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 8.582233][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 8.583822][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 8.585509][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 8.587114][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 8.588951][ T1] vivid-001: using multiplanar format API [ 8.606868][ T1] vivid-001: CEC adapter cec2 registered for HDMI input [ 8.608430][ T1] vivid-001: V4L2 capture device registered as video11 [ 8.609986][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 8.611538][ T1] vivid-001: V4L2 output device registered as video12 [ 8.613054][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 8.615001][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 8.617081][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 8.618561][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 8.620189][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 8.621794][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 8.624254][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 8.625940][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 8.627540][ T1] vivid-002: using single planar format API [ 8.646426][ T1] vivid-002: CEC adapter cec4 registered for HDMI input [ 8.647989][ T1] vivid-002: V4L2 capture device registered as video15 [ 8.649552][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 8.651103][ T1] vivid-002: V4L2 output device registered as video16 [ 8.652652][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 8.654478][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 8.656297][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 8.657896][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 8.659365][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 8.660918][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 8.662653][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 8.664314][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 8.666049][ T1] vivid-003: using multiplanar format API [ 8.683827][ T1] vivid-003: CEC adapter cec6 registered for HDMI input [ 8.685388][ T1] vivid-003: V4L2 capture device registered as video19 [ 8.686978][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 8.688529][ T1] vivid-003: V4L2 output device registered as video20 [ 8.690059][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 8.692142][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 8.694044][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 8.695577][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 8.697065][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 8.698668][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 8.700299][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 8.701928][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 8.704027][ T1] vivid-004: using single planar format API [ 8.716475][ T1171] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 8.725781][ T1] vivid-004: CEC adapter cec8 registered for HDMI input [ 8.727302][ T1] vivid-004: V4L2 capture device registered as video23 [ 8.728919][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 8.730443][ T1] vivid-004: V4L2 output device registered as video24 [ 8.731998][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 8.733776][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 8.735607][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 8.737076][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 8.738596][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 8.740137][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 8.741710][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 8.744580][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 8.746257][ T1] vivid-005: using multiplanar format API [ 8.764749][ T1] vivid-005: CEC adapter cec10 registered for HDMI input [ 8.766441][ T1] vivid-005: V4L2 capture device registered as video27 [ 8.768061][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 8.769668][ T1] vivid-005: V4L2 output device registered as video28 [ 8.771227][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 8.774186][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 8.776278][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 8.777760][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 8.779277][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 8.780843][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 8.782783][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 8.784518][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 8.786148][ T1] vivid-006: using single planar format API [ 8.804815][ T1] vivid-006: CEC adapter cec12 registered for HDMI input [ 8.806389][ T1] vivid-006: V4L2 capture device registered as video31 [ 8.808028][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 8.809568][ T1] vivid-006: V4L2 output device registered as video32 [ 8.811094][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 8.813474][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 8.815396][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 8.816894][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 8.818552][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 8.820184][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 8.821801][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 8.823492][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 8.825136][ T1] vivid-007: using multiplanar format API [ 8.843868][ T1] vivid-007: CEC adapter cec14 registered for HDMI input [ 8.845430][ T1] vivid-007: V4L2 capture device registered as video35 [ 8.847139][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 8.848684][ T1] vivid-007: V4L2 output device registered as video36 [ 8.850152][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 8.852151][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 8.854227][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 8.855866][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 8.857432][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 8.859062][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 8.860635][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 8.862689][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 8.864648][ T1] vivid-008: using single planar format API [ 8.881744][ T1] vivid-008: CEC adapter cec16 registered for HDMI input [ 8.883353][ T1] vivid-008: V4L2 capture device registered as video39 [ 8.884895][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 8.886503][ T1] vivid-008: V4L2 output device registered as video40 [ 8.888151][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 8.889979][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 8.891803][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 8.894299][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 8.895858][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 8.897433][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 8.899125][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 8.900725][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 8.902400][ T1] vivid-009: using multiplanar format API [ 8.919431][ T1] vivid-009: CEC adapter cec18 registered for HDMI input [ 8.921003][ T1] vivid-009: V4L2 capture device registered as video43 [ 8.923643][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 8.925419][ T1] vivid-009: V4L2 output device registered as video44 [ 8.926923][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 8.928708][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 8.930606][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 8.932242][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 8.933730][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 8.935301][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 8.936934][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 8.938567][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 8.940714][ T1] vivid-010: using single planar format API [ 8.957735][ T1] vivid-010: CEC adapter cec20 registered for HDMI input [ 8.959284][ T1] vivid-010: V4L2 capture device registered as video47 [ 8.960883][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 8.962985][ T1] vivid-010: V4L2 output device registered as video48 [ 8.964539][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 8.966347][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 8.968249][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 8.969761][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 8.971284][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 8.972979][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 8.974609][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 8.976221][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 8.977847][ T1] vivid-011: using multiplanar format API [ 8.995946][ T1] vivid-011: CEC adapter cec22 registered for HDMI input [ 8.997835][ T1] vivid-011: V4L2 capture device registered as video51 [ 8.999427][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 9.001081][ T1] vivid-011: V4L2 output device registered as video52 [ 9.003286][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 9.005361][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 9.007225][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 9.008717][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 9.010257][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 9.011877][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 9.013752][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 9.015447][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 9.017121][ T1] vivid-012: using single planar format API [ 9.034297][ T1] vivid-012: CEC adapter cec24 registered for HDMI input [ 9.035911][ T1] vivid-012: V4L2 capture device registered as video55 [ 9.037562][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 9.039262][ T1] vivid-012: V4L2 output device registered as video56 [ 9.040787][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 9.043541][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 9.045391][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 9.046973][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 9.048481][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 9.050126][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 9.051736][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 9.053450][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 9.055151][ T1] vivid-013: using multiplanar format API [ 9.072388][ T1] vivid-013: CEC adapter cec26 registered for HDMI input [ 9.073988][ T1] vivid-013: V4L2 capture device registered as video59 [ 9.075615][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 9.077199][ T1] vivid-013: V4L2 output device registered as video60 [ 9.078667][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 9.080572][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 9.083090][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 9.084578][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 9.086038][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 9.087587][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 9.089209][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 9.090814][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 9.092682][ T1] vivid-014: using single planar format API [ 9.110812][ T1] vivid-014: CEC adapter cec28 registered for HDMI input [ 9.112556][ T1] vivid-014: V4L2 capture device registered as video63 [ 9.114150][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 9.115717][ T1] vivid-014: V4L2 output device registered as video64 [ 9.117233][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 9.119068][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 9.120893][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 9.123338][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 9.124824][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 9.126359][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 9.127980][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 9.129684][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 9.131359][ T1] vivid-015: using multiplanar format API [ 9.148480][ T1] vivid-015: CEC adapter cec30 registered for HDMI input [ 9.150161][ T1] vivid-015: V4L2 capture device registered as video67 [ 9.151774][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 9.153653][ T1] vivid-015: V4L2 output device registered as video68 [ 9.155187][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 9.157017][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 9.158885][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 9.160604][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 9.162879][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 9.164455][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 9.166117][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 9.167662][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 9.171928][ T1] usbcore: registered new interface driver radioshark2 [ 9.173177][ T1] usbcore: registered new interface driver radioshark [ 9.174405][ T1] usbcore: registered new interface driver radio-si470x [ 9.176022][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 9.177322][ T1] usbcore: registered new interface driver dsbr100 [ 9.178421][ T1] usbcore: registered new interface driver radio-keene [ 9.179597][ T1] usbcore: registered new interface driver radio-ma901 [ 9.180769][ T1] usbcore: registered new interface driver radio-mr800 [ 9.182113][ T1] usbcore: registered new interface driver radio-raremono [ 9.184745][ T1] usbcore: registered new interface driver powerz [ 9.185915][ T1] usbcore: registered new interface driver pcwd_usb [ 9.189174][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 9.191134][ T1] device-mapper: uevent: version 1.0.3 [ 9.192985][ T1] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev [ 9.195794][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 9.197496][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 9.198591][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 9.200491][ T1] Bluetooth: HCI UART driver ver 2.3 [ 9.201311][ T1] Bluetooth: HCI UART protocol H4 registered [ 9.203351][ T1] Bluetooth: HCI UART protocol BCSP registered [ 9.204574][ T1] Bluetooth: HCI UART protocol LL registered [ 9.205785][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 9.206901][ T1] Bluetooth: HCI UART protocol QCA registered [ 9.207751][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 9.208697][ T1] Bluetooth: HCI UART protocol Marvell registered [ 9.209823][ T1] usbcore: registered new interface driver bcm203x [ 9.210965][ T1] usbcore: registered new interface driver bpa10x [ 9.212205][ T1] usbcore: registered new interface driver bfusb [ 9.213365][ T1] usbcore: registered new interface driver btusb [ 9.214531][ T1] usbcore: registered new interface driver ath3k [ 9.215854][ T1] Modular ISDN core version 1.1.29 [ 9.217674][ T1] NET: Registered PF_ISDN protocol family [ 9.218470][ T1] DSP module 2.0 [ 9.218964][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 9.224063][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 9.225466][ T1] 0 virtual devices registered [ 9.226410][ T1] usbcore: registered new interface driver HFC-S_USB [ 9.227342][ T1] intel_pstate: CPU model not supported [ 9.228093][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 9.239827][ T1] usbcore: registered new interface driver vub300 [ 9.242480][ T1] usbcore: registered new interface driver ushc [ 9.260675][ T1] iscsi: registered transport (iser) [ 9.263543][ T1] SoftiWARP attached [ 9.277031][ T1] hid: raw HID events driver (C) Jiri Kosina [ 9.333388][ T1] usbcore: registered new interface driver usbhid [ 9.334699][ T1] usbhid: USB HID core driver [ 9.339081][ T1] usbcore: registered new interface driver es2_ap_driver [ 9.340097][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 9.341603][ T1] usbcore: registered new interface driver dt9812 [ 9.343412][ T1] usbcore: registered new interface driver ni6501 [ 9.344636][ T1] usbcore: registered new interface driver usbdux [ 9.346933][ T1] usbcore: registered new interface driver usbduxfast [ 9.348252][ T1] usbcore: registered new interface driver usbduxsigma [ 9.349565][ T1] usbcore: registered new interface driver vmk80xx [ 9.350965][ T1] usbcore: registered new interface driver r8712u [ 9.353003][ T1] greybus: registered new driver hid [ 9.354210][ T1] greybus: registered new driver gbphy [ 9.355237][ T1] gb_gbphy: registered new driver usb [ 9.356206][ T1] asus_wmi: ASUS WMI generic driver loaded [ 9.366000][ T1] gnss: GNSS driver registered with major 493 [ 9.367252][ T1] usbcore: registered new interface driver gnss-usb [ 9.369692][ T1] usbcore: registered new interface driver hdm_usb [ 9.457397][ T1] usbcore: registered new interface driver snd-usb-audio [ 9.458669][ T1] usbcore: registered new interface driver snd-ua101 [ 9.459847][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 9.461041][ T1] usbcore: registered new interface driver snd-usb-us122l [ 9.462581][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 9.463749][ T1] usbcore: registered new interface driver snd-usb-6fire [ 9.464962][ T1] usbcore: registered new interface driver snd-usb-hiface [ 9.466158][ T1] usbcore: registered new interface driver snd-bcd2000 [ 9.467323][ T1] usbcore: registered new interface driver snd_usb_pod [ 9.468508][ T1] usbcore: registered new interface driver snd_usb_podhd [ 9.469756][ T1] usbcore: registered new interface driver snd_usb_toneport [ 9.471029][ T1] usbcore: registered new interface driver snd_usb_variax [ 9.476054][ T1] drop_monitor: Initializing network drop monitor service [ 9.477873][ T1] NET: Registered PF_LLC protocol family [ 9.478821][ T1] GACT probability on [ 9.479406][ T1] Mirror/redirect action on [ 9.480221][ T1] Simple TC action Loaded [ 9.483987][ T1] netem: version 1.3 [ 9.484756][ T1] u32 classifier [ 9.485321][ T1] Performance counters on [ 9.486332][ T1] input device check on [ 9.486982][ T1] Actions configured [ 9.489718][ T1] nf_conntrack_irc: failed to register helpers [ 9.490597][ T1] nf_conntrack_sane: failed to register helpers [ 9.595417][ T1] nf_conntrack_sip: failed to register helpers [ 9.601096][ T1] xt_time: kernel timezone is -0000 [ 9.602063][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 9.603114][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 9.604757][ T1] IPVS: ipvs loaded. [ 9.605338][ T1] IPVS: [rr] scheduler registered. [ 9.606043][ T1] IPVS: [wrr] scheduler registered. [ 9.606765][ T1] IPVS: [lc] scheduler registered. [ 9.607466][ T1] IPVS: [wlc] scheduler registered. [ 9.608183][ T1] IPVS: [fo] scheduler registered. [ 9.608914][ T1] IPVS: [ovf] scheduler registered. [ 9.609634][ T1] IPVS: [lblc] scheduler registered. [ 9.610388][ T1] IPVS: [lblcr] scheduler registered. [ 9.611151][ T1] IPVS: [dh] scheduler registered. [ 9.611888][ T1] IPVS: [sh] scheduler registered. [ 9.612591][ T1] IPVS: [mh] scheduler registered. [ 9.613300][ T1] IPVS: [sed] scheduler registered. [ 9.614003][ T1] IPVS: [nq] scheduler registered. [ 9.614691][ T1] IPVS: [twos] scheduler registered. [ 9.615554][ T1] IPVS: [sip] pe registered. [ 9.616350][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 9.619630][ T1] gre: GRE over IPv4 demultiplexor driver [ 9.620428][ T1] ip_gre: GRE over IPv4 tunneling driver [ 9.628084][ T1] IPv4 over IPsec tunneling driver [ 9.632165][ T1] Initializing XFRM netlink socket [ 9.633353][ T1] IPsec XFRM device driver [ 9.634416][ T1] NET: Registered PF_INET6 protocol family [ 9.646430][ T1] Segment Routing with IPv6 [ 9.647081][ T1] RPL Segment Routing with IPv6 [ 9.647886][ T1] In-situ OAM (IOAM) with IPv6 [ 9.648763][ T1] mip6: Mobile IPv6 [ 9.652686][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 9.658762][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 9.662217][ T1] NET: Registered PF_PACKET protocol family [ 9.663060][ T1] NET: Registered PF_KEY protocol family [ 9.664164][ T1] Bridge firewalling registered [ 9.665501][ T1] NET: Registered PF_X25 protocol family [ 9.666345][ T1] X25: Linux Version 0.2 [ 9.699552][ T1] NET: Registered PF_NETROM protocol family [ 9.737106][ T1] NET: Registered PF_ROSE protocol family [ 9.739517][ T1] NET: Registered PF_AX25 protocol family [ 9.740905][ T1] can: controller area network core [ 9.743702][ T1] NET: Registered PF_CAN protocol family [ 9.744474][ T1] can: raw protocol [ 9.745137][ T1] can: broadcast manager protocol [ 9.745844][ T1] can: netlink gateway - max_hops=1 [ 9.746628][ T1] can: SAE J1939 [ 9.747129][ T1] can: isotp protocol (max_pdu_size 8300) [ 9.748262][ T1] Bluetooth: RFCOMM TTY layer initialized [ 9.749072][ T1] Bluetooth: RFCOMM socket layer initialized [ 9.749957][ T1] Bluetooth: RFCOMM ver 1.11 [ 9.750609][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 9.751455][ T1] Bluetooth: BNEP filters: protocol multicast [ 9.753248][ T1] Bluetooth: BNEP socket layer initialized [ 9.754040][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 9.755078][ T1] Bluetooth: HIDP socket layer initialized [ 9.758764][ T1] NET: Registered PF_RXRPC protocol family [ 9.759672][ T1] Key type rxrpc registered [ 9.760319][ T1] Key type rxrpc_s registered [ 9.761599][ T1] NET: Registered PF_KCM protocol family [ 9.764135][ T1] lec:lane_module_init: lec.c: initialized [ 9.764940][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 9.765808][ T1] l2tp_core: L2TP core driver, V2.0 [ 9.766527][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 9.767286][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 9.768212][ T1] l2tp_netlink: L2TP netlink interface [ 9.769066][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 9.769970][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 9.771108][ T1] NET: Registered PF_PHONET protocol family [ 9.772186][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 9.785726][ T1] DCCP: Activated CCID 2 (TCP-like) [ 9.786539][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 9.787706][ T1] DCCP is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 9.789685][ T1] sctp: Hash tables configured (bind 32/56) [ 9.791807][ T1] NET: Registered PF_RDS protocol family [ 9.793332][ T1] Registered RDS/infiniband transport [ 9.794981][ T1] Registered RDS/tcp transport [ 9.795640][ T1] tipc: Activated (version 2.0.0) [ 9.796761][ T1] NET: Registered PF_TIPC protocol family [ 9.798206][ T1] tipc: Started in single node mode [ 9.799557][ T1] NET: Registered PF_SMC protocol family [ 9.800677][ T1] 9pnet: Installing 9P2000 support [ 9.801995][ T1] NET: Registered PF_CAIF protocol family [ 9.806514][ T1] NET: Registered PF_IEEE802154 protocol family [ 9.807569][ T1] Key type dns_resolver registered [ 9.808309][ T1] Key type ceph registered [ 9.809374][ T1] libceph: loaded (mon/osd proto 15/24) [ 9.811663][ T1] batman_adv: B.A.T.M.A.N. advanced 2024.2 (compatibility version 15) loaded [ 9.813229][ T1] openvswitch: Open vSwitch switching datapath [ 9.815566][ T1] NET: Registered PF_VSOCK protocol family [ 9.816634][ T1] mpls_gso: MPLS GSO support [ 9.833107][ T1] IPI shorthand broadcast: enabled [ 9.834046][ T1] AES CTR mode by8 optimization enabled [ 10.593650][ T1] ================================================================== [ 10.594863][ T1] BUG: KFENCE: memory corruption in krealloc_noprof+0x160/0x2e0 [ 10.594863][ T1] [ 10.596237][ T1] Corrupted memory at 0xffff88823be76f38 [ 0x49 0x35 0xe5 0x8c 0xff 0xff 0xff 0xff 0xa4 0x01 0x00 0x00 0x00 0x00 0x00 0x00 ] (in kfence-#58): [ 10.598305][ T1] krealloc_noprof+0x160/0x2e0 [ 10.598975][ T1] add_sysfs_param+0xca/0x7f0 [ 10.599646][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 10.600400][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 10.601127][ T1] param_sysfs_builtin_init+0x31/0x40 [ 10.601833][ T1] do_one_initcall+0x248/0x880 [ 10.601833][ T1] do_initcall_level+0x157/0x210 [ 10.601833][ T1] do_initcalls+0x3f/0x80 [ 10.601833][ T1] kernel_init_freeable+0x435/0x5d0 [ 10.601833][ T1] kernel_init+0x1d/0x2b0 [ 10.601833][ T1] ret_from_fork+0x4b/0x80 [ 10.601833][ T1] ret_from_fork_asm+0x1a/0x30 [ 10.601833][ T1] [ 10.601833][ T1] kfence-#58: 0xffff88823be76e00-0xffff88823be76f37, size=312, cache=kmalloc-512 [ 10.601833][ T1] [ 10.601833][ T1] allocated by task 1 on cpu 1 at 10.592747s (0.009085s ago): [ 10.601833][ T1] krealloc_noprof+0xd6/0x2e0 [ 10.601833][ T1] add_sysfs_param+0xca/0x7f0 [ 10.601833][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 10.601833][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 10.601833][ T1] param_sysfs_builtin_init+0x31/0x40 [ 10.601833][ T1] do_one_initcall+0x248/0x880 [ 10.601833][ T1] do_initcall_level+0x157/0x210 [ 10.601833][ T1] do_initcalls+0x3f/0x80 [ 10.601833][ T1] kernel_init_freeable+0x435/0x5d0 [ 10.601833][ T1] kernel_init+0x1d/0x2b0 [ 10.632287][ T1] ret_from_fork+0x4b/0x80 [ 10.632287][ T1] ret_from_fork_asm+0x1a/0x30 [ 10.632287][ T1] [ 10.632287][ T1] freed by task 1 on cpu 1 at 10.593590s (0.038697s ago): [ 10.632287][ T1] krealloc_noprof+0x160/0x2e0 [ 10.632287][ T1] add_sysfs_param+0xca/0x7f0 [ 10.632287][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 10.632287][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 10.632287][ T1] param_sysfs_builtin_init+0x31/0x40 [ 10.632287][ T1] do_one_initcall+0x248/0x880 [ 10.632287][ T1] do_initcall_level+0x157/0x210 [ 10.632287][ T1] do_initcalls+0x3f/0x80 [ 10.632287][ T1] kernel_init_freeable+0x435/0x5d0 [ 10.632287][ T1] kernel_init+0x1d/0x2b0 [ 10.632287][ T1] ret_from_fork+0x4b/0x80 [ 10.632287][ T1] ret_from_fork_asm+0x1a/0x30 [ 10.632287][ T1] [ 10.632287][ T1] CPU: 1 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 10.632287][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 10.632287][ T1] ================================================================== [ 10.632287][ T1] Kernel panic - not syncing: KFENCE: panic_on_warn set ... [ 10.632287][ T1] CPU: 1 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 10.632287][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 10.632287][ T1] Call Trace: [ 10.632287][ T1] [ 10.632287][ T1] dump_stack_lvl+0x241/0x360 [ 10.632287][ T1] ? __pfx_dump_stack_lvl+0x10/0x10 [ 10.632287][ T1] ? __pfx__printk+0x10/0x10 [ 10.632287][ T1] ? __asan_memset+0x23/0x50 [ 10.632287][ T1] ? vscnprintf+0x5d/0x90 [ 10.632287][ T1] panic+0x349/0x880 [ 10.632287][ T1] ? check_panic_on_warn+0x21/0xb0 [ 10.632287][ T1] ? __pfx_panic+0x10/0x10 [ 10.632287][ T1] ? _printk+0xd5/0x120 [ 10.632287][ T1] ? __pfx__printk+0x10/0x10 [ 10.632287][ T1] ? __pfx__printk+0x10/0x10 [ 10.632287][ T1] check_panic_on_warn+0x86/0xb0 [ 10.632287][ T1] kfence_report_error+0x998/0xd10 [ 10.632287][ T1] ? mark_lock+0x9a/0x360 [ 10.632287][ T1] ? __pfx_kfence_report_error+0x10/0x10 [ 10.632287][ T1] ? check_canary+0x82b/0x920 [ 10.632287][ T1] ? kfence_guarded_free+0x24f/0x4f0 [ 10.632287][ T1] ? kfree+0x21c/0x420 [ 10.632287][ T1] ? krealloc_noprof+0x160/0x2e0 [ 10.632287][ T1] ? add_sysfs_param+0xca/0x7f0 [ 10.632287][ T1] ? kernel_add_sysfs_param+0xb4/0x130 [ 10.632287][ T1] ? param_sysfs_builtin+0x16e/0x1f0 [ 10.632287][ T1] ? param_sysfs_builtin_init+0x31/0x40 [ 10.632287][ T1] ? do_one_initcall+0x248/0x880 [ 10.632287][ T1] ? do_initcall_level+0x157/0x210 [ 10.632287][ T1] ? do_initcalls+0x3f/0x80 [ 10.632287][ T1] ? kernel_init_freeable+0x435/0x5d0 [ 10.632287][ T1] ? kernel_init+0x1d/0x2b0 [ 10.632287][ T1] ? ret_from_fork+0x4b/0x80 [ 10.632287][ T1] ? ret_from_fork_asm+0x1a/0x30 [ 10.632287][ T1] ? _raw_spin_lock_irqsave+0xe1/0x120 [ 10.632287][ T1] ? __pfx__raw_spin_lock_irqsave+0x10/0x10 [ 10.632287][ T1] ? lockdep_hardirqs_on+0x99/0x150 [ 10.632287][ T1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 10.632287][ T1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 10.632287][ T1] check_canary+0x82b/0x920 [ 10.632287][ T1] kfence_guarded_free+0x24f/0x4f0 [ 10.632287][ T1] ? krealloc_noprof+0x160/0x2e0 [ 10.632287][ T1] kfree+0x21c/0x420 [ 10.632287][ T1] ? add_sysfs_param+0xca/0x7f0 [ 10.632287][ T1] krealloc_noprof+0x160/0x2e0 [ 10.632287][ T1] add_sysfs_param+0xca/0x7f0 [ 10.632287][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 10.632287][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 10.632287][ T1] ? __pfx_param_sysfs_builtin+0x10/0x10 [ 10.632287][ T1] ? version_sysfs_builtin+0xcd/0xe0 [ 10.632287][ T1] ? __pfx_param_sysfs_builtin_init+0x10/0x10 [ 10.632287][ T1] param_sysfs_builtin_init+0x31/0x40 [ 10.632287][ T1] do_one_initcall+0x248/0x880 [ 10.632287][ T1] ? __pfx_param_sysfs_builtin_init+0x10/0x10 [ 10.632287][ T1] ? __pfx_do_one_initcall+0x10/0x10 [ 10.632287][ T1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 10.632287][ T1] ? __pfx_parse_args+0x10/0x10 [ 10.632287][ T1] ? rcu_is_watching+0x15/0xb0 [ 10.632287][ T1] do_initcall_level+0x157/0x210 [ 10.632287][ T1] do_initcalls+0x3f/0x80 [ 10.632287][ T1] kernel_init_freeable+0x435/0x5d0 [ 10.632287][ T1] ? __pfx_kernel_init_freeable+0x10/0x10 [ 10.632287][ T1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 10.632287][ T1] ? __pfx_kernel_init+0x10/0x10 [ 10.632287][ T1] ? __pfx_kernel_init+0x10/0x10 [ 10.632287][ T1] ? __pfx_kernel_init+0x10/0x10 [ 10.632287][ T1] kernel_init+0x1d/0x2b0 [ 10.632287][ T1] ret_from_fork+0x4b/0x80 [ 10.632287][ T1] ? __pfx_kernel_init+0x10/0x10 [ 10.632287][ T1] ret_from_fork_asm+0x1a/0x30 [ 10.632287][ T1] [ 10.632287][ T1] Kernel Offset: disabled [ 10.632287][ T1] Rebooting in 86400 seconds..