failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "IdentitiesOnly=yes" "-o" "BatchMode=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.0.166" "pwd"]: exit status 255 ssh: connect to host 10.128.0.166 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[us-central1-ssh-serialport.googleapis.com]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-linux-next-kasan-gce-root-7 port 1 (session ID: a48bafbb8f6e5069e2e36f81c7c6111e7ad945127b877093dec6bf2089b62fc7, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 923da4bf-d899-951d-d29f-0e347d20a7e6 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2790: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.12.0-rc1-next-20241003-syzkaller (syzkaller@syzkaller) (Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: legacy bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] APIC: Static calls initialized [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 0.000000][ T0] DMI: Memory slots populated: 1/1 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000006][ T0] kvm-clock: using sched offset of 5031816378 cycles [ 0.001362][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.005475][ T0] tsc: Detected 2199.998 MHz processor [ 0.010788][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.012937][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.014920][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.016632][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.025259][ T0] found SMP MP-table at [mem 0x000f2a50-0x000f2a5f] [ 0.026825][ T0] Using GB pages for direct mapping [ 0.031927][ T0] ACPI: Early table checksum verification disabled [ 0.033569][ T0] ACPI: RSDP 0x00000000000F27D0 000014 (v00 Google) [ 0.035841][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.038193][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.040092][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.041707][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.042858][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.044086][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.046245][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.048410][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.050625][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.052930][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.054744][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.057079][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.058496][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.060165][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.061981][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.063706][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.065687][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.067334][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.068492][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.070303][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.071382][ T0] NUMA: Node 0 [mem 0x00001000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00001000-0xbfffffff] [ 0.073913][ T0] NUMA: Node 0 [mem 0x00001000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00001000-0x23fffffff] [ 0.076724][ T0] Faking node 0 at [mem 0x0000000000001000-0x0000000140000fff] (5120MB) [ 0.078949][ T0] Faking node 1 at [mem 0x0000000140001000-0x000000023fffffff] (4095MB) [ 0.081016][ T0] NODE_DATA(0) allocated [mem 0x13fffb540-0x140000fff] [ 0.083512][ T0] NODE_DATA(1) allocated [mem 0x23fff7540-0x23fffcfff] [ 0.124133][ T0] Zone ranges: [ 0.125150][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.126562][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.128089][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.129922][ T0] Device empty [ 0.130894][ T0] Movable zone start for each node [ 0.131995][ T0] Early memory node ranges [ 0.132950][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.134562][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.135931][ T0] node 0: [mem 0x0000000100000000-0x0000000140000fff] [ 0.137420][ T0] node 1: [mem 0x0000000140001000-0x000000023fffffff] [ 0.138487][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x0000000140000fff] [ 0.140848][ T0] Initmem setup node 1 [mem 0x0000000140001000-0x000000023fffffff] [ 0.142290][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.144079][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.210028][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.584971][ T0] kasan: KernelAddressSanitizer initialized [ 0.586941][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.588016][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.590230][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.591589][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.592828][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.594100][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.596019][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.597921][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.599647][ T0] CPU topo: Max. logical packages: 1 [ 0.600740][ T0] CPU topo: Max. logical dies: 1 [ 0.602142][ T0] CPU topo: Max. dies per package: 1 [ 0.603942][ T0] CPU topo: Max. threads per core: 2 [ 0.605456][ T0] CPU topo: Num. cores per package: 1 [ 0.607357][ T0] CPU topo: Num. threads per package: 2 [ 0.609053][ T0] CPU topo: Allowing 2 present CPUs plus 0 hotplug CPUs [ 0.610729][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.612822][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.614926][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.617222][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.618973][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.620610][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.622793][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.624530][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.626197][ T0] Booting paravirtualized kernel on KVM [ 0.627703][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.725198][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.727653][ T0] percpu: Embedded 74 pages/cpu s264712 r8192 d30200 u1048576 [ 0.729303][ T0] kvm-guest: PV spinlocks enabled [ 0.730386][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.732557][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.754850][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.758356][ T0] random: crng init done [ 0.759527][ T0] Fallback order for Node 0: 0 1 [ 0.759571][ T0] Fallback order for Node 1: 1 0 [ 0.759585][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2097051 [ 0.763167][ T0] Policy zone: Normal [ 0.764681][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 0.766291][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.768051][ T0] stackdepot hash table entries: 1048576 (order: 12, 16777216 bytes, linear) [ 0.774835][ T0] software IO TLB: area num 2. [ 1.888747][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 2.016435][ T0] allocated 167772160 bytes of page_ext [ 2.018466][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 2.036421][ T0] Node 0, zone DMA32: page owner found early allocated 21222 pages [ 2.048506][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 2.060868][ T0] Node 1, zone Normal: page owner found early allocated 19843 pages [ 2.063869][ T0] Kernel/User page tables isolation: enabled [ 2.066719][ T0] Dynamic Preempt: full [ 2.068916][ T0] Running RCU self tests [ 2.069783][ T0] Running RCU synchronous self tests [ 2.070805][ T0] rcu: Preemptible hierarchical RCU implementation. [ 2.073087][ T0] rcu: RCU lockdep checking is enabled. [ 2.074320][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.076508][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 2.078889][ T0] rcu: RCU debug extended QS entry/exit. [ 2.080833][ T0] All grace periods are expedited (rcu_expedited). [ 2.082507][ T0] Trampoline variant of Tasks RCU enabled. [ 2.083775][ T0] Tracing variant of Tasks RCU enabled. [ 2.084996][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 2.086639][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.088213][ T0] Running RCU synchronous self tests [ 2.089220][ T0] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. [ 2.091165][ T0] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. [ 2.158840][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.161353][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 2.163799][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823be00000-0xffff88823c000000 [ 2.168044][ T0] Console: colour VGA+ 80x25 [ 2.169701][ T0] printk: legacy console [ttyS0] enabled [ 2.169701][ T0] printk: legacy console [ttyS0] enabled [ 2.172307][ T0] printk: legacy bootconsole [earlyser0] disabled [ 2.172307][ T0] printk: legacy bootconsole [earlyser0] disabled [ 2.175302][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.177569][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 2.178777][ T0] ... MAX_LOCK_DEPTH: 48 [ 2.179887][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 2.181558][ T0] ... CLASSHASH_SIZE: 4096 [ 2.183115][ T0] ... MAX_LOCKDEP_ENTRIES: 1048576 [ 2.184719][ T0] ... MAX_LOCKDEP_CHAINS: 1048576 [ 2.186665][ T0] ... CHAINHASH_SIZE: 524288 [ 2.188832][ T0] memory used by lock dependency info: 106625 kB [ 2.191122][ T0] memory used for stack traces: 8320 kB [ 2.192950][ T0] per task-struct memory footprint: 1920 bytes [ 2.194333][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 2.197872][ T0] ACPI: Core revision 20240827 [ 2.200075][ T0] APIC: Switch to symmetric I/O mode setup [ 2.202176][ T0] x2apic enabled [ 2.207086][ T0] APIC: Switched APIC routing to: physical x2apic [ 2.214720][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.217218][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb63109b96, max_idle_ns: 440795265316 ns [ 2.219176][ T0] Calibrating delay loop (skipped) preset value.. 4399.99 BogoMIPS (lpj=21999980) [ 2.229818][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 2.230803][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 2.232493][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.239236][ T0] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall and VM exit [ 2.241151][ T0] Spectre V2 : Mitigation: IBRS [ 2.241933][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 2.243724][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 2.245508][ T0] RETBleed: Mitigation: IBRS [ 2.246928][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 2.249178][ T0] Spectre V2 : User space: Mitigation: STIBP via prctl [ 2.250535][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.252680][ T0] MDS: Mitigation: Clear CPU buffers [ 2.253704][ T0] TAA: Mitigation: Clear CPU buffers [ 2.255024][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.256820][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 2.258628][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 2.259173][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 2.260545][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 2.262141][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 2.622241][ T0] Freeing SMP alternatives memory: 128K [ 2.623772][ T0] pid_max: default: 32768 minimum: 301 [ 2.625348][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,ima,evm [ 2.628308][ T0] landlock: Up and running. [ 2.629077][ T0] Yama: becoming mindful. [ 2.629631][ T0] TOMOYO Linux initialized [ 2.631269][ T0] AppArmor: AppArmor initialized [ 2.634541][ T0] LSM support for eBPF active [ 2.643365][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 2.648269][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 2.649685][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.651851][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.659406][ T0] Running RCU synchronous self tests [ 2.660375][ T0] Running RCU synchronous self tests [ 2.782597][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 2.789157][ T1] Running RCU Tasks wait API self tests [ 2.889690][ T1] Running RCU Tasks Trace wait API self tests [ 2.891858][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.894040][ T1] signal: max sigframe size: 1776 [ 2.896005][ T1] rcu: Hierarchical SRCU implementation. [ 2.897094][ T1] rcu: Max phase no-delay instances is 1000. [ 2.899836][ T1] Timer migration: 1 hierarchy levels; 8 children per group; 0 crossnode level [ 2.907479][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.909283][ T15] Callback from call_rcu_tasks_trace() invoked. [ 2.911591][ T1] smp: Bringing up secondary CPUs ... [ 2.916178][ T1] smpboot: x86: Booting SMP configuration: [ 2.917606][ T1] .... node #0, CPUs: #1 [ 2.920099][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.921640][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.925648][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.929483][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.931280][ T1] smpboot: Total of 2 processors activated (8799.99 BogoMIPS) [ 2.934168][ T1] Memory: 6459732K/8388204K available (180224K kernel code, 28620K rwdata, 37800K rodata, 26712K init, 123176K bss, 1738428K reserved, 0K cma-reserved) [ 2.942536][ T1] devtmpfs: initialized [ 2.942536][ T1] x86/mm: Memory block size: 128MB [ 2.992566][ T1] Running RCU synchronous self tests [ 2.993915][ T1] Running RCU synchronous self tests [ 2.995343][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 3.003231][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 3.005969][ T19] psi: inconsistent task state! task=14:rcu_tasks_kthre cpu=1 psi_flags=4 clear=0 set=4 [ 3.010322][ T1] PM: RTC time: 14:35:01, date: 2024-10-05 [ 3.035728][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 3.044229][ T1] audit: initializing netlink subsys (disabled) [ 3.045803][ T29] audit: type=2000 audit(1728138901.096:1): state=initialized audit_enabled=0 res=1 [ 3.051262][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 3.051280][ T1] thermal_sys: Registered thermal governor 'user_space' [ 3.054194][ T1] cpuidle: using governor menu [ 3.054194][ T1] NET: Registered PF_QIPCRTR protocol family [ 3.064468][ T1] dca service started, version 1.12.1 [ 3.066466][ T1] PCI: Using configuration type 1 for base access [ 3.079346][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 3.081616][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 3.083916][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 3.086342][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 3.109858][ T14] Callback from call_rcu_tasks() invoked. [ 3.113741][ T1] cryptd: max_cpu_qlen set to 1000 [ 3.132680][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 3.134805][ T1] raid6: using avx2x2 recovery algorithm [ 3.139605][ T1] ACPI: Added _OSI(Module Device) [ 3.141379][ T1] ACPI: Added _OSI(Processor Device) [ 3.143218][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 3.145026][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 3.276025][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 3.322074][ T1] ACPI: Interpreter enabled [ 3.324319][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 3.325973][ T1] ACPI: Using IOAPIC for interrupt routing [ 3.328382][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.329178][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 3.335991][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.530333][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.533072][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.535892][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 3.539872][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 3.559061][ T1] PCI host bridge to bus 0000:00 [ 3.559520][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.563440][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.566101][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.569191][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.572385][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.575287][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.579640][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 conventional PCI endpoint [ 3.589628][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 conventional PCI endpoint [ 3.626534][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 conventional PCI endpoint [ 3.652148][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.660019][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 conventional PCI endpoint [ 3.673131][ T1] pci 0000:00:03.0: BAR 0 [io 0xc000-0xc03f] [ 3.683297][ T1] pci 0000:00:03.0: BAR 1 [mem 0xfe800000-0xfe80007f] [ 3.704212][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 conventional PCI endpoint [ 3.716495][ T1] pci 0000:00:04.0: BAR 0 [io 0xc040-0xc07f] [ 3.726012][ T1] pci 0000:00:04.0: BAR 1 [mem 0xfe801000-0xfe80107f] [ 3.750681][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 conventional PCI endpoint [ 3.764736][ T1] pci 0000:00:05.0: BAR 0 [mem 0xfe000000-0xfe7fffff] [ 3.794264][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.802787][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 conventional PCI endpoint [ 3.817144][ T1] pci 0000:00:06.0: BAR 0 [io 0xc080-0xc09f] [ 3.843836][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint [ 3.856698][ T1] pci 0000:00:07.0: BAR 0 [io 0xc0a0-0xc0bf] [ 3.865186][ T1] pci 0000:00:07.0: BAR 1 [mem 0xfe802000-0xfe80203f] [ 3.915629][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.923201][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.932973][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.941912][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.948191][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.968437][ T1] iommu: Default domain type: Translated [ 3.969189][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.980156][ T1] SCSI subsystem initialized [ 3.991116][ T1] ACPI: bus type USB registered [ 3.993222][ T1] usbcore: registered new interface driver usbfs [ 3.995664][ T1] usbcore: registered new interface driver hub [ 3.998020][ T1] usbcore: registered new device driver usb [ 4.001340][ T1] mc: Linux media interface: v0.10 [ 4.003101][ T1] videodev: Linux video capture interface: v2.00 [ 4.005952][ T1] pps_core: LinuxPPS API ver. 1 registered [ 4.007652][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 4.009310][ T1] PTP clock support registered [ 4.029374][ T1] EDAC MC: Ver: 3.0.0 [ 4.043290][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 4.052802][ T1] Bluetooth: Core ver 2.22 [ 4.054679][ T1] NET: Registered PF_BLUETOOTH protocol family [ 4.056663][ T1] Bluetooth: HCI device and connection manager initialized [ 4.059223][ T1] Bluetooth: HCI socket layer initialized [ 4.060976][ T1] Bluetooth: L2CAP socket layer initialized [ 4.062731][ T1] Bluetooth: SCO socket layer initialized [ 4.065083][ T1] NET: Registered PF_ATMPVC protocol family [ 4.067215][ T1] NET: Registered PF_ATMSVC protocol family [ 4.069709][ T1] NetLabel: Initializing [ 4.071015][ T1] NetLabel: domain hash size = 128 [ 4.072650][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 4.075352][ T1] NetLabel: unlabeled traffic allowed by default [ 4.081215][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 4.083616][ T1] NET: Registered PF_NFC protocol family [ 4.085873][ T1] PCI: Using ACPI for IRQ routing [ 4.089300][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 4.092162][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 4.094488][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 4.097649][ T1] vgaarb: loaded [ 4.103902][ T1] clocksource: Switched to clocksource kvm-clock [ 4.109527][ T1] VFS: Disk quotas dquot_6.6.0 [ 4.111653][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.118610][ T1] netfs: FS-Cache loaded [ 4.135790][ T1] CacheFiles: Loaded [ 4.138599][ T1] TOMOYO: 2.6.0 [ 4.139680][ T1] Mandatory Access Control activated. [ 4.146312][ T1] AppArmor: AppArmor Filesystem Enabled [ 4.148912][ T1] pnp: PnP ACPI init [ 4.174252][ T1] pnp: PnP ACPI: found 7 devices [ 4.276390][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.281089][ T1] NET: Registered PF_INET protocol family [ 4.288725][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 4.303949][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 4.309398][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 4.314952][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 4.328537][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 4.346918][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 4.354051][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 4.361115][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.367592][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.372559][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 4.388641][ T1] RPC: Registered named UNIX socket transport module. [ 4.391117][ T1] RPC: Registered udp transport module. [ 4.393009][ T1] RPC: Registered tcp transport module. [ 4.394750][ T1] RPC: Registered tcp-with-tls transport module. [ 4.396992][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.412999][ T1] NET: Registered PF_XDP protocol family [ 4.414886][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.417323][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.419443][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.421874][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 4.425741][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 4.428660][ T1] PCI: CLS 0 bytes, default 64 [ 4.436016][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 4.438578][ T1] software IO TLB: mapped [mem 0x00000000b4600000-0x00000000b8600000] (64MB) [ 4.441555][ T1] ACPI: bus type thunderbolt registered [ 4.446358][ T63] kworker/u8:1 (63) used greatest stack depth: 26672 bytes left [ 4.456069][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 4.506741][ T1] kvm_amd: CPU 0 isn't AMD or Hygon [ 4.508470][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb63109b96, max_idle_ns: 440795265316 ns [ 4.511958][ T1] clocksource: Switched to clocksource tsc [ 4.519762][ T69] kworker/u8:3 (69) used greatest stack depth: 24208 bytes left [ 8.215031][ T1] Initialise system trusted keyrings [ 8.220240][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 8.227576][ T1] DLM installed [ 8.231598][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 8.238360][ T1] NFS: Registering the id_resolver key type [ 8.240339][ T1] Key type id_resolver registered [ 8.241761][ T1] Key type id_legacy registered [ 8.243618][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 8.245376][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 8.256908][ T1] Key type cifs.spnego registered [ 8.258199][ T1] Key type cifs.idmap registered [ 8.260333][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 8.261814][ T1] ntfs3: Read-only LZX/Xpress compression included [ 8.264047][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 8.267110][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 8.270893][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 8.272916][ T1] QNX4 filesystem 0.2.3 registered. [ 8.274516][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 8.276781][ T1] fuse: init (API version 7.41) [ 8.280867][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 8.283964][ T1] orangefs_init: module version upstream loaded [ 8.286830][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 8.314994][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 8.321817][ T1] 9p: Installing v9fs 9p2000 file system support [ 8.324210][ T1] NILFS version 2 loaded [ 8.325493][ T1] befs: version: 0.9.3 [ 8.327756][ T1] ocfs2: Registered cluster interface o2cb [ 8.330228][ T1] ocfs2: Registered cluster interface user [ 8.332692][ T1] OCFS2 User DLM kernel interface loaded [ 8.346220][ T1] gfs2: GFS2 installed [ 8.357983][ T1] ceph: loaded (mds proto 32) [ 8.389369][ T1] NET: Registered PF_ALG protocol family [ 8.390590][ T1] xor: automatically using best checksumming function avx [ 8.392785][ T1] async_tx: api initialized (async) [ 8.394022][ T1] Key type asymmetric registered [ 8.395618][ T1] Asymmetric key parser 'x509' registered [ 8.397086][ T1] Asymmetric key parser 'pkcs8' registered [ 8.398772][ T1] Key type pkcs7_test registered [ 8.400580][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 238) [ 8.403680][ T1] io scheduler mq-deadline registered [ 8.404883][ T1] io scheduler kyber registered [ 8.406312][ T1] io scheduler bfq registered [ 8.414463][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 8.423727][ T1] ACPI: button: Power Button [PWRF] [ 8.426593][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 8.430060][ T1] ACPI: button: Sleep Button [SLPF] [ 8.442168][ T166] kworker/u8:2 (166) used greatest stack depth: 23984 bytes left [ 8.443575][ T1] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 8.463762][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 8.465425][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 8.489637][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 8.491192][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 8.514969][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 8.517369][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 8.532752][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 8.977152][ T1] N_HDLC line discipline registered with maxframe=4096 [ 8.979266][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 8.985108][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 8.999346][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 9.010739][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 9.021569][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 9.039754][ T1] Non-volatile memory driver v1.3 [ 9.060500][ T1] Linux agpgart interface v0.103 [ 9.065770][ T1] usbcore: registered new interface driver xillyusb [ 9.071919][ T1] ACPI: bus type drm_connector registered [ 9.079555][ T1] [drm] Initialized vgem 1.0.0 for vgem on minor 0 [ 9.090517][ T1] [drm] Initialized vkms 1.0.0 for vkms on minor 1 [ 9.164973][ T1] Console: switching to colour frame buffer device 128x48 [ 9.185107][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 9.188052][ T1] usbcore: registered new interface driver udl [ 9.193796][ T1] usbcore: registered new interface driver gm12u320 [ 9.196537][ T1] usbcore: registered new interface driver gud [ 9.259801][ T1] brd: module loaded [ 9.341162][ T1] loop: module loaded [ 9.459964][ T1] zram: Added device: zram0 [ 9.472394][ T1] null_blk: disk nullb0 created [ 9.473975][ T1] null_blk: module loaded [ 9.476123][ T1] Guest personality initialized and is inactive [ 9.479005][ T1] VMCI host device registered (name=vmci, major=10, minor=118) [ 9.480805][ T1] Initialized host personality [ 9.482487][ T1] usbcore: registered new interface driver rtsx_usb [ 9.487673][ T1] usbcore: registered new interface driver viperboard [ 9.492351][ T1] usbcore: registered new interface driver dln2 [ 9.496735][ T1] usbcore: registered new interface driver pn533_usb [ 9.505171][ T1] nfcsim 0.2 initialized [ 9.508061][ T1] usbcore: registered new interface driver port100 [ 9.509736][ T1] usbcore: registered new interface driver nfcmrvl [ 9.519791][ T1] Loading iSCSI transport class v2.0-870. [ 9.534937][ T1] virtio_scsi virtio0: 1/0/0 default/read/poll queues [ 9.555128][ T1] scsi host0: Virtio SCSI HBA [ 9.621949][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 9.627759][ T12] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 9.699250][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 9.702180][ T1] db_root: cannot open: /etc/target [ 9.705606][ T1] slram: not enough parameters. [ 9.717224][ T1] ftl_cs: FTL header not found. [ 9.770901][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 9.773403][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 9.776303][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 9.788909][ T1] MACsec IEEE 802.1AE [ 9.801569][ T1] usbcore: registered new interface driver mvusb_mdio [ 9.803752][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 9.888589][ T1] vcan: Virtual CAN interface driver [ 9.890817][ T1] vxcan: Virtual CAN Tunnel driver [ 9.893165][ T1] slcan: serial line CAN interface driver [ 9.895336][ T1] CAN device driver interface [ 9.898058][ T1] usbcore: registered new interface driver usb_8dev [ 9.900490][ T1] usbcore: registered new interface driver ems_usb [ 9.903262][ T1] usbcore: registered new interface driver esd_usb [ 9.906471][ T1] usbcore: registered new interface driver etas_es58x [ 9.909078][ T1] usbcore: registered new interface driver f81604 [ 9.912549][ T1] usbcore: registered new interface driver gs_usb [ 9.916587][ T1] usbcore: registered new interface driver kvaser_usb [ 9.919005][ T1] usbcore: registered new interface driver mcba_usb [ 9.922758][ T1] usbcore: registered new interface driver peak_usb [ 9.925598][ T1] usbcore: registered new interface driver ucan [ 9.929573][ T1] e100: Intel(R) PRO/100 Network Driver [ 9.931265][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 9.933951][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 9.936520][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 9.940506][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 9.942048][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 9.947654][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 9.949333][ T1] AX.25: bpqether driver version 004 [ 9.950715][ T1] PPP generic driver version 2.4.2 [ 9.953235][ T1] PPP BSD Compression module registered [ 9.954828][ T1] PPP Deflate Compression module registered [ 9.957860][ T1] PPP MPPE Compression module registered [ 9.959525][ T1] NET: Registered PF_PPPOX protocol family [ 9.961213][ T1] PPTP driver version 0.8.5 [ 9.964851][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 9.967788][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 9.969857][ T1] SLIP linefill/keepalive option. [ 9.971309][ T1] hdlc: HDLC support module revision 1.22 [ 9.973222][ T1] LAPB Ethernet driver version 0.02 [ 9.976041][ T1] usbcore: registered new interface driver ath9k_htc [ 9.978680][ T1] usbcore: registered new interface driver carl9170 [ 9.980856][ T1] usbcore: registered new interface driver ath6kl_usb [ 9.982683][ T1] usbcore: registered new interface driver ar5523 [ 9.984940][ T1] usbcore: registered new interface driver ath10k_usb [ 9.987605][ T1] usbcore: registered new interface driver plfxlc [ 9.990260][ T1] mac80211_hwsim: initializing netlink [ 10.005156][ T35] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 10.008096][ T35] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 10.010977][ T35] sd 0:0:1:0: [sda] Write Protect is off [ 10.011814][ T12] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 10.014835][ T35] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 10.041482][ T1] usbcore: registered new interface driver atusb [ 10.056362][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 10.059611][ T1] VMware vmxnet3 virtual NIC driver - version 1.9.0.0-k-NAPI [ 10.061666][ T1] usbcore: registered new interface driver catc [ 10.064287][ T1] usbcore: registered new interface driver kaweth [ 10.065521][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 10.067599][ T1] usbcore: registered new interface driver pegasus [ 10.069266][ T1] usbcore: registered new interface driver rtl8150 [ 10.070998][ T1] usbcore: registered new device driver r8152-cfgselector [ 10.072760][ T1] usbcore: registered new interface driver r8152 [ 10.074440][ T1] usbcore: registered new interface driver hso [ 10.076598][ T1] usbcore: registered new interface driver lan78xx [ 10.078242][ T1] usbcore: registered new interface driver asix [ 10.079843][ T1] usbcore: registered new interface driver ax88179_178a [ 10.081798][ T1] usbcore: registered new interface driver cdc_ether [ 10.083760][ T1] usbcore: registered new interface driver cdc_eem [ 10.085588][ T1] usbcore: registered new interface driver dm9601 [ 10.088852][ T1] usbcore: registered new interface driver sr9700 [ 10.091202][ T1] usbcore: registered new interface driver CoreChips [ 10.092777][ T1] usbcore: registered new interface driver smsc75xx [ 10.094391][ T1] usbcore: registered new interface driver smsc95xx [ 10.094936][ T35] sda: sda1 [ 10.100551][ T35] sd 0:0:1:0: [sda] Attached SCSI disk [ 10.103529][ T1] usbcore: registered new interface driver gl620a [ 10.104834][ T1] usbcore: registered new interface driver net1080 [ 10.107913][ T1] usbcore: registered new interface driver plusb [ 10.110261][ T1] usbcore: registered new interface driver rndis_host [ 10.112534][ T1] usbcore: registered new interface driver cdc_subset [ 10.114085][ T1] usbcore: registered new interface driver zaurus [ 10.115600][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 10.119399][ T1] usbcore: registered new interface driver int51x1 [ 10.121715][ T1] usbcore: registered new interface driver cdc_phonet [ 10.123946][ T1] usbcore: registered new interface driver kalmia [ 10.126389][ T1] usbcore: registered new interface driver ipheth [ 10.128785][ T1] usbcore: registered new interface driver sierra_net [ 10.131433][ T1] usbcore: registered new interface driver cx82310_eth [ 10.133519][ T1] usbcore: registered new interface driver cdc_ncm [ 10.137275][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 10.139303][ T1] usbcore: registered new interface driver lg-vl600 [ 10.141866][ T1] usbcore: registered new interface driver qmi_wwan [ 10.143914][ T1] usbcore: registered new interface driver cdc_mbim [ 10.146126][ T1] usbcore: registered new interface driver ch9200 [ 10.148571][ T1] usbcore: registered new interface driver aqc111 [ 10.150796][ T1] usbcore: registered new interface driver r8153_ecm [ 10.158567][ T1] VFIO - User Level meta-driver version: 0.3 [ 10.168087][ T1] aoe: AoE v85 initialised. [ 10.181554][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 10.183575][ T1] usbcore: registered new interface driver cdc_acm [ 10.184943][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 10.198387][ T1] usbcore: registered new interface driver usblp [ 10.201140][ T1] usbcore: registered new interface driver cdc_wdm [ 10.205699][ T1] usbcore: registered new interface driver usbtmc [ 10.208327][ T1] usbcore: registered new interface driver uas [ 10.210589][ T1] usbcore: registered new interface driver usb-storage [ 10.212790][ T1] usbcore: registered new interface driver ums-alauda [ 10.215124][ T1] usbcore: registered new interface driver ums-cypress [ 10.217887][ T1] usbcore: registered new interface driver ums-datafab [ 10.219827][ T1] usbcore: registered new interface driver ums_eneub6250 [ 10.221774][ T1] usbcore: registered new interface driver ums-freecom [ 10.224178][ T1] usbcore: registered new interface driver ums-isd200 [ 10.226487][ T1] usbcore: registered new interface driver ums-jumpshot [ 10.228566][ T1] usbcore: registered new interface driver ums-karma [ 10.231640][ T1] usbcore: registered new interface driver ums-onetouch [ 10.233810][ T1] usbcore: registered new interface driver ums-realtek [ 10.236096][ T1] usbcore: registered new interface driver ums-sddr09 [ 10.238772][ T1] usbcore: registered new interface driver ums-sddr55 [ 10.242312][ T1] usbcore: registered new interface driver ums-usbat [ 10.244483][ T1] usbcore: registered new interface driver mdc800 [ 10.246251][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 10.248906][ T1] usbcore: registered new interface driver microtekX6 [ 10.251438][ T1] usbcore: registered new interface driver usbserial_generic [ 10.255051][ T1] usbserial: USB Serial support registered for generic [ 10.257641][ T1] usbcore: registered new interface driver aircable [ 10.260150][ T1] usbserial: USB Serial support registered for aircable [ 10.262733][ T1] usbcore: registered new interface driver ark3116 [ 10.265033][ T1] usbserial: USB Serial support registered for ark3116 [ 10.267827][ T1] usbcore: registered new interface driver belkin_sa [ 10.269906][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 10.273401][ T1] usbcore: registered new interface driver ch341 [ 10.275670][ T1] usbserial: USB Serial support registered for ch341-uart [ 10.278712][ T1] usbcore: registered new interface driver cp210x [ 10.281885][ T1] usbserial: USB Serial support registered for cp210x [ 10.284072][ T1] usbcore: registered new interface driver cyberjack [ 10.286208][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 10.288931][ T1] usbcore: registered new interface driver cypress_m8 [ 10.291453][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 10.293550][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 10.296620][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 10.299943][ T1] usbcore: registered new interface driver usb_debug [ 10.303212][ T1] usbserial: USB Serial support registered for debug [ 10.306095][ T1] usbserial: USB Serial support registered for xhci_dbc [ 10.308743][ T1] usbcore: registered new interface driver digi_acceleport [ 10.312481][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 10.316397][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 10.320297][ T1] usbcore: registered new interface driver io_edgeport [ 10.322226][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 10.324747][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 10.327814][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 10.331529][ T1] usbserial: USB Serial support registered for EPiC device [ 10.334228][ T1] usbcore: registered new interface driver io_ti [ 10.336463][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 10.339396][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 10.342133][ T1] usbcore: registered new interface driver empeg [ 10.344573][ T1] usbserial: USB Serial support registered for empeg [ 10.346860][ T1] usbcore: registered new interface driver f81534a_ctrl [ 10.349120][ T1] usbcore: registered new interface driver f81232 [ 10.351295][ T1] usbserial: USB Serial support registered for f81232 [ 10.353851][ T1] usbserial: USB Serial support registered for f81534a [ 10.356566][ T1] usbcore: registered new interface driver f81534 [ 10.359245][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 10.362351][ T1] usbcore: registered new interface driver ftdi_sio [ 10.364526][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 10.366894][ T1] usbcore: registered new interface driver garmin_gps [ 10.368839][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 10.376475][ T1] usbcore: registered new interface driver ipaq [ 10.383296][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 10.391290][ T1] usbcore: registered new interface driver ipw [ 10.397993][ T1] usbserial: USB Serial support registered for IPWireless converter [ 10.406952][ T1] usbcore: registered new interface driver ir_usb [ 10.413640][ T1] usbserial: USB Serial support registered for IR Dongle [ 10.421192][ T1] usbcore: registered new interface driver iuu_phoenix [ 10.428392][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 10.435916][ T1] usbcore: registered new interface driver keyspan [ 10.444647][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 10.454094][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 10.463068][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 10.472207][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 10.481594][ T1] usbcore: registered new interface driver keyspan_pda [ 10.491630][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 10.499645][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 10.509575][ T1] usbcore: registered new interface driver kl5kusb105 [ 10.517012][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 10.526480][ T1] usbcore: registered new interface driver kobil_sct [ 10.533499][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 10.542920][ T1] usbcore: registered new interface driver mct_u232 [ 10.550003][ T1] usbserial: USB Serial support registered for MCT U232 [ 10.557437][ T1] usbcore: registered new interface driver metro_usb [ 10.564418][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 10.573034][ T1] usbcore: registered new interface driver mos7720 [ 10.580176][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 10.588695][ T1] usbcore: registered new interface driver mos7840 [ 10.595764][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 10.606011][ T1] usbcore: registered new interface driver mxuport [ 10.612852][ T1] usbserial: USB Serial support registered for MOXA UPort [ 10.620349][ T1] usbcore: registered new interface driver navman [ 10.627107][ T1] usbserial: USB Serial support registered for navman [ 10.634471][ T1] usbcore: registered new interface driver omninet [ 10.641888][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 10.650216][ T1] usbcore: registered new interface driver opticon [ 10.657058][ T1] usbserial: USB Serial support registered for opticon [ 10.664226][ T1] usbcore: registered new interface driver option [ 10.671171][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 10.679538][ T1] usbcore: registered new interface driver oti6858 [ 10.686343][ T1] usbserial: USB Serial support registered for oti6858 [ 10.693469][ T1] usbcore: registered new interface driver pl2303 [ 10.700380][ T1] usbserial: USB Serial support registered for pl2303 [ 10.707658][ T1] usbcore: registered new interface driver qcaux [ 10.714209][ T1] usbserial: USB Serial support registered for qcaux [ 10.721599][ T1] usbcore: registered new interface driver qcserial [ 10.728719][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 10.737101][ T1] usbcore: registered new interface driver quatech2 [ 10.744272][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 10.755608][ T1] usbcore: registered new interface driver safe_serial [ 10.763020][ T1] usbserial: USB Serial support registered for safe_serial [ 10.770964][ T1] usbcore: registered new interface driver sierra [ 10.778560][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 10.787310][ T1] usbcore: registered new interface driver usb_serial_simple [ 10.794933][ T1] usbserial: USB Serial support registered for carelink [ 10.802410][ T1] usbserial: USB Serial support registered for flashloader [ 10.810638][ T1] usbserial: USB Serial support registered for funsoft [ 10.817936][ T1] usbserial: USB Serial support registered for google [ 10.825496][ T1] usbserial: USB Serial support registered for hp4x [ 10.832573][ T1] usbserial: USB Serial support registered for kaufmann [ 10.840000][ T1] usbserial: USB Serial support registered for libtransistor [ 10.847614][ T1] usbserial: USB Serial support registered for moto_modem [ 10.854967][ T1] usbserial: USB Serial support registered for motorola_tetra [ 10.862854][ T1] usbserial: USB Serial support registered for nokia [ 10.869838][ T1] usbserial: USB Serial support registered for novatel_gps [ 10.877742][ T1] usbserial: USB Serial support registered for siemens_mpi [ 10.885474][ T1] usbserial: USB Serial support registered for suunto [ 10.892739][ T1] usbserial: USB Serial support registered for vivopay [ 10.899846][ T1] usbserial: USB Serial support registered for zio [ 10.907255][ T1] usbcore: registered new interface driver spcp8x5 [ 10.914035][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 10.921353][ T1] usbcore: registered new interface driver ssu100 [ 10.928054][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 10.938493][ T1] usbcore: registered new interface driver symbolserial [ 10.946227][ T1] usbserial: USB Serial support registered for symbol [ 10.953261][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 10.961026][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 10.969776][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 10.978707][ T1] usbcore: registered new interface driver upd78f0730 [ 10.985668][ T1] usbserial: USB Serial support registered for upd78f0730 [ 10.993198][ T1] usbcore: registered new interface driver visor [ 10.999800][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 11.008633][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 11.016485][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 11.024203][ T1] usbcore: registered new interface driver wishbone_serial [ 11.032839][ T1] usbserial: USB Serial support registered for wishbone_serial [ 11.040669][ T1] usbcore: registered new interface driver whiteheat [ 11.048018][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 11.058572][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 11.067473][ T1] usbcore: registered new interface driver xr_serial [ 11.074537][ T1] usbserial: USB Serial support registered for xr_serial [ 11.081856][ T1] usbcore: registered new interface driver xsens_mt [ 11.088735][ T1] usbserial: USB Serial support registered for xsens_mt [ 11.096205][ T1] usbcore: registered new interface driver adutux [ 11.102977][ T1] usbcore: registered new interface driver appledisplay [ 11.110257][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 11.117836][ T1] usbcore: registered new interface driver cytherm [ 11.124586][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 11.133206][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 11.141420][ T1] usbcore: registered new device driver apple-mfi-fastcharge [ 11.150044][ T1] usbcore: registered new interface driver ljca [ 11.156700][ T1] usbcore: registered new interface driver idmouse [ 11.163423][ T1] usbcore: registered new interface driver iowarrior [ 11.170512][ T1] usbcore: registered new interface driver isight_firmware [ 11.178094][ T1] usbcore: registered new interface driver usblcd [ 11.184782][ T1] usbcore: registered new interface driver ldusb [ 11.192559][ T1] usbcore: registered new interface driver legousbtower [ 11.199845][ T1] usbcore: registered new interface driver usbtest [ 11.206634][ T1] usbcore: registered new interface driver usb_ehset_test [ 11.214072][ T1] usbcore: registered new interface driver trancevibrator [ 11.221643][ T1] usbcore: registered new interface driver uss720 [ 11.228132][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 11.237960][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 11.246274][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 11.254509][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 11.263466][ T1] usbcore: registered new interface driver usbsevseg [ 11.270510][ T1] usbcore: registered new interface driver yurex [ 11.278390][ T1] usbcore: registered new interface driver chaoskey [ 11.285289][ T1] usbcore: registered new interface driver sisusb [ 11.292689][ T1] usbcore: registered new interface driver lvs [ 11.299266][ T1] usbcore: registered new interface driver cxacru [ 11.306106][ T1] usbcore: registered new interface driver speedtch [ 11.312936][ T1] usbcore: registered new interface driver ueagle-atm [ 11.319919][ T1] xusbatm: malformed module parameters [ 11.328977][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 11.337506][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 11.345666][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 11.357387][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 11.366673][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.374952][ T1] usb usb1: Product: Dummy host controller [ 11.380820][ T1] usb usb1: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 11.389999][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 11.400714][ T1] hub 1-0:1.0: USB hub found [ 11.406209][ T1] hub 1-0:1.0: 1 port detected [ 11.416933][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 11.425591][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 11.433286][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 11.442707][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 11.452300][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.460789][ T1] usb usb2: Product: Dummy host controller [ 11.466648][ T1] usb usb2: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 11.475660][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 11.484429][ T1] hub 2-0:1.0: USB hub found [ 11.489496][ T1] hub 2-0:1.0: 1 port detected [ 11.497690][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 11.506967][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 11.514328][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 11.523801][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 11.533053][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.542022][ T1] usb usb3: Product: Dummy host controller [ 11.548126][ T1] usb usb3: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 11.557378][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 11.565645][ T1] hub 3-0:1.0: USB hub found [ 11.570624][ T1] hub 3-0:1.0: 1 port detected [ 11.578859][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 11.587491][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 11.595220][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 11.605090][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 11.615010][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.623296][ T1] usb usb4: Product: Dummy host controller [ 11.629182][ T1] usb usb4: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 11.638095][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 11.647018][ T1] hub 4-0:1.0: USB hub found [ 11.651979][ T1] hub 4-0:1.0: 1 port detected [ 11.660625][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 11.668937][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 11.676329][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 11.686455][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 11.696743][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.704841][ T1] usb usb5: Product: Dummy host controller [ 11.711328][ T1] usb usb5: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 11.720168][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 11.729018][ T1] hub 5-0:1.0: USB hub found [ 11.734298][ T1] hub 5-0:1.0: 1 port detected [ 11.743174][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 11.752221][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 11.759817][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 11.769948][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 11.779696][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.788390][ T1] usb usb6: Product: Dummy host controller [ 11.794357][ T1] usb usb6: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 11.803819][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 11.812432][ T1] hub 6-0:1.0: USB hub found [ 11.817667][ T1] hub 6-0:1.0: 1 port detected [ 11.825914][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 11.834200][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 11.841524][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 11.850937][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 11.860493][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.868722][ T1] usb usb7: Product: Dummy host controller [ 11.874672][ T1] usb usb7: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 11.884699][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 11.893135][ T1] hub 7-0:1.0: USB hub found [ 11.898317][ T1] hub 7-0:1.0: 1 port detected [ 11.906772][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 11.915271][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 11.922672][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 11.932020][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 11.941842][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.950094][ T1] usb usb8: Product: Dummy host controller [ 11.955950][ T1] usb usb8: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 11.964941][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 11.973229][ T1] hub 8-0:1.0: USB hub found [ 11.978313][ T1] hub 8-0:1.0: 1 port detected [ 12.011039][ T1] SPI driver max3420-udc has no spi_device_id for maxim,max3421-udc [ 12.021174][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 12.041028][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 12.050098][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 12.059803][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 12.066748][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 12.076416][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.084657][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 12.091298][ T1] usb usb9: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.100237][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 12.109016][ T1] hub 9-0:1.0: USB hub found [ 12.113994][ T1] hub 9-0:1.0: 8 ports detected [ 12.127023][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 12.135332][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 12.144402][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 12.154530][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 12.163819][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.172633][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 12.179355][ T1] usb usb10: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.188146][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 12.196615][ T1] hub 10-0:1.0: USB hub found [ 12.201616][ T1] hub 10-0:1.0: 8 ports detected [ 12.215697][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 12.223941][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 12.233700][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 12.243881][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.252203][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 12.259168][ T1] usb usb11: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.267991][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 12.276560][ T1] hub 11-0:1.0: USB hub found [ 12.281534][ T1] hub 11-0:1.0: 8 ports detected [ 12.293934][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 12.302073][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 12.311106][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 12.321150][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 12.330669][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.338975][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 12.345675][ T1] usb usb12: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.354720][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 12.363313][ T1] hub 12-0:1.0: USB hub found [ 12.368509][ T1] hub 12-0:1.0: 8 ports detected [ 12.383291][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 12.391550][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 12.401144][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 12.411052][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.419470][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 12.426334][ T1] usb usb13: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.435110][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 12.443671][ T1] hub 13-0:1.0: USB hub found [ 12.448907][ T1] hub 13-0:1.0: 8 ports detected [ 12.460943][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 12.469427][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 12.478136][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 12.488124][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 12.497998][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.506409][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 12.513203][ T1] usb usb14: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.522032][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 12.530307][ T1] hub 14-0:1.0: USB hub found [ 12.535251][ T1] hub 14-0:1.0: 8 ports detected [ 12.549026][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 12.557022][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 12.566664][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 12.576060][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.584236][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 12.591019][ T1] usb usb15: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.600403][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 12.608858][ T1] hub 15-0:1.0: USB hub found [ 12.613817][ T1] hub 15-0:1.0: 8 ports detected [ 12.626556][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 12.634495][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 12.643246][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 12.653250][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 12.663179][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.671369][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 12.678073][ T1] usb usb16: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.686944][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 12.695180][ T1] hub 16-0:1.0: USB hub found [ 12.700625][ T1] hub 16-0:1.0: 8 ports detected [ 12.714620][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 12.722820][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 12.732695][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 12.742061][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.750368][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 12.757169][ T1] usb usb17: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.766862][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 12.775446][ T1] hub 17-0:1.0: USB hub found [ 12.781138][ T1] hub 17-0:1.0: 8 ports detected [ 12.793756][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 12.801843][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 12.810522][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 12.820798][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 12.830373][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.838723][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 12.845447][ T1] usb usb18: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.854362][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 12.862852][ T1] hub 18-0:1.0: USB hub found [ 12.867979][ T1] hub 18-0:1.0: 8 ports detected [ 12.883061][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 12.891302][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 12.900807][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 12.910372][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.919286][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 12.926030][ T1] usb usb19: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.935402][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 12.943949][ T1] hub 19-0:1.0: USB hub found [ 12.949246][ T1] hub 19-0:1.0: 8 ports detected [ 12.962166][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 12.970416][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 12.979140][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 12.989502][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 12.998915][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 13.007357][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 13.014060][ T1] usb usb20: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 13.023389][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 13.031895][ T1] hub 20-0:1.0: USB hub found [ 13.037660][ T1] hub 20-0:1.0: 8 ports detected [ 13.052639][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 13.061281][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 13.071099][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 13.080540][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 13.088961][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 13.095754][ T1] usb usb21: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 13.105121][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 13.113943][ T1] hub 21-0:1.0: USB hub found [ 13.119188][ T1] hub 21-0:1.0: 8 ports detected [ 13.132364][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 13.141060][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 13.149954][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 13.160545][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 13.170045][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 13.178399][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 13.185190][ T1] usb usb22: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 13.194133][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 13.202486][ T1] hub 22-0:1.0: USB hub found [ 13.207466][ T1] hub 22-0:1.0: 8 ports detected [ 13.222826][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 13.230891][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 13.240292][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 13.249863][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 13.258650][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 13.265366][ T1] usb usb23: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 13.274219][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 13.282529][ T1] hub 23-0:1.0: USB hub found [ 13.287666][ T1] hub 23-0:1.0: 8 ports detected [ 13.299903][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 13.308087][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 13.317048][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 13.327465][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 13.336833][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 13.345046][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 13.351975][ T1] usb usb24: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 13.360814][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 13.369454][ T1] hub 24-0:1.0: USB hub found [ 13.374461][ T1] hub 24-0:1.0: 8 ports detected [ 13.389520][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 13.397930][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 13.407576][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 13.416942][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 13.425118][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 13.432261][ T1] usb usb25: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 13.441124][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 13.450195][ T1] hub 25-0:1.0: USB hub found [ 13.455220][ T1] hub 25-0:1.0: 8 ports detected [ 13.467176][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 13.474940][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 13.484164][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 13.494578][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 13.504415][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 13.512674][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 13.519404][ T1] usb usb26: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 13.528235][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 13.536733][ T1] hub 26-0:1.0: USB hub found [ 13.541822][ T1] hub 26-0:1.0: 8 ports detected [ 13.556551][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 13.564365][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 13.573849][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 13.583155][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 13.591668][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 13.598411][ T1] usb usb27: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 13.607438][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 13.615759][ T1] hub 27-0:1.0: USB hub found [ 13.621423][ T1] hub 27-0:1.0: 8 ports detected [ 13.633635][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 13.642561][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 13.652296][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 13.662298][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 13.672053][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 13.680493][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 13.687961][ T1] usb usb28: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 13.696862][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 13.706430][ T1] hub 28-0:1.0: USB hub found [ 13.711974][ T1] hub 28-0:1.0: 8 ports detected [ 13.727709][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 13.737527][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 13.748424][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 13.758037][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 13.766378][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 13.773256][ T1] usb usb29: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 13.782618][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 13.791030][ T1] hub 29-0:1.0: USB hub found [ 13.796096][ T1] hub 29-0:1.0: 8 ports detected [ 13.808976][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 13.818847][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 13.828459][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 13.838707][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 13.848585][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 13.857323][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 13.864197][ T1] usb usb30: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 13.873195][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 13.881928][ T1] hub 30-0:1.0: USB hub found [ 13.886999][ T1] hub 30-0:1.0: 8 ports detected [ 13.902179][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 13.910996][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 13.920328][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 13.929750][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 13.938749][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 13.945729][ T1] usb usb31: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 13.954772][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 13.963755][ T1] hub 31-0:1.0: USB hub found [ 13.969439][ T1] hub 31-0:1.0: 8 ports detected [ 13.982080][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 13.990675][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 13.999459][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 14.009538][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 14.018921][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 14.027610][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 14.034300][ T1] usb usb32: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 14.043236][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 14.052311][ T1] hub 32-0:1.0: USB hub found [ 14.057406][ T1] hub 32-0:1.0: 8 ports detected [ 14.072741][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 14.081498][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 14.091870][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 14.101675][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 14.110669][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 14.117747][ T1] usb usb33: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 14.127151][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 14.136505][ T1] hub 33-0:1.0: USB hub found [ 14.141552][ T1] hub 33-0:1.0: 8 ports detected [ 14.154785][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 14.163180][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 14.172222][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 14.182655][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 14.192346][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 14.200665][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 14.207783][ T1] usb usb34: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 14.217417][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 14.226815][ T1] hub 34-0:1.0: USB hub found [ 14.232255][ T1] hub 34-0:1.0: 8 ports detected [ 14.247722][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 14.256012][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 14.265644][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 14.275581][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 14.284742][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 14.292005][ T1] usb usb35: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 14.301191][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 14.310916][ T1] hub 35-0:1.0: USB hub found [ 14.316280][ T1] hub 35-0:1.0: 8 ports detected [ 14.330489][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 14.338714][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 14.349908][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 14.361295][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 14.371225][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 14.379644][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 14.386375][ T1] usb usb36: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 14.395247][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 14.403761][ T1] hub 36-0:1.0: USB hub found [ 14.408870][ T1] hub 36-0:1.0: 8 ports detected [ 14.422656][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 14.430541][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 14.439989][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 14.449820][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 14.458138][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 14.465011][ T1] usb usb37: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 14.474071][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 14.482439][ T1] hub 37-0:1.0: USB hub found [ 14.487521][ T1] hub 37-0:1.0: 8 ports detected [ 14.500925][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 14.509846][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 14.519209][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 14.529846][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 14.541494][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 14.550008][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 14.557169][ T1] usb usb38: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 14.566009][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 14.575198][ T1] hub 38-0:1.0: USB hub found [ 14.580708][ T1] hub 38-0:1.0: 8 ports detected [ 14.596366][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 14.604559][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 14.614832][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 14.624646][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 14.633230][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 14.640058][ T1] usb usb39: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 14.649351][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 14.657849][ T1] hub 39-0:1.0: USB hub found [ 14.662947][ T1] hub 39-0:1.0: 8 ports detected [ 14.675145][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 14.683952][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 14.693097][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 14.703982][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 14.714237][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 14.722537][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 14.729457][ T1] usb usb40: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 14.738595][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 14.747043][ T1] hub 40-0:1.0: USB hub found [ 14.752063][ T1] hub 40-0:1.0: 8 ports detected [ 14.766789][ T1] usbcore: registered new device driver usbip-host [ 14.790416][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 14.801211][ T1] i8042: Warning: Keylock active [ 14.812339][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 14.820236][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 14.831477][ T1] mousedev: PS/2 mouse device common for all mice [ 14.842833][ T1] usbcore: registered new interface driver appletouch [ 14.851397][ T1] usbcore: registered new interface driver bcm5974 [ 14.859135][ T1] usbcore: registered new interface driver synaptics_usb [ 14.866616][ T1] usbcore: registered new interface driver iforce [ 14.873401][ T1] usbcore: registered new interface driver pxrc [ 14.880297][ T1] usbcore: registered new interface driver xpad [ 14.887043][ T1] usbcore: registered new interface driver usb_acecad [ 14.894876][ T1] usbcore: registered new interface driver aiptek [ 14.902382][ T1] usbcore: registered new interface driver hanwang [ 14.909820][ T1] usbcore: registered new interface driver kbtab [ 14.917511][ T1] usbcore: registered new interface driver pegasus_notetaker [ 14.926212][ T1] usbcore: registered new interface driver usbtouchscreen [ 14.933982][ T1] usbcore: registered new interface driver sur40 [ 14.941890][ T1] usbcore: registered new interface driver ati_remote2 [ 14.949042][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 14.956162][ T1] usbcore: registered new interface driver cm109 [ 14.962743][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 14.971105][ T1] usbcore: registered new interface driver ims_pcu [ 14.978803][ T1] usbcore: registered new interface driver keyspan_remote [ 14.986554][ T1] usbcore: registered new interface driver powermate [ 14.994585][ T1] usbcore: registered new interface driver yealink [ 15.003961][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 15.016396][ T1] rtc_cmos 00:00: registered as rtc0 [ 15.021825][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 15.031230][ T1] i2c_dev: i2c /dev entries driver [ 15.037758][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 15.046039][ T1] usbcore: registered new interface driver i2c-cp2615 [ 15.053411][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 15.059025][ T938] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 15.065143][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 15.084803][ T1] usbcore: registered new interface driver igorplugusb [ 15.093964][ T1] usbcore: registered new interface driver iguanair [ 15.101513][ T1] usbcore: registered new interface driver imon [ 15.112272][ T1] usbcore: registered new interface driver imon_raw [ 15.119923][ T1] usbcore: registered new interface driver mceusb [ 15.127380][ T1] usbcore: registered new interface driver redrat3 [ 15.134319][ T1] usbcore: registered new interface driver streamzap [ 15.142037][ T1] usbcore: registered new interface driver ir_toy [ 15.149493][ T1] usbcore: registered new interface driver ttusbir [ 15.156995][ T1] usbcore: registered new interface driver ati_remote [ 15.164396][ T1] usbcore: registered new interface driver xbox_remote [ 15.172000][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 15.182283][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 15.190148][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 15.197824][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 15.205390][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 15.212909][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 15.220747][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 15.228218][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 15.236309][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 15.244074][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 15.252670][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 15.260582][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 15.268549][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 15.276264][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 15.284020][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 15.292444][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 15.300218][ T1] usbcore: registered new interface driver opera1 [ 15.307443][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 15.314965][ T1] failing symbol_get of non-GPLONLY symbol af9005_rc_decode. [ 15.325025][ T938] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 15.327391][ T1] failing symbol_get of non-GPLONLY symbol af9005_rc_decode. [ 15.342696][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table. [ 15.352015][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table. [ 15.359742][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table_size. [ 15.369064][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table_size. [ 15.377237][ T1] af9005: af9005_rc_decode function not found, disabling remote [ 15.385556][ T1] usbcore: registered new interface driver pctv452e [ 15.392847][ T1] usbcore: registered new interface driver dw2102 [ 15.399730][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 15.407829][ T1] usbcore: registered new interface driver cinergyT2 [ 15.415142][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 15.422873][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 15.431342][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 15.439017][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 15.446610][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 15.454078][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 15.462138][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 15.469724][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 15.477364][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 15.484891][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 15.492821][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 15.500568][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 15.508300][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 15.516043][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 15.523491][ T1] usbcore: registered new interface driver zd1301 [ 15.530533][ T1] usbcore: registered new interface driver s2255 [ 15.537371][ T1] usbcore: registered new interface driver smsusb [ 15.544196][ T1] usbcore: registered new interface driver ttusb [ 15.550948][ T1] usbcore: registered new interface driver ttusb-dec [ 15.558042][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 15.567165][ T1] usbcore: registered new interface driver airspy [ 15.573613][ T1] gspca_main: v2.14.0 registered [ 15.578921][ T1] usbcore: registered new interface driver benq [ 15.585688][ T1] usbcore: registered new interface driver conex [ 15.592489][ T1] usbcore: registered new interface driver cpia1 [ 15.599364][ T1] usbcore: registered new interface driver dtcs033 [ 15.606305][ T1] usbcore: registered new interface driver etoms [ 15.613111][ T1] usbcore: registered new interface driver finepix [ 15.620189][ T1] usbcore: registered new interface driver jeilinj [ 15.627220][ T1] usbcore: registered new interface driver jl2005bcd [ 15.634388][ T1] usbcore: registered new interface driver kinect [ 15.641334][ T1] usbcore: registered new interface driver konica [ 15.648369][ T1] usbcore: registered new interface driver mars [ 15.655057][ T1] usbcore: registered new interface driver mr97310a [ 15.663833][ T1] usbcore: registered new interface driver nw80x [ 15.671166][ T1] usbcore: registered new interface driver ov519 [ 15.678201][ T1] usbcore: registered new interface driver ov534 [ 15.684914][ T1] usbcore: registered new interface driver ov534_9 [ 15.692619][ T1] usbcore: registered new interface driver pac207 [ 15.699597][ T1] usbcore: registered new interface driver gspca_pac7302 [ 15.707341][ T1] usbcore: registered new interface driver pac7311 [ 15.714347][ T1] usbcore: registered new interface driver se401 [ 15.721156][ T1] usbcore: registered new interface driver sn9c2028 [ 15.728365][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 15.736349][ T1] usbcore: registered new interface driver sonixb [ 15.743282][ T1] usbcore: registered new interface driver sonixj [ 15.750235][ T1] usbcore: registered new interface driver spca500 [ 15.758398][ T1] usbcore: registered new interface driver spca501 [ 15.765673][ T1] usbcore: registered new interface driver spca505 [ 15.772717][ T1] usbcore: registered new interface driver spca506 [ 15.780120][ T1] usbcore: registered new interface driver spca508 [ 15.787147][ T1] usbcore: registered new interface driver spca561 [ 15.794094][ T1] usbcore: registered new interface driver spca1528 [ 15.801622][ T1] usbcore: registered new interface driver sq905 [ 15.808404][ T1] usbcore: registered new interface driver sq905c [ 15.815515][ T1] usbcore: registered new interface driver sq930x [ 15.823554][ T1] usbcore: registered new interface driver sunplus [ 15.831196][ T1] usbcore: registered new interface driver stk014 [ 15.838116][ T1] usbcore: registered new interface driver stk1135 [ 15.845201][ T1] usbcore: registered new interface driver stv0680 [ 15.852308][ T1] usbcore: registered new interface driver t613 [ 15.859163][ T1] usbcore: registered new interface driver gspca_topro [ 15.866749][ T1] usbcore: registered new interface driver touptek [ 15.873864][ T1] usbcore: registered new interface driver tv8532 [ 15.880942][ T1] usbcore: registered new interface driver vc032x [ 15.887763][ T1] usbcore: registered new interface driver vicam [ 15.894502][ T1] usbcore: registered new interface driver xirlink-cit [ 15.901914][ T1] usbcore: registered new interface driver gspca_zc3xx [ 15.909607][ T1] usbcore: registered new interface driver ALi m5602 [ 15.917210][ T1] usbcore: registered new interface driver STV06xx [ 15.924584][ T1] usbcore: registered new interface driver gspca_gl860 [ 15.932068][ T1] usbcore: registered new interface driver hackrf [ 15.939068][ T1] usbcore: registered new interface driver msi2500 [ 15.946204][ T1] usbcore: registered new interface driver Philips webcam [ 15.954296][ T1] usbcore: registered new interface driver uvcvideo [ 15.961077][ T1] au0828: au0828 driver loaded [ 15.966406][ T1] usbcore: registered new interface driver au0828 [ 15.973476][ T1] usbcore: registered new interface driver cx231xx [ 15.980977][ T1] usbcore: registered new interface driver em28xx [ 15.988393][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 15.996073][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 16.003701][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 16.011984][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 16.019847][ T1] usbcore: registered new interface driver go7007 [ 16.027169][ T1] usbcore: registered new interface driver go7007-loader [ 16.035334][ T1] usbcore: registered new interface driver hdpvr [ 16.043327][ T1] usbcore: registered new interface driver pvrusb2 [ 16.051082][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 16.060375][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 16.066046][ T1] usbcore: registered new interface driver stk1160 [ 16.073148][ T1] usbcore: registered new interface driver usbtv [ 16.084014][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 16.096557][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 16.108179][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 16.129862][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 16.145162][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 16.154723][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 16.164635][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 16.174723][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 16.186212][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 16.224924][ T1] vivid-000: using single planar format API [ 16.257098][ T1] vivid-000: CEC adapter cec0 registered for HDMI input [ 16.265029][ T1] vivid-000: V4L2 capture device registered as video7 [ 16.273571][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 16.281880][ T1] vivid-000: V4L2 output device registered as video8 [ 16.289742][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 16.300452][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 16.311435][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 16.319579][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 16.327520][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 16.335658][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 16.344433][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 16.353122][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 16.361766][ T1] vivid-001: using multiplanar format API [ 16.388656][ T1] vivid-001: CEC adapter cec2 registered for HDMI input [ 16.397485][ T1] vivid-001: V4L2 capture device registered as video11 [ 16.405237][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 16.413650][ T1] vivid-001: V4L2 output device registered as video12 [ 16.421556][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 16.432074][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 16.442452][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 16.450543][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 16.458454][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 16.466898][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 16.475374][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 16.484003][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 16.492633][ T1] vivid-002: using single planar format API [ 16.521562][ T1] vivid-002: CEC adapter cec4 registered for HDMI input [ 16.530178][ T1] vivid-002: V4L2 capture device registered as video15 [ 16.538079][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 16.546257][ T1] vivid-002: V4L2 output device registered as video16 [ 16.553990][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 16.564587][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 16.574636][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 16.582937][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 16.590662][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 16.598979][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 16.607806][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 16.616305][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 16.624731][ T1] vivid-003: using multiplanar format API [ 16.652948][ T1] vivid-003: CEC adapter cec6 registered for HDMI input [ 16.661292][ T1] vivid-003: V4L2 capture device registered as video19 [ 16.669237][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 16.677943][ T1] vivid-003: V4L2 output device registered as video20 [ 16.686144][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 16.696613][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 16.706846][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 16.714705][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 16.722442][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 16.730601][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 16.739364][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 16.747758][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 16.756549][ T1] vivid-004: using single planar format API [ 16.783879][ T1] vivid-004: CEC adapter cec8 registered for HDMI input [ 16.792016][ T1] vivid-004: V4L2 capture device registered as video23 [ 16.799986][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 16.808038][ T1] vivid-004: V4L2 output device registered as video24 [ 16.815992][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 16.826472][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 16.836630][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 16.844571][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 16.852703][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 16.861118][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 16.870242][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 16.878780][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 16.887900][ T1] vivid-005: using multiplanar format API [ 16.916237][ T1] vivid-005: CEC adapter cec10 registered for HDMI input [ 16.924155][ T1] vivid-005: V4L2 capture device registered as video27 [ 16.932542][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 16.941490][ T1] vivid-005: V4L2 output device registered as video28 [ 16.949244][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 16.959499][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 16.969565][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 16.977658][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 16.985560][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 16.993828][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 17.003254][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 17.012059][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 17.021315][ T1] vivid-006: using single planar format API [ 17.048406][ T1] vivid-006: CEC adapter cec12 registered for HDMI input [ 17.056466][ T1] vivid-006: V4L2 capture device registered as video31 [ 17.064335][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 17.073699][ T1] vivid-006: V4L2 output device registered as video32 [ 17.081565][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 17.091982][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 17.102110][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 17.110160][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 17.118312][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 17.126619][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 17.135299][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 17.144074][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 17.152680][ T1] vivid-007: using multiplanar format API [ 17.180647][ T1] vivid-007: CEC adapter cec14 registered for HDMI input [ 17.188883][ T1] vivid-007: V4L2 capture device registered as video35 [ 17.197770][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 17.206418][ T1] vivid-007: V4L2 output device registered as video36 [ 17.213989][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 17.224069][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 17.234512][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 17.242665][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 17.250665][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 17.258798][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 17.267991][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 17.276617][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 17.285473][ T1] vivid-008: using single planar format API [ 17.312568][ T1] vivid-008: CEC adapter cec16 registered for HDMI input [ 17.320901][ T1] vivid-008: V4L2 capture device registered as video39 [ 17.328975][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 17.337434][ T1] vivid-008: V4L2 output device registered as video40 [ 17.345090][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 17.355175][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 17.365374][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 17.373795][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 17.381929][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 17.390446][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 17.400010][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 17.408893][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 17.417450][ T1] vivid-009: using multiplanar format API [ 17.445603][ T1] vivid-009: CEC adapter cec18 registered for HDMI input [ 17.453579][ T1] vivid-009: V4L2 capture device registered as video43 [ 17.461641][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 17.470073][ T1] vivid-009: V4L2 output device registered as video44 [ 17.478276][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 17.488686][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 17.498887][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 17.507018][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 17.515090][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 17.523378][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 17.532178][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 17.540752][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 17.549453][ T1] vivid-010: using single planar format API [ 17.577444][ T1] vivid-010: CEC adapter cec20 registered for HDMI input [ 17.585363][ T1] vivid-010: V4L2 capture device registered as video47 [ 17.593849][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 17.602689][ T1] vivid-010: V4L2 output device registered as video48 [ 17.610415][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 17.621021][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 17.631506][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 17.639604][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 17.647598][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 17.655605][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 17.664147][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 17.672539][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 17.681599][ T1] vivid-011: using multiplanar format API [ 17.708633][ T1] vivid-011: CEC adapter cec22 registered for HDMI input [ 17.717020][ T1] vivid-011: V4L2 capture device registered as video51 [ 17.724802][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 17.733587][ T1] vivid-011: V4L2 output device registered as video52 [ 17.741343][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 17.751434][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 17.761511][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 17.769696][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 17.777542][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 17.785866][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 17.794532][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 17.803076][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 17.811795][ T1] vivid-012: using single planar format API [ 17.838701][ T1] vivid-012: CEC adapter cec24 registered for HDMI input [ 17.846659][ T1] vivid-012: V4L2 capture device registered as video55 [ 17.854497][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 17.862881][ T1] vivid-012: V4L2 output device registered as video56 [ 17.870589][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 17.880934][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 17.890944][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 17.899280][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 17.907471][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 17.915867][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 17.924579][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 17.933452][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 17.942192][ T1] vivid-013: using multiplanar format API [ 17.968892][ T1] vivid-013: CEC adapter cec26 registered for HDMI input [ 17.976835][ T1] vivid-013: V4L2 capture device registered as video59 [ 17.984566][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 17.993434][ T1] vivid-013: V4L2 output device registered as video60 [ 18.001160][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 18.011427][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 18.021464][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 18.029415][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 18.037362][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 18.045904][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 18.054805][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 18.063537][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 18.072590][ T1] vivid-014: using single planar format API [ 18.099150][ T1] vivid-014: CEC adapter cec28 registered for HDMI input [ 18.107382][ T1] vivid-014: V4L2 capture device registered as video63 [ 18.115189][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 18.123402][ T1] vivid-014: V4L2 output device registered as video64 [ 18.131276][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 18.141489][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 18.151467][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 18.159541][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 18.167496][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 18.175532][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 18.184500][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 18.193335][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 18.202003][ T1] vivid-015: using multiplanar format API [ 18.230599][ T1] vivid-015: CEC adapter cec30 registered for HDMI input [ 18.238714][ T1] vivid-015: V4L2 capture device registered as video67 [ 18.246617][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 18.254906][ T1] vivid-015: V4L2 output device registered as video68 [ 18.262568][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 18.272887][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 18.283306][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 18.291327][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 18.299482][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 18.307773][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 18.316593][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 18.325076][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 18.345883][ T1] usbcore: registered new interface driver radioshark2 [ 18.353448][ T1] usbcore: registered new interface driver radioshark [ 18.360757][ T1] usbcore: registered new interface driver radio-si470x [ 18.368709][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 18.376661][ T1] usbcore: registered new interface driver dsbr100 [ 18.383711][ T1] usbcore: registered new interface driver radio-keene [ 18.391152][ T1] usbcore: registered new interface driver radio-ma901 [ 18.398720][ T1] usbcore: registered new interface driver radio-mr800 [ 18.406190][ T1] usbcore: registered new interface driver radio-raremono [ 18.415305][ T1] usbcore: registered new interface driver powerz [ 18.422711][ T1] usbcore: registered new interface driver pcwd_usb [ 18.432502][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 18.446097][ T1] device-mapper: uevent: version 1.0.3 [ 18.452868][ T1] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev [ 18.465544][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 18.473172][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 18.480798][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 18.489571][ T1] Bluetooth: HCI UART driver ver 2.3 [ 18.494902][ T1] Bluetooth: HCI UART protocol H4 registered [ 18.500961][ T1] Bluetooth: HCI UART protocol BCSP registered [ 18.507665][ T1] Bluetooth: HCI UART protocol LL registered [ 18.513845][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 18.521226][ T1] Bluetooth: HCI UART protocol QCA registered [ 18.527562][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 18.533995][ T1] Bluetooth: HCI UART protocol Marvell registered [ 18.540975][ T1] usbcore: registered new interface driver bcm203x [ 18.547886][ T1] usbcore: registered new interface driver bpa10x [ 18.554728][ T1] usbcore: registered new interface driver bfusb [ 18.561586][ T1] usbcore: registered new interface driver btusb [ 18.568521][ T1] usbcore: registered new interface driver ath3k [ 18.576009][ T1] Modular ISDN core version 1.1.29 [ 18.582304][ T1] NET: Registered PF_ISDN protocol family [ 18.588329][ T1] DSP module 2.0 [ 18.591879][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 18.608049][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 18.614692][ T1] 0 virtual devices registered [ 18.620213][ T1] usbcore: registered new interface driver HFC-S_USB [ 18.627329][ T1] intel_pstate: CPU model not supported [ 18.632889][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 18.635077][ T1] usbcore: registered new interface driver vub300 [ 18.649569][ T1] usbcore: registered new interface driver ushc [ 18.675540][ T1] iscsi: registered transport (iser) [ 18.682864][ T1] SoftiWARP attached [ 18.703433][ T1] hid: raw HID events driver (C) Jiri Kosina [ 18.749992][ T1] usbcore: registered new interface driver usbhid [ 18.756943][ T1] usbhid: USB HID core driver [ 18.789152][ T1] usbcore: registered new interface driver es2_ap_driver [ 18.804650][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 18.812086][ T1] usbcore: registered new interface driver dt9812 [ 18.819108][ T1] usbcore: registered new interface driver ni6501 [ 18.826271][ T1] usbcore: registered new interface driver usbdux [ 18.833184][ T1] usbcore: registered new interface driver usbduxfast [ 18.840931][ T1] usbcore: registered new interface driver usbduxsigma [ 18.849468][ T1] usbcore: registered new interface driver vmk80xx [ 18.856671][ T1] usbcore: registered new interface driver r8712u [ 18.863424][ T1] greybus: registered new driver hid [ 18.869410][ T1] greybus: registered new driver gbphy [ 18.875232][ T1] gb_gbphy: registered new driver usb [ 18.880912][ T1] asus_wmi: ASUS WMI generic driver loaded [ 18.896919][ T1] gnss: GNSS driver registered with major 493 [ 18.904352][ T1] usbcore: registered new interface driver gnss-usb [ 18.912303][ T1] usbcore: registered new interface driver hdm_usb [ 19.005101][ T1] usbcore: registered new interface driver snd-usb-audio [ 19.012804][ T1] usbcore: registered new interface driver snd-ua101 [ 19.020342][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 19.028085][ T1] usbcore: registered new interface driver snd-usb-us122l [ 19.035600][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 19.043080][ T1] usbcore: registered new interface driver snd-usb-6fire [ 19.050567][ T1] usbcore: registered new interface driver snd-usb-hiface [ 19.058459][ T1] usbcore: registered new interface driver snd-bcd2000 [ 19.065791][ T1] usbcore: registered new interface driver snd_usb_pod [ 19.073145][ T1] usbcore: registered new interface driver snd_usb_podhd [ 19.080948][ T1] usbcore: registered new interface driver snd_usb_toneport [ 19.088771][ T1] usbcore: registered new interface driver snd_usb_variax [ 19.098900][ T1] drop_monitor: Initializing network drop monitor service [ 19.107974][ T1] NET: Registered PF_LLC protocol family [ 19.114059][ T1] GACT probability on [ 19.118332][ T1] Mirror/redirect action on [ 19.123142][ T1] Simple TC action Loaded [ 19.131662][ T1] netem: version 1.3 [ 19.135779][ T1] u32 classifier [ 19.139978][ T1] Performance counters on [ 19.144756][ T1] input device check on [ 19.149627][ T1] Actions configured [ 19.157121][ T1] nf_conntrack_irc: failed to register helpers [ 19.163467][ T1] nf_conntrack_sane: failed to register helpers [ 19.281619][ T1] nf_conntrack_sip: failed to register helpers [ 19.293236][ T1] xt_time: kernel timezone is -0000 [ 19.298981][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 19.306087][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 19.315232][ T1] IPVS: ipvs loaded. [ 19.319277][ T1] IPVS: [rr] scheduler registered. [ 19.324386][ T1] IPVS: [wrr] scheduler registered. [ 19.329642][ T1] IPVS: [lc] scheduler registered. [ 19.334748][ T1] IPVS: [wlc] scheduler registered. [ 19.340262][ T1] IPVS: [fo] scheduler registered. [ 19.345380][ T1] IPVS: [ovf] scheduler registered. [ 19.350720][ T1] IPVS: [lblc] scheduler registered. [ 19.356258][ T1] IPVS: [lblcr] scheduler registered. [ 19.361719][ T1] IPVS: [dh] scheduler registered. [ 19.366898][ T1] IPVS: [sh] scheduler registered. [ 19.372042][ T1] IPVS: [mh] scheduler registered. [ 19.377218][ T1] IPVS: [sed] scheduler registered. [ 19.382441][ T1] IPVS: [nq] scheduler registered. [ 19.387603][ T1] IPVS: [twos] scheduler registered. [ 19.393157][ T1] IPVS: [sip] pe registered. [ 19.398069][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 19.407803][ T1] gre: GRE over IPv4 demultiplexor driver [ 19.413570][ T1] ip_gre: GRE over IPv4 tunneling driver [ 19.428263][ T1] IPv4 over IPsec tunneling driver [ 19.437597][ T1] Initializing XFRM netlink socket [ 19.442951][ T1] IPsec XFRM device driver [ 19.448198][ T1] NET: Registered PF_INET6 protocol family [ 19.469410][ T1] Segment Routing with IPv6 [ 19.473968][ T1] RPL Segment Routing with IPv6 [ 19.479296][ T1] In-situ OAM (IOAM) with IPv6 [ 19.484486][ T1] mip6: Mobile IPv6 [ 19.492378][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 19.505950][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 19.515097][ T1] NET: Registered PF_PACKET protocol family [ 19.521821][ T1] NET: Registered PF_KEY protocol family [ 19.528224][ T1] Bridge firewalling registered [ 19.534235][ T1] NET: Registered PF_X25 protocol family [ 19.541240][ T1] X25: Linux Version 0.2 [ 19.584341][ T1] NET: Registered PF_NETROM protocol family [ 19.633779][ T1] NET: Registered PF_ROSE protocol family [ 19.642164][ T1] NET: Registered PF_AX25 protocol family [ 19.648050][ T1] can: controller area network core [ 19.653586][ T1] NET: Registered PF_CAN protocol family [ 19.659961][ T1] can: raw protocol [ 19.663981][ T1] can: broadcast manager protocol [ 19.669703][ T1] can: netlink gateway - max_hops=1 [ 19.675254][ T1] can: SAE J1939 [ 19.679224][ T1] can: isotp protocol (max_pdu_size 8300) [ 19.685712][ T1] Bluetooth: RFCOMM TTY layer initialized [ 19.691588][ T1] Bluetooth: RFCOMM socket layer initialized [ 19.697774][ T1] Bluetooth: RFCOMM ver 1.11 [ 19.702475][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 19.708822][ T1] Bluetooth: BNEP filters: protocol multicast [ 19.714937][ T1] Bluetooth: BNEP socket layer initialized [ 19.720958][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 19.728008][ T1] Bluetooth: HIDP socket layer initialized [ 19.737858][ T1] NET: Registered PF_RXRPC protocol family [ 19.743784][ T1] Key type rxrpc registered [ 19.748416][ T1] Key type rxrpc_s registered [ 19.754466][ T1] NET: Registered PF_KCM protocol family [ 19.761062][ T1] lec:lane_module_init: lec.c: initialized [ 19.767348][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 19.773368][ T1] l2tp_core: L2TP core driver, V2.0 [ 19.778835][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 19.784740][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 19.791757][ T1] l2tp_netlink: L2TP netlink interface [ 19.797528][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 19.804443][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 19.812483][ T1] NET: Registered PF_PHONET protocol family [ 19.818923][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 19.842244][ T1] DCCP: Activated CCID 2 (TCP-like) [ 19.847959][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 19.855285][ T1] DCCP is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 19.866919][ T1] sctp: Hash tables configured (bind 32/56) [ 19.874763][ T1] NET: Registered PF_RDS protocol family [ 19.881429][ T1] Registered RDS/infiniband transport [ 19.888556][ T1] Registered RDS/tcp transport [ 19.893467][ T1] tipc: Activated (version 2.0.0) [ 19.899344][ T1] NET: Registered PF_TIPC protocol family [ 19.906616][ T1] tipc: Started in single node mode [ 19.912722][ T1] NET: Registered PF_SMC protocol family [ 19.918903][ T1] 9pnet: Installing 9P2000 support [ 19.924892][ T1] NET: Registered PF_CAIF protocol family [ 19.935466][ T1] NET: Registered PF_IEEE802154 protocol family [ 19.942266][ T1] Key type dns_resolver registered [ 19.947526][ T1] Key type ceph registered [ 19.952823][ T1] libceph: loaded (mon/osd proto 15/24) [ 19.960692][ T1] batman_adv: B.A.T.M.A.N. advanced 2024.2 (compatibility version 15) loaded [ 19.970095][ T1] openvswitch: Open vSwitch switching datapath [ 19.978678][ T1] NET: Registered PF_VSOCK protocol family [ 19.984819][ T1] mpls_gso: MPLS GSO support [ 20.015315][ T1] IPI shorthand broadcast: enabled [ 20.020800][ T1] AES CTR mode by8 optimization enabled [ 20.311948][ T1] ================================================================== [ 20.315837][ T1] BUG: KFENCE: memory corruption in krealloc_noprof+0x160/0x2e0 [ 20.315837][ T1] [ 20.315837][ T1] Corrupted memory at 0xffff88823bef6138 [ 0xa9 0xd4 0x55 0x8c 0xff 0xff 0xff 0xff 0xa4 0x01 0x00 0x00 0x00 0x00 0x00 0x00 ] (in kfence-#122): [ 20.315837][ T1] krealloc_noprof+0x160/0x2e0 [ 20.315837][ T1] add_sysfs_param+0xca/0x7f0 [ 20.315837][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 20.315837][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 20.315837][ T1] param_sysfs_builtin_init+0x31/0x40 [ 20.365952][ T1] do_one_initcall+0x248/0x880 [ 20.365952][ T1] do_initcall_level+0x157/0x210 [ 20.365952][ T1] do_initcalls+0x3f/0x80 [ 20.365952][ T1] kernel_init_freeable+0x435/0x5d0 [ 20.365952][ T1] kernel_init+0x1d/0x2b0 [ 20.365952][ T1] ret_from_fork+0x4b/0x80 [ 20.365952][ T1] ret_from_fork_asm+0x1a/0x30 [ 20.365952][ T1] [ 20.365952][ T1] kfence-#122: 0xffff88823bef6000-0xffff88823bef6137, size=312, cache=kmalloc-512 [ 20.365952][ T1] [ 20.416457][ T1] allocated by task 1 on cpu 1 at 20.308173s (0.108284s ago): [ 20.416457][ T1] krealloc_noprof+0xd6/0x2e0 [ 20.416457][ T1] add_sysfs_param+0xca/0x7f0 [ 20.416457][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 20.416457][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 20.416457][ T1] param_sysfs_builtin_init+0x31/0x40 [ 20.416457][ T1] do_one_initcall+0x248/0x880 [ 20.416457][ T1] do_initcall_level+0x157/0x210 [ 20.416457][ T1] do_initcalls+0x3f/0x80 [ 20.416457][ T1] kernel_init_freeable+0x435/0x5d0 [ 20.465919][ T1] kernel_init+0x1d/0x2b0 [ 20.465919][ T1] ret_from_fork+0x4b/0x80 [ 20.465919][ T1] ret_from_fork_asm+0x1a/0x30 [ 20.465919][ T1] [ 20.465919][ T1] freed by task 1 on cpu 1 at 20.311878s (0.154041s ago): [ 20.465919][ T1] krealloc_noprof+0x160/0x2e0 [ 20.465919][ T1] add_sysfs_param+0xca/0x7f0 [ 20.465919][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 20.465919][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 20.465919][ T1] param_sysfs_builtin_init+0x31/0x40 [ 20.515952][ T1] do_one_initcall+0x248/0x880 [ 20.515952][ T1] do_initcall_level+0x157/0x210 [ 20.515952][ T1] do_initcalls+0x3f/0x80 [ 20.515952][ T1] kernel_init_freeable+0x435/0x5d0 [ 20.515952][ T1] kernel_init+0x1d/0x2b0 [ 20.515952][ T1] ret_from_fork+0x4b/0x80 [ 20.515952][ T1] ret_from_fork_asm+0x1a/0x30 [ 20.515952][ T1] [ 20.515952][ T1] CPU: 1 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 20.565954][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 20.565954][ T1] ================================================================== [ 20.565954][ T1] Kernel panic - not syncing: KFENCE: panic_on_warn set ... [ 20.565954][ T1] CPU: 1 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 20.565954][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 20.565954][ T1] Call Trace: [ 20.565954][ T1] [ 20.615923][ T1] dump_stack_lvl+0x241/0x360 [ 20.615923][ T1] ? __pfx_dump_stack_lvl+0x10/0x10 [ 20.615923][ T1] ? __pfx__printk+0x10/0x10 [ 20.615923][ T1] ? __asan_memset+0x23/0x50 [ 20.615923][ T1] ? vscnprintf+0x5d/0x90 [ 20.615923][ T1] panic+0x349/0x880 [ 20.615923][ T1] ? check_panic_on_warn+0x21/0xb0 [ 20.615923][ T1] ? __pfx_panic+0x10/0x10 [ 20.615923][ T1] ? _printk+0xd5/0x120 [ 20.615923][ T1] ? __pfx__printk+0x10/0x10 [ 20.615923][ T1] ? __pfx__printk+0x10/0x10 [ 20.665927][ T1] check_panic_on_warn+0x86/0xb0 [ 20.665927][ T1] kfence_report_error+0x998/0xd10 [ 20.665927][ T1] ? mark_lock+0x9a/0x360 [ 20.665927][ T1] ? __pfx_kfence_report_error+0x10/0x10 [ 20.665927][ T1] ? check_canary+0x82b/0x920 [ 20.665927][ T1] ? kfence_guarded_free+0x24f/0x4f0 [ 20.665927][ T1] ? kfree+0x21c/0x420 [ 20.665927][ T1] ? krealloc_noprof+0x160/0x2e0 [ 20.665927][ T1] ? add_sysfs_param+0xca/0x7f0 [ 20.665927][ T1] ? kernel_add_sysfs_param+0xb4/0x130 [ 20.715928][ T1] ? param_sysfs_builtin+0x16e/0x1f0 [ 20.715928][ T1] ? param_sysfs_builtin_init+0x31/0x40 [ 20.715928][ T1] ? do_one_initcall+0x248/0x880 [ 20.715928][ T1] ? do_initcall_level+0x157/0x210 [ 20.715928][ T1] ? do_initcalls+0x3f/0x80 [ 20.715928][ T1] ? kernel_init_freeable+0x435/0x5d0 [ 20.715928][ T1] ? kernel_init+0x1d/0x2b0 [ 20.715928][ T1] ? ret_from_fork+0x4b/0x80 [ 20.715928][ T1] ? ret_from_fork_asm+0x1a/0x30 [ 20.763691][ T1] ? _raw_spin_lock_irqsave+0xe1/0x120 [ 20.766014][ T1] ? __pfx__raw_spin_lock_irqsave+0x10/0x10 [ 20.766014][ T1] ? lockdep_hardirqs_on+0x99/0x150 [ 20.766014][ T1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 20.766014][ T1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 20.766014][ T1] check_canary+0x82b/0x920 [ 20.766014][ T1] kfence_guarded_free+0x24f/0x4f0 [ 20.766014][ T1] ? krealloc_noprof+0x160/0x2e0 [ 20.766014][ T1] kfree+0x21c/0x420 [ 20.766014][ T1] ? add_sysfs_param+0xca/0x7f0 [ 20.816097][ T1] krealloc_noprof+0x160/0x2e0 [ 20.816097][ T1] add_sysfs_param+0xca/0x7f0 [ 20.816097][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 20.816097][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 20.816097][ T1] ? __pfx_param_sysfs_builtin+0x10/0x10 [ 20.816097][ T1] ? version_sysfs_builtin+0xcd/0xe0 [ 20.816097][ T1] ? __pfx_param_sysfs_builtin_init+0x10/0x10 [ 20.816097][ T1] param_sysfs_builtin_init+0x31/0x40 [ 20.816097][ T1] do_one_initcall+0x248/0x880 [ 20.816097][ T1] ? __pfx_param_sysfs_builtin_init+0x10/0x10 [ 20.866085][ T1] ? __pfx_do_one_initcall+0x10/0x10 [ 20.866085][ T1] ? __pfx_parse_args+0x10/0x10 [ 20.866085][ T1] ? lockdep_hardirqs_on+0x99/0x150 [ 20.866085][ T1] ? rcu_is_watching+0x15/0xb0 [ 20.866085][ T1] do_initcall_level+0x157/0x210 [ 20.866085][ T1] do_initcalls+0x3f/0x80 [ 20.866085][ T1] kernel_init_freeable+0x435/0x5d0 [ 20.866085][ T1] ? __pfx_kernel_init_freeable+0x10/0x10 [ 20.866085][ T1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 20.916050][ T1] ? __pfx_kernel_init+0x10/0x10 [ 20.916050][ T1] ? __pfx_kernel_init+0x10/0x10 [ 20.916050][ T1] ? __pfx_kernel_init+0x10/0x10 [ 20.916050][ T1] kernel_init+0x1d/0x2b0 [ 20.916050][ T1] ret_from_fork+0x4b/0x80 [ 20.916050][ T1] ? __pfx_kernel_init+0x10/0x10 [ 20.916050][ T1] ret_from_fork_asm+0x1a/0x30 [ 20.916050][ T1] [ 20.916050][ T1] Kernel Offset: disabled [ 20.916050][ T1] Rebooting in 86400 seconds..