failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "IdentitiesOnly=yes" "-o" "BatchMode=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.0.34" "pwd"]: exit status 255 ssh: connect to host 10.128.0.34 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[us-central1-ssh-serialport.googleapis.com]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-linux-next-kasan-gce-root-7 port 1 (session ID: 8420fdef77d305e799b102c89f2420b66f178f18dbb66e936b843f3b75fe2fda, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 923da4bf-d899-951d-d29f-0e347d20a7e6 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2790: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.12.0-rc1-next-20241003-syzkaller (syzkaller@syzkaller) (Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: legacy bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] APIC: Static calls initialized [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 0.000000][ T0] DMI: Memory slots populated: 1/1 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000005][ T0] kvm-clock: using sched offset of 4694483723 cycles [ 0.001004][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003857][ T0] tsc: Detected 2200.224 MHz processor [ 0.009176][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.010573][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.012774][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.014768][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.023415][ T0] found SMP MP-table at [mem 0x000f2a50-0x000f2a5f] [ 0.025183][ T0] Using GB pages for direct mapping [ 0.029696][ T0] ACPI: Early table checksum verification disabled [ 0.030967][ T0] ACPI: RSDP 0x00000000000F27D0 000014 (v00 Google) [ 0.032237][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.033938][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.036133][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.037586][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.038898][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.040337][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.042373][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.043829][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.045750][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.047382][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.048440][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.050324][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.051429][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.052851][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.054307][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.056792][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.058679][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.060197][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.062063][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.063467][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.064824][ T0] NUMA: Node 0 [mem 0x00001000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00001000-0xbfffffff] [ 0.068083][ T0] NUMA: Node 0 [mem 0x00001000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00001000-0x23fffffff] [ 0.071530][ T0] Faking node 0 at [mem 0x0000000000001000-0x0000000140000fff] (5120MB) [ 0.073371][ T0] Faking node 1 at [mem 0x0000000140001000-0x000000023fffffff] (4095MB) [ 0.076053][ T0] NODE_DATA(0) allocated [mem 0x13fffb540-0x140000fff] [ 0.077865][ T0] NODE_DATA(1) allocated [mem 0x23fff7540-0x23fffcfff] [ 0.118854][ T0] Zone ranges: [ 0.119612][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.120886][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.122072][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.123046][ T0] Device empty [ 0.123950][ T0] Movable zone start for each node [ 0.125308][ T0] Early memory node ranges [ 0.125919][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.126920][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.128092][ T0] node 0: [mem 0x0000000100000000-0x0000000140000fff] [ 0.129773][ T0] node 1: [mem 0x0000000140001000-0x000000023fffffff] [ 0.131018][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x0000000140000fff] [ 0.132295][ T0] Initmem setup node 1 [mem 0x0000000140001000-0x000000023fffffff] [ 0.133436][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.134663][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.202441][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.577676][ T0] kasan: KernelAddressSanitizer initialized [ 0.579766][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.581104][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.582313][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.584652][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.585813][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.587191][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.588778][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.590417][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.592044][ T0] CPU topo: Max. logical packages: 1 [ 0.592986][ T0] CPU topo: Max. logical dies: 1 [ 0.594848][ T0] CPU topo: Max. dies per package: 1 [ 0.596203][ T0] CPU topo: Max. threads per core: 2 [ 0.597185][ T0] CPU topo: Num. cores per package: 1 [ 0.598720][ T0] CPU topo: Num. threads per package: 2 [ 0.599576][ T0] CPU topo: Allowing 2 present CPUs plus 0 hotplug CPUs [ 0.600704][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.601944][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.603316][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.604718][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.607003][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.608410][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.609968][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.611300][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.612197][ T0] Booting paravirtualized kernel on KVM [ 0.613096][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.711357][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.713471][ T0] percpu: Embedded 74 pages/cpu s264712 r8192 d30200 u1048576 [ 0.714804][ T0] kvm-guest: PV spinlocks enabled [ 0.715519][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.716701][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.730142][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.731959][ T0] random: crng init done [ 0.732683][ T0] Fallback order for Node 0: 0 1 [ 0.732715][ T0] Fallback order for Node 1: 1 0 [ 0.732729][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2097051 [ 0.735569][ T0] Policy zone: Normal [ 0.736747][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 0.737852][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.738938][ T0] stackdepot hash table entries: 1048576 (order: 12, 16777216 bytes, linear) [ 0.744757][ T0] software IO TLB: area num 2. [ 1.791756][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.912710][ T0] allocated 167772160 bytes of page_ext [ 1.913613][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.930311][ T0] Node 0, zone DMA32: page owner found early allocated 21222 pages [ 1.942548][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.953321][ T0] Node 1, zone Normal: page owner found early allocated 19843 pages [ 1.954928][ T0] Kernel/User page tables isolation: enabled [ 1.956988][ T0] Dynamic Preempt: full [ 1.958614][ T0] Running RCU self tests [ 1.959394][ T0] Running RCU synchronous self tests [ 1.960206][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.961169][ T0] rcu: RCU lockdep checking is enabled. [ 1.961944][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.963021][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.964232][ T0] rcu: RCU debug extended QS entry/exit. [ 1.965042][ T0] All grace periods are expedited (rcu_expedited). [ 1.965960][ T0] Trampoline variant of Tasks RCU enabled. [ 1.966848][ T0] Tracing variant of Tasks RCU enabled. [ 1.967657][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.968787][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.969918][ T0] Running RCU synchronous self tests [ 1.970630][ T0] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. [ 1.971906][ T0] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. [ 2.039604][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.041633][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 2.043108][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823be00000-0xffff88823c000000 [ 2.045674][ T0] Console: colour VGA+ 80x25 [ 2.046415][ T0] printk: legacy console [ttyS0] enabled [ 2.046415][ T0] printk: legacy console [ttyS0] enabled [ 2.048126][ T0] printk: legacy bootconsole [earlyser0] disabled [ 2.048126][ T0] printk: legacy bootconsole [earlyser0] disabled [ 2.049876][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.051034][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 2.051715][ T0] ... MAX_LOCK_DEPTH: 48 [ 2.052415][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 2.053116][ T0] ... CLASSHASH_SIZE: 4096 [ 2.053828][ T0] ... MAX_LOCKDEP_ENTRIES: 1048576 [ 2.054640][ T0] ... MAX_LOCKDEP_CHAINS: 1048576 [ 2.055394][ T0] ... CHAINHASH_SIZE: 524288 [ 2.056115][ T0] memory used by lock dependency info: 106625 kB [ 2.056983][ T0] memory used for stack traces: 8320 kB [ 2.057748][ T0] per task-struct memory footprint: 1920 bytes [ 2.058790][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 2.060617][ T0] ACPI: Core revision 20240827 [ 2.062263][ T0] APIC: Switch to symmetric I/O mode setup [ 2.063531][ T0] x2apic enabled [ 2.067262][ T0] APIC: Switched APIC routing to: physical x2apic [ 2.073318][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.074602][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb70669aa9, max_idle_ns: 440795250109 ns [ 2.076473][ T0] Calibrating delay loop (skipped) preset value.. 4400.44 BogoMIPS (lpj=22002240) [ 2.078361][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 2.079378][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 2.080384][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.081704][ T0] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall and VM exit [ 2.086541][ T0] Spectre V2 : Mitigation: IBRS [ 2.087203][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 2.088490][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 2.089967][ T0] RETBleed: Mitigation: IBRS [ 2.090731][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 2.092232][ T0] Spectre V2 : User space: Mitigation: STIBP via prctl [ 2.093251][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.094544][ T0] MDS: Mitigation: Clear CPU buffers [ 2.095290][ T0] TAA: Mitigation: Clear CPU buffers [ 2.096467][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.097750][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 2.098901][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 2.099885][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 2.100890][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 2.102552][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 2.335866][ T0] Freeing SMP alternatives memory: 128K [ 2.336477][ T0] pid_max: default: 32768 minimum: 301 [ 2.337724][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,ima,evm [ 2.339670][ T0] landlock: Up and running. [ 2.340285][ T0] Yama: becoming mindful. [ 2.341212][ T0] TOMOYO Linux initialized [ 2.342590][ T0] AppArmor: AppArmor initialized [ 2.345007][ T0] LSM support for eBPF active [ 2.351516][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 2.355975][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 2.356834][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.358403][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.363406][ T0] Running RCU synchronous self tests [ 2.364243][ T0] Running RCU synchronous self tests [ 2.487276][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 2.492866][ T1] Running RCU Tasks wait API self tests [ 2.596889][ T1] Running RCU Tasks Trace wait API self tests [ 2.598162][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.599608][ T1] signal: max sigframe size: 1776 [ 2.600946][ T1] rcu: Hierarchical SRCU implementation. [ 2.601809][ T1] rcu: Max phase no-delay instances is 1000. [ 2.603504][ T1] Timer migration: 1 hierarchy levels; 8 children per group; 0 crossnode level [ 2.610145][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.612252][ T1] smp: Bringing up secondary CPUs ... [ 2.615138][ T1] smpboot: x86: Booting SMP configuration: [ 2.616117][ T1] .... node #0, CPUs: #1 [ 2.617182][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.618625][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.620713][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.623194][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.623946][ T1] smpboot: Total of 2 processors activated (8800.89 BogoMIPS) [ 2.627526][ T1] Memory: 6459716K/8388204K available (180224K kernel code, 28620K rwdata, 37800K rodata, 26712K init, 123176K bss, 1738428K reserved, 0K cma-reserved) [ 2.632477][ T1] devtmpfs: initialized [ 2.632477][ T1] x86/mm: Memory block size: 128MB [ 2.646657][ T15] Callback from call_rcu_tasks_trace() invoked. [ 2.668478][ T1] Running RCU synchronous self tests [ 2.669430][ T1] Running RCU synchronous self tests [ 2.670394][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.670394][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.677880][ T1] PM: RTC time: 07:25:34, date: 2024-10-05 [ 2.693761][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.698152][ T1] audit: initializing netlink subsys (disabled) [ 2.699253][ T29] audit: type=2000 audit(1728113134.701:1): state=initialized audit_enabled=0 res=1 [ 2.699759][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.699772][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.701071][ T1] cpuidle: using governor menu [ 2.707670][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.709929][ T1] dca service started, version 1.12.1 [ 2.710878][ T1] PCI: Using configuration type 1 for base access [ 2.726646][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.727924][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.729008][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.730238][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.738061][ T1] psi: inconsistent task state! task=37:khugepaged cpu=1 psi_flags=4 clear=0 set=4 [ 2.748665][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.753833][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.756505][ T1] raid6: using avx2x2 recovery algorithm [ 2.760025][ T1] ACPI: Added _OSI(Module Device) [ 2.760821][ T1] ACPI: Added _OSI(Processor Device) [ 2.761616][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.762409][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.826665][ T14] Callback from call_rcu_tasks() invoked. [ 2.881711][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.956395][ T1] ACPI: Interpreter enabled [ 2.958084][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.958917][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.960086][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.962118][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 2.967315][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.136960][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.138230][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.139698][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 3.141991][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 3.158107][ T1] PCI host bridge to bus 0000:00 [ 3.159039][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.160558][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.161798][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.163109][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.164580][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.166117][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.166921][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 conventional PCI endpoint [ 3.174225][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 conventional PCI endpoint [ 3.201993][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 conventional PCI endpoint [ 3.224197][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.229879][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 conventional PCI endpoint [ 3.239018][ T1] pci 0000:00:03.0: BAR 0 [io 0xc000-0xc03f] [ 3.245309][ T1] pci 0000:00:03.0: BAR 1 [mem 0xfe800000-0xfe80007f] [ 3.264337][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 conventional PCI endpoint [ 3.274039][ T1] pci 0000:00:04.0: BAR 0 [io 0xc040-0xc07f] [ 3.280035][ T1] pci 0000:00:04.0: BAR 1 [mem 0xfe801000-0xfe80107f] [ 3.298864][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 conventional PCI endpoint [ 3.310763][ T1] pci 0000:00:05.0: BAR 0 [mem 0xfe000000-0xfe7fffff] [ 3.332435][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.339112][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 conventional PCI endpoint [ 3.347937][ T1] pci 0000:00:06.0: BAR 0 [io 0xc080-0xc09f] [ 3.370515][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint [ 3.378843][ T1] pci 0000:00:07.0: BAR 0 [io 0xc0a0-0xc0bf] [ 3.384805][ T1] pci 0000:00:07.0: BAR 1 [mem 0xfe802000-0xfe80203f] [ 3.429434][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.435990][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.442450][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.449688][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.454027][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.476548][ T1] iommu: Default domain type: Translated [ 3.477483][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.484830][ T1] SCSI subsystem initialized [ 3.488354][ T1] ACPI: bus type USB registered [ 3.489800][ T1] usbcore: registered new interface driver usbfs [ 3.491037][ T1] usbcore: registered new interface driver hub [ 3.492409][ T1] usbcore: registered new device driver usb [ 3.495466][ T1] mc: Linux media interface: v0.10 [ 3.496588][ T1] videodev: Linux video capture interface: v2.00 [ 3.498469][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.499348][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.501033][ T1] PTP clock support registered [ 3.516610][ T1] EDAC MC: Ver: 3.0.0 [ 3.522260][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.529611][ T1] Bluetooth: Core ver 2.22 [ 3.530558][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.531481][ T1] Bluetooth: HCI device and connection manager initialized [ 3.532684][ T1] Bluetooth: HCI socket layer initialized [ 3.533581][ T1] Bluetooth: L2CAP socket layer initialized [ 3.534546][ T1] Bluetooth: SCO socket layer initialized [ 3.535565][ T1] NET: Registered PF_ATMPVC protocol family [ 3.536473][ T1] NET: Registered PF_ATMSVC protocol family [ 3.537761][ T1] NetLabel: Initializing [ 3.538408][ T1] NetLabel: domain hash size = 128 [ 3.539153][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.540696][ T1] NetLabel: unlabeled traffic allowed by default [ 3.545292][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.546914][ T1] NET: Registered PF_NFC protocol family [ 3.548204][ T1] PCI: Using ACPI for IRQ routing [ 3.550428][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.551750][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.552849][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.554210][ T1] vgaarb: loaded [ 3.558151][ T1] clocksource: Switched to clocksource kvm-clock [ 3.569194][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.570052][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.574608][ T1] netfs: FS-Cache loaded [ 3.589841][ T1] CacheFiles: Loaded [ 3.592067][ T1] TOMOYO: 2.6.0 [ 3.592727][ T1] Mandatory Access Control activated. [ 3.598194][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.599885][ T1] pnp: PnP ACPI init [ 3.622405][ T1] pnp: PnP ACPI: found 7 devices [ 3.700077][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.702763][ T1] NET: Registered PF_INET protocol family [ 3.708583][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.720330][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.723538][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.727363][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.738948][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.754652][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.760113][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.765822][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.771135][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.775016][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.800124][ T1] RPC: Registered named UNIX socket transport module. [ 3.802494][ T1] RPC: Registered udp transport module. [ 3.803921][ T1] RPC: Registered tcp transport module. [ 3.805719][ T1] RPC: Registered tcp-with-tls transport module. [ 3.807749][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.823079][ T1] NET: Registered PF_XDP protocol family [ 3.824731][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.826268][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.827830][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.829372][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.832068][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.833680][ T1] PCI: CLS 0 bytes, default 64 [ 3.841497][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.843790][ T1] software IO TLB: mapped [mem 0x00000000b4600000-0x00000000b8600000] (64MB) [ 3.845853][ T1] ACPI: bus type thunderbolt registered [ 3.849886][ T62] kworker/u8:3 (62) used greatest stack depth: 26672 bytes left [ 3.852439][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.884605][ T1] kvm_amd: CPU 0 isn't AMD or Hygon [ 3.885771][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb70669aa9, max_idle_ns: 440795250109 ns [ 3.888623][ T1] clocksource: Switched to clocksource tsc [ 3.890507][ T66] kworker/u8:4 (66) used greatest stack depth: 25616 bytes left [ 5.911052][ T1] Initialise system trusted keyrings [ 5.914760][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 5.920127][ T1] DLM installed [ 5.922817][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 5.927789][ T1] NFS: Registering the id_resolver key type [ 5.928712][ T1] Key type id_resolver registered [ 5.929424][ T1] Key type id_legacy registered [ 5.930239][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 5.931341][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 5.939791][ T1] Key type cifs.spnego registered [ 5.940656][ T1] Key type cifs.idmap registered [ 5.941659][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 5.942452][ T1] ntfs3: Read-only LZX/Xpress compression included [ 5.943419][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 5.944396][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 5.946879][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 5.948061][ T1] QNX4 filesystem 0.2.3 registered. [ 5.948851][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 5.950290][ T1] fuse: init (API version 7.41) [ 5.953287][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 5.955060][ T1] orangefs_init: module version upstream loaded [ 5.956336][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 5.978589][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 5.982418][ T1] 9p: Installing v9fs 9p2000 file system support [ 5.983619][ T1] NILFS version 2 loaded [ 5.984284][ T1] befs: version: 0.9.3 [ 5.985411][ T1] ocfs2: Registered cluster interface o2cb [ 5.986990][ T1] ocfs2: Registered cluster interface user [ 5.988369][ T1] OCFS2 User DLM kernel interface loaded [ 5.998499][ T1] gfs2: GFS2 installed [ 6.007400][ T1] ceph: loaded (mds proto 32) [ 6.030828][ T1] NET: Registered PF_ALG protocol family [ 6.031960][ T1] xor: automatically using best checksumming function avx [ 6.033234][ T1] async_tx: api initialized (async) [ 6.034216][ T1] Key type asymmetric registered [ 6.035093][ T1] Asymmetric key parser 'x509' registered [ 6.035939][ T1] Asymmetric key parser 'pkcs8' registered [ 6.036755][ T1] Key type pkcs7_test registered [ 6.037778][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 238) [ 6.039601][ T1] io scheduler mq-deadline registered [ 6.040355][ T1] io scheduler kyber registered [ 6.041167][ T1] io scheduler bfq registered [ 6.048687][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 6.055753][ T1] ACPI: button: Power Button [PWRF] [ 6.057445][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 6.059610][ T1] ACPI: button: Sleep Button [SLPF] [ 6.068853][ T1] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 6.069779][ T165] kworker/u8:0 (165) used greatest stack depth: 24880 bytes left [ 6.084283][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 6.085223][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 6.106101][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 6.107116][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 6.124082][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 6.124902][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 6.136690][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 6.497095][ T1] N_HDLC line discipline registered with maxframe=4096 [ 6.498512][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 6.502956][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 6.513990][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 6.522116][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 6.532808][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 6.549174][ T1] Non-volatile memory driver v1.3 [ 6.561084][ T1] Linux agpgart interface v0.103 [ 6.565029][ T1] usbcore: registered new interface driver xillyusb [ 6.570246][ T1] ACPI: bus type drm_connector registered [ 6.577502][ T1] [drm] Initialized vgem 1.0.0 for vgem on minor 0 [ 6.584196][ T1] [drm] Initialized vkms 1.0.0 for vkms on minor 1 [ 6.648976][ T1] Console: switching to colour frame buffer device 128x48 [ 6.666404][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 6.668014][ T1] usbcore: registered new interface driver udl [ 6.670512][ T1] usbcore: registered new interface driver gm12u320 [ 6.672101][ T1] usbcore: registered new interface driver gud [ 6.723475][ T1] brd: module loaded [ 6.784667][ T1] loop: module loaded [ 6.887115][ T1] zram: Added device: zram0 [ 6.895711][ T1] null_blk: disk nullb0 created [ 6.896566][ T1] null_blk: module loaded [ 6.898509][ T1] Guest personality initialized and is inactive [ 6.900090][ T1] VMCI host device registered (name=vmci, major=10, minor=118) [ 6.901167][ T1] Initialized host personality [ 6.902031][ T1] usbcore: registered new interface driver rtsx_usb [ 6.905095][ T1] usbcore: registered new interface driver viperboard [ 6.906241][ T1] usbcore: registered new interface driver dln2 [ 6.907379][ T1] usbcore: registered new interface driver pn533_usb [ 6.915300][ T1] nfcsim 0.2 initialized [ 6.916156][ T1] usbcore: registered new interface driver port100 [ 6.917256][ T1] usbcore: registered new interface driver nfcmrvl [ 6.923527][ T1] Loading iSCSI transport class v2.0-870. [ 6.959196][ T1] virtio_scsi virtio0: 1/0/0 default/read/poll queues [ 6.972729][ T1] scsi host0: Virtio SCSI HBA [ 7.024995][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 7.028544][ T928] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 7.104490][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 7.116922][ T1] db_root: cannot open: /etc/target [ 7.119818][ T1] slram: not enough parameters. [ 7.128311][ T1] ftl_cs: FTL header not found. [ 7.176806][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 7.178662][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 7.180369][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.190624][ T1] MACsec IEEE 802.1AE [ 7.205233][ T1103] kworker/u8:2 (1103) used greatest stack depth: 24624 bytes left [ 7.207486][ T1] usbcore: registered new interface driver mvusb_mdio [ 7.208855][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 7.265999][ T1] vcan: Virtual CAN interface driver [ 7.267164][ T1] vxcan: Virtual CAN Tunnel driver [ 7.268102][ T1] slcan: serial line CAN interface driver [ 7.269015][ T1] CAN device driver interface [ 7.270061][ T1] usbcore: registered new interface driver usb_8dev [ 7.271903][ T1] usbcore: registered new interface driver ems_usb [ 7.273103][ T1] usbcore: registered new interface driver esd_usb [ 7.274615][ T1] usbcore: registered new interface driver etas_es58x [ 7.275842][ T1] usbcore: registered new interface driver f81604 [ 7.277071][ T1] usbcore: registered new interface driver gs_usb [ 7.278285][ T1] usbcore: registered new interface driver kvaser_usb [ 7.279573][ T1] usbcore: registered new interface driver mcba_usb [ 7.280762][ T1] usbcore: registered new interface driver peak_usb [ 7.281909][ T1] usbcore: registered new interface driver ucan [ 7.283235][ T1] e100: Intel(R) PRO/100 Network Driver [ 7.284412][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.285562][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 7.286458][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.287774][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 7.288651][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.290890][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 7.291833][ T1] AX.25: bpqether driver version 004 [ 7.292616][ T1] PPP generic driver version 2.4.2 [ 7.295511][ T1] PPP BSD Compression module registered [ 7.296437][ T1] PPP Deflate Compression module registered [ 7.297404][ T1] PPP MPPE Compression module registered [ 7.298438][ T1] NET: Registered PF_PPPOX protocol family [ 7.299352][ T1] PPTP driver version 0.8.5 [ 7.302371][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 7.305212][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 7.306568][ T1] SLIP linefill/keepalive option. [ 7.307440][ T1] hdlc: HDLC support module revision 1.22 [ 7.308314][ T1] LAPB Ethernet driver version 0.02 [ 7.309967][ T1] usbcore: registered new interface driver ath9k_htc [ 7.311789][ T1] usbcore: registered new interface driver carl9170 [ 7.313134][ T1] usbcore: registered new interface driver ath6kl_usb [ 7.318229][ T1] usbcore: registered new interface driver ar5523 [ 7.319648][ T1] usbcore: registered new interface driver ath10k_usb [ 7.320757][ T928] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 7.320921][ T1] usbcore: registered new interface driver plfxlc [ 7.323384][ T1] mac80211_hwsim: initializing netlink [ 7.327408][ T64] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 7.329030][ T64] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 7.331662][ T64] sd 0:0:1:0: [sda] Write Protect is off [ 7.332990][ T64] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 7.355657][ T1] usbcore: registered new interface driver atusb [ 7.378365][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 7.380279][ T1] VMware vmxnet3 virtual NIC driver - version 1.9.0.0-k-NAPI [ 7.382071][ T1] usbcore: registered new interface driver catc [ 7.383150][ T1] usbcore: registered new interface driver kaweth [ 7.385411][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 7.386606][ T1] usbcore: registered new interface driver pegasus [ 7.386962][ T64] sda: sda1 [ 7.387932][ T1] usbcore: registered new interface driver rtl8150 [ 7.389326][ T1] usbcore: registered new device driver r8152-cfgselector [ 7.390828][ T1] usbcore: registered new interface driver r8152 [ 7.392040][ T1] usbcore: registered new interface driver hso [ 7.392959][ T64] sd 0:0:1:0: [sda] Attached SCSI disk [ 7.393257][ T1] usbcore: registered new interface driver lan78xx [ 7.395283][ T1] usbcore: registered new interface driver asix [ 7.396392][ T1] usbcore: registered new interface driver ax88179_178a [ 7.397635][ T1] usbcore: registered new interface driver cdc_ether [ 7.398782][ T1] usbcore: registered new interface driver cdc_eem [ 7.399901][ T1] usbcore: registered new interface driver dm9601 [ 7.401019][ T1] usbcore: registered new interface driver sr9700 [ 7.402166][ T1] usbcore: registered new interface driver CoreChips [ 7.403274][ T1] usbcore: registered new interface driver smsc75xx [ 7.404733][ T1] usbcore: registered new interface driver smsc95xx [ 7.405992][ T1] usbcore: registered new interface driver gl620a [ 7.407072][ T1] usbcore: registered new interface driver net1080 [ 7.408179][ T1] usbcore: registered new interface driver plusb [ 7.409299][ T1] usbcore: registered new interface driver rndis_host [ 7.410933][ T1] usbcore: registered new interface driver cdc_subset [ 7.412058][ T1] usbcore: registered new interface driver zaurus [ 7.413131][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 7.414535][ T1] usbcore: registered new interface driver int51x1 [ 7.415734][ T1] usbcore: registered new interface driver cdc_phonet [ 7.416831][ T1] usbcore: registered new interface driver kalmia [ 7.417888][ T1] usbcore: registered new interface driver ipheth [ 7.418883][ T1] usbcore: registered new interface driver sierra_net [ 7.420063][ T1] usbcore: registered new interface driver cx82310_eth [ 7.421266][ T1] usbcore: registered new interface driver cdc_ncm [ 7.422471][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 7.423800][ T1] usbcore: registered new interface driver lg-vl600 [ 7.425768][ T1] usbcore: registered new interface driver qmi_wwan [ 7.427088][ T1] usbcore: registered new interface driver cdc_mbim [ 7.428234][ T1] usbcore: registered new interface driver ch9200 [ 7.429326][ T1] usbcore: registered new interface driver aqc111 [ 7.430393][ T1] usbcore: registered new interface driver r8153_ecm [ 7.437314][ T1] VFIO - User Level meta-driver version: 0.3 [ 7.444088][ T1] aoe: AoE v85 initialised. [ 7.457559][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 7.462042][ T1] usbcore: registered new interface driver cdc_acm [ 7.463207][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 7.465277][ T1] usbcore: registered new interface driver usblp [ 7.466351][ T1] usbcore: registered new interface driver cdc_wdm [ 7.467449][ T1] usbcore: registered new interface driver usbtmc [ 7.469181][ T1] usbcore: registered new interface driver uas [ 7.470214][ T1] usbcore: registered new interface driver usb-storage [ 7.471290][ T1] usbcore: registered new interface driver ums-alauda [ 7.472642][ T1] usbcore: registered new interface driver ums-cypress [ 7.475808][ T1] usbcore: registered new interface driver ums-datafab [ 7.476953][ T1] usbcore: registered new interface driver ums_eneub6250 [ 7.478082][ T1] usbcore: registered new interface driver ums-freecom [ 7.479182][ T1] usbcore: registered new interface driver ums-isd200 [ 7.480301][ T1] usbcore: registered new interface driver ums-jumpshot [ 7.481405][ T1] usbcore: registered new interface driver ums-karma [ 7.482431][ T1] usbcore: registered new interface driver ums-onetouch [ 7.483581][ T1] usbcore: registered new interface driver ums-realtek [ 7.487820][ T1] usbcore: registered new interface driver ums-sddr09 [ 7.488900][ T1] usbcore: registered new interface driver ums-sddr55 [ 7.490102][ T1] usbcore: registered new interface driver ums-usbat [ 7.491280][ T1] usbcore: registered new interface driver mdc800 [ 7.492250][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 7.493592][ T1] usbcore: registered new interface driver microtekX6 [ 7.495136][ T1] usbcore: registered new interface driver usbserial_generic [ 7.496619][ T1] usbserial: USB Serial support registered for generic [ 7.497867][ T1] usbcore: registered new interface driver aircable [ 7.499076][ T1] usbserial: USB Serial support registered for aircable [ 7.500173][ T1] usbcore: registered new interface driver ark3116 [ 7.501286][ T1] usbserial: USB Serial support registered for ark3116 [ 7.502619][ T1] usbcore: registered new interface driver belkin_sa [ 7.503682][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 7.506061][ T1] usbcore: registered new interface driver ch341 [ 7.507160][ T1] usbserial: USB Serial support registered for ch341-uart [ 7.508353][ T1] usbcore: registered new interface driver cp210x [ 7.509321][ T1] usbserial: USB Serial support registered for cp210x [ 7.510475][ T1] usbcore: registered new interface driver cyberjack [ 7.511698][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 7.513405][ T1] usbcore: registered new interface driver cypress_m8 [ 7.514657][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 7.516053][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 7.517342][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 7.518835][ T1] usbcore: registered new interface driver usb_debug [ 7.520065][ T1] usbserial: USB Serial support registered for debug [ 7.521206][ T1] usbserial: USB Serial support registered for xhci_dbc [ 7.522325][ T1] usbcore: registered new interface driver digi_acceleport [ 7.523538][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 7.524829][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 7.526099][ T1] usbcore: registered new interface driver io_edgeport [ 7.527221][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 7.528463][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 7.529735][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 7.531235][ T1] usbserial: USB Serial support registered for EPiC device [ 7.532425][ T1] usbcore: registered new interface driver io_ti [ 7.533502][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 7.535066][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 7.536802][ T1] usbcore: registered new interface driver empeg [ 7.537857][ T1] usbserial: USB Serial support registered for empeg [ 7.538988][ T1] usbcore: registered new interface driver f81534a_ctrl [ 7.540170][ T1] usbcore: registered new interface driver f81232 [ 7.541223][ T1] usbserial: USB Serial support registered for f81232 [ 7.542295][ T1] usbserial: USB Serial support registered for f81534a [ 7.543424][ T1] usbcore: registered new interface driver f81534 [ 7.545141][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 7.546431][ T1] usbcore: registered new interface driver ftdi_sio [ 7.547497][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 7.548776][ T1] usbcore: registered new interface driver garmin_gps [ 7.549880][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 7.551109][ T1] usbcore: registered new interface driver ipaq [ 7.552082][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 7.553198][ T1] usbcore: registered new interface driver ipw [ 7.554255][ T1] usbserial: USB Serial support registered for IPWireless converter [ 7.555586][ T1] usbcore: registered new interface driver ir_usb [ 7.556606][ T1] usbserial: USB Serial support registered for IR Dongle [ 7.557814][ T1] usbcore: registered new interface driver iuu_phoenix [ 7.558956][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 7.560158][ T1] usbcore: registered new interface driver keyspan [ 7.561493][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 7.562895][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 7.564389][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 7.565736][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 7.567016][ T1] usbcore: registered new interface driver keyspan_pda [ 7.568209][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 7.569610][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 7.571088][ T1] usbcore: registered new interface driver kl5kusb105 [ 7.572206][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 7.573520][ T1] usbcore: registered new interface driver kobil_sct [ 7.574916][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 7.576445][ T1] usbcore: registered new interface driver mct_u232 [ 7.577661][ T1] usbserial: USB Serial support registered for MCT U232 [ 7.578897][ T1] usbcore: registered new interface driver metro_usb [ 7.580038][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 7.581319][ T1] usbcore: registered new interface driver mos7720 [ 7.582491][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 7.583801][ T1] usbcore: registered new interface driver mos7840 [ 7.584919][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 7.586389][ T1] usbcore: registered new interface driver mxuport [ 7.587483][ T1] usbserial: USB Serial support registered for MOXA UPort [ 7.588703][ T1] usbcore: registered new interface driver navman [ 7.589829][ T1] usbserial: USB Serial support registered for navman [ 7.590982][ T1] usbcore: registered new interface driver omninet [ 7.592166][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 7.595112][ T1] usbcore: registered new interface driver opticon [ 7.596257][ T1] usbserial: USB Serial support registered for opticon [ 7.597507][ T1] usbcore: registered new interface driver option [ 7.598651][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 7.600002][ T1] usbcore: registered new interface driver oti6858 [ 7.601474][ T1] usbserial: USB Serial support registered for oti6858 [ 7.602702][ T1] usbcore: registered new interface driver pl2303 [ 7.603718][ T1] usbserial: USB Serial support registered for pl2303 [ 7.605199][ T1] usbcore: registered new interface driver qcaux [ 7.606249][ T1] usbserial: USB Serial support registered for qcaux [ 7.607967][ T1] usbcore: registered new interface driver qcserial [ 7.609084][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 7.610394][ T1] usbcore: registered new interface driver quatech2 [ 7.611559][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 7.613002][ T1] usbcore: registered new interface driver safe_serial [ 7.614264][ T1] usbserial: USB Serial support registered for safe_serial [ 7.615881][ T1] usbcore: registered new interface driver sierra [ 7.617032][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 7.618646][ T1] usbcore: registered new interface driver usb_serial_simple [ 7.620006][ T1] usbserial: USB Serial support registered for carelink [ 7.621318][ T1] usbserial: USB Serial support registered for flashloader [ 7.622450][ T1] usbserial: USB Serial support registered for funsoft [ 7.623498][ T1] usbserial: USB Serial support registered for google [ 7.624911][ T1] usbserial: USB Serial support registered for hp4x [ 7.625955][ T1] usbserial: USB Serial support registered for kaufmann [ 7.627006][ T1] usbserial: USB Serial support registered for libtransistor [ 7.628123][ T1] usbserial: USB Serial support registered for moto_modem [ 7.629232][ T1] usbserial: USB Serial support registered for motorola_tetra [ 7.630493][ T1] usbserial: USB Serial support registered for nokia [ 7.631485][ T1] usbserial: USB Serial support registered for novatel_gps [ 7.632587][ T1] usbserial: USB Serial support registered for siemens_mpi [ 7.633662][ T1] usbserial: USB Serial support registered for suunto [ 7.635233][ T1] usbserial: USB Serial support registered for vivopay [ 7.636402][ T1] usbserial: USB Serial support registered for zio [ 7.637605][ T1] usbcore: registered new interface driver spcp8x5 [ 7.639214][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 7.640509][ T1] usbcore: registered new interface driver ssu100 [ 7.641551][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 7.643184][ T1] usbcore: registered new interface driver symbolserial [ 7.645117][ T1] usbserial: USB Serial support registered for symbol [ 7.646433][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 7.647660][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 7.649163][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 7.650690][ T1] usbcore: registered new interface driver upd78f0730 [ 7.651753][ T1] usbserial: USB Serial support registered for upd78f0730 [ 7.652992][ T1] usbcore: registered new interface driver visor [ 7.654253][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 7.655641][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 7.656901][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 7.658301][ T1] usbcore: registered new interface driver wishbone_serial [ 7.659548][ T1] usbserial: USB Serial support registered for wishbone_serial [ 7.660926][ T1] usbcore: registered new interface driver whiteheat [ 7.662101][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 7.664919][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 7.666305][ T1] usbcore: registered new interface driver xr_serial [ 7.667391][ T1] usbserial: USB Serial support registered for xr_serial [ 7.668523][ T1] usbcore: registered new interface driver xsens_mt [ 7.669605][ T1] usbserial: USB Serial support registered for xsens_mt [ 7.670743][ T1] usbcore: registered new interface driver adutux [ 7.671874][ T1] usbcore: registered new interface driver appledisplay [ 7.673049][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 7.674541][ T1] usbcore: registered new interface driver cytherm [ 7.675737][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 7.677041][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 7.678473][ T1] usbcore: registered new device driver apple-mfi-fastcharge [ 7.680116][ T1] usbcore: registered new interface driver ljca [ 7.681301][ T1] usbcore: registered new interface driver idmouse [ 7.682377][ T1] usbcore: registered new interface driver iowarrior [ 7.683588][ T1] usbcore: registered new interface driver isight_firmware [ 7.684968][ T1] usbcore: registered new interface driver usblcd [ 7.686090][ T1] usbcore: registered new interface driver ldusb [ 7.687222][ T1] usbcore: registered new interface driver legousbtower [ 7.688361][ T1] usbcore: registered new interface driver usbtest [ 7.689600][ T1] usbcore: registered new interface driver usb_ehset_test [ 7.690719][ T1] usbcore: registered new interface driver trancevibrator [ 7.691861][ T1] usbcore: registered new interface driver uss720 [ 7.692872][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 7.694359][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 7.695538][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 7.696660][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 7.697959][ T1] usbcore: registered new interface driver usbsevseg [ 7.699130][ T1] usbcore: registered new interface driver yurex [ 7.701162][ T1] usbcore: registered new interface driver chaoskey [ 7.702399][ T1] usbcore: registered new interface driver sisusb [ 7.703783][ T1] usbcore: registered new interface driver lvs [ 7.705042][ T1] usbcore: registered new interface driver cxacru [ 7.706543][ T1] usbcore: registered new interface driver speedtch [ 7.707763][ T1] usbcore: registered new interface driver ueagle-atm [ 7.708753][ T1] xusbatm: malformed module parameters [ 7.712348][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.714437][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 7.717043][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 7.719645][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.720937][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.722105][ T1] usb usb1: Product: Dummy host controller [ 7.722979][ T1] usb usb1: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.724234][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 7.728619][ T1] hub 1-0:1.0: USB hub found [ 7.729910][ T1] hub 1-0:1.0: 1 port detected [ 7.735910][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.737202][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 7.739086][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 7.741021][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.742385][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.743597][ T1] usb usb2: Product: Dummy host controller [ 7.744424][ T1] usb usb2: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.745680][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 7.748657][ T1] hub 2-0:1.0: USB hub found [ 7.749729][ T1] hub 2-0:1.0: 1 port detected [ 7.753463][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.755423][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 7.757191][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 7.759220][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.760455][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.761528][ T1] usb usb3: Product: Dummy host controller [ 7.762425][ T1] usb usb3: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.763603][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 7.768150][ T1] hub 3-0:1.0: USB hub found [ 7.769128][ T1] hub 3-0:1.0: 1 port detected [ 7.772493][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.773657][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 7.775671][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 7.777581][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.779143][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.780291][ T1] usb usb4: Product: Dummy host controller [ 7.781080][ T1] usb usb4: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.782378][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 7.786191][ T1] hub 4-0:1.0: USB hub found [ 7.787025][ T1] hub 4-0:1.0: 1 port detected [ 7.790672][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.791866][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 7.793463][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 7.795929][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.797163][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.798237][ T1] usb usb5: Product: Dummy host controller [ 7.799050][ T1] usb usb5: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.800219][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 7.803232][ T1] hub 5-0:1.0: USB hub found [ 7.804486][ T1] hub 5-0:1.0: 1 port detected [ 7.808244][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.810155][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 7.811947][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 7.814267][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.815743][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.816868][ T1] usb usb6: Product: Dummy host controller [ 7.818024][ T1] usb usb6: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.819284][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 7.822342][ T1] hub 6-0:1.0: USB hub found [ 7.823182][ T1] hub 6-0:1.0: 1 port detected [ 7.827261][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.828921][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 7.830574][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 7.832457][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.833875][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.835000][ T1] usb usb7: Product: Dummy host controller [ 7.836011][ T1] usb usb7: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.837257][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 7.840268][ T1] hub 7-0:1.0: USB hub found [ 7.841125][ T1] hub 7-0:1.0: 1 port detected [ 7.845853][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.847060][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 7.848639][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 7.850533][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.851834][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.853050][ T1] usb usb8: Product: Dummy host controller [ 7.853921][ T1] usb usb8: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.855184][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 7.858756][ T1] hub 8-0:1.0: USB hub found [ 7.859680][ T1] hub 8-0:1.0: 1 port detected [ 7.885121][ T1] SPI driver max3420-udc has no spi_device_id for maxim,max3421-udc [ 7.887042][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 7.889953][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 7.891965][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 7.893891][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 7.895483][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.896788][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.897882][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 7.898780][ T1] usb usb9: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.899948][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 7.903031][ T1] hub 9-0:1.0: USB hub found [ 7.904993][ T1] hub 9-0:1.0: 8 ports detected [ 7.912622][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 7.914873][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 7.916490][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.918459][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.919690][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.920873][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 7.921894][ T1] usb usb10: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.923132][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 7.930347][ T1] hub 10-0:1.0: USB hub found [ 7.931330][ T1] hub 10-0:1.0: 8 ports detected [ 7.939165][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 7.941298][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 7.943507][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.944888][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.946064][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 7.947004][ T1] usb usb11: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.948193][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 7.951327][ T1] hub 11-0:1.0: USB hub found [ 7.952236][ T1] hub 11-0:1.0: 8 ports detected [ 7.958786][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 7.960447][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 7.962059][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.964000][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.965354][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.966464][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 7.967385][ T1] usb usb12: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.968595][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 7.971717][ T1] hub 12-0:1.0: USB hub found [ 7.972688][ T1] hub 12-0:1.0: 8 ports detected [ 7.981061][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 7.982929][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 7.985562][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.986860][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.987947][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 7.988876][ T1] usb usb13: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.990339][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 7.993990][ T1] hub 13-0:1.0: USB hub found [ 7.995131][ T1] hub 13-0:1.0: 8 ports detected [ 8.001120][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.002952][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 8.004845][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.006845][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.008199][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.009337][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 8.010270][ T1] usb usb14: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.011522][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 8.015413][ T1] hub 14-0:1.0: USB hub found [ 8.016381][ T1] hub 14-0:1.0: 8 ports detected [ 8.025355][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.027293][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 8.029168][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.030440][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.031536][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 8.032622][ T1] usb usb15: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.033990][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 8.037219][ T1] hub 15-0:1.0: USB hub found [ 8.038100][ T1] hub 15-0:1.0: 8 ports detected [ 8.044744][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.046522][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 8.048125][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.049914][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.051168][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.052291][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 8.053339][ T1] usb usb16: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.054958][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 8.058103][ T1] hub 16-0:1.0: USB hub found [ 8.059007][ T1] hub 16-0:1.0: 8 ports detected [ 8.067315][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.069108][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 8.071252][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.072630][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.074294][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 8.075416][ T1] usb usb17: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.076707][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 8.079848][ T1] hub 17-0:1.0: USB hub found [ 8.080825][ T1] hub 17-0:1.0: 8 ports detected [ 8.087335][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.089065][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 8.090938][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.092852][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.094691][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.095854][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 8.096866][ T1] usb usb18: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.098401][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 8.101472][ T1] hub 18-0:1.0: USB hub found [ 8.102538][ T1] hub 18-0:1.0: 8 ports detected [ 8.110143][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.111956][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 8.114299][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.115637][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.116900][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 8.117853][ T1] usb usb19: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.119148][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 8.122216][ T1] hub 19-0:1.0: USB hub found [ 8.123169][ T1] hub 19-0:1.0: 8 ports detected [ 8.129552][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.131362][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 8.132839][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.135763][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.137247][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.138434][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 8.139453][ T1] usb usb20: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.140758][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 8.143963][ T1] hub 20-0:1.0: USB hub found [ 8.144987][ T1] hub 20-0:1.0: 8 ports detected [ 8.153019][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.155060][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 8.156977][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.158382][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.159826][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 8.160879][ T1] usb usb21: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.162048][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 8.165154][ T1] hub 21-0:1.0: USB hub found [ 8.166085][ T1] hub 21-0:1.0: 8 ports detected [ 8.172464][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.175199][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 8.176677][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.178525][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.179791][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.180962][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 8.181865][ T1] usb usb22: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.183075][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 8.186560][ T1] hub 22-0:1.0: USB hub found [ 8.187461][ T1] hub 22-0:1.0: 8 ports detected [ 8.196242][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.197978][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 8.200093][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.201739][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.202989][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 8.204491][ T1] usb usb23: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.205668][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 8.208841][ T1] hub 23-0:1.0: USB hub found [ 8.209733][ T1] hub 23-0:1.0: 8 ports detected [ 8.216235][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.218069][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 8.219983][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.221771][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.223054][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.224442][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 8.225424][ T1] usb usb24: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.226624][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 8.229696][ T1] hub 24-0:1.0: USB hub found [ 8.230592][ T1] hub 24-0:1.0: 8 ports detected [ 8.239468][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.241438][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 8.243338][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.245881][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.247002][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 8.247893][ T1] usb usb25: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.249073][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 8.252267][ T1] hub 25-0:1.0: USB hub found [ 8.253142][ T1] hub 25-0:1.0: 8 ports detected [ 8.259173][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.260936][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 8.262461][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.264757][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.266168][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.267445][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 8.268427][ T1] usb usb26: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.269597][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 8.272753][ T1] hub 26-0:1.0: USB hub found [ 8.273629][ T1] hub 26-0:1.0: 8 ports detected [ 8.282150][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.284527][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 8.286399][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.287770][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.288853][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 8.289753][ T1] usb usb27: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.290924][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 8.294722][ T1] hub 27-0:1.0: USB hub found [ 8.295724][ T1] hub 27-0:1.0: 8 ports detected [ 8.301807][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.303630][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 8.305444][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.307253][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.308555][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.309698][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 8.310589][ T1] usb usb28: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.311892][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 8.315117][ T1] hub 28-0:1.0: USB hub found [ 8.315980][ T1] hub 28-0:1.0: 8 ports detected [ 8.324665][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.326419][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 8.328401][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.329701][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.330863][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 8.331802][ T1] usb usb29: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.333010][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 8.336466][ T1] hub 29-0:1.0: USB hub found [ 8.337351][ T1] hub 29-0:1.0: 8 ports detected [ 8.344065][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.346462][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 8.348056][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.350032][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.351341][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.352664][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 8.353928][ T1] usb usb30: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.355127][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 8.358206][ T1] hub 30-0:1.0: USB hub found [ 8.359102][ T1] hub 30-0:1.0: 8 ports detected [ 8.367486][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.369419][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 8.371341][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.372671][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.373782][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 8.375292][ T1] usb usb31: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.376527][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 8.379577][ T1] hub 31-0:1.0: USB hub found [ 8.380461][ T1] hub 31-0:1.0: 8 ports detected [ 8.386542][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.388297][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 8.389858][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.391660][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.393017][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.394218][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 8.395476][ T1] usb usb32: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.396705][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 8.399724][ T1] hub 32-0:1.0: USB hub found [ 8.400729][ T1] hub 32-0:1.0: 8 ports detected [ 8.409015][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.411292][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 8.413137][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.415178][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.416426][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 8.417318][ T1] usb usb33: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.418557][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 8.421519][ T1] hub 33-0:1.0: USB hub found [ 8.422501][ T1] hub 33-0:1.0: 8 ports detected [ 8.428372][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.430125][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 8.431694][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.433458][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.435218][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.436373][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 8.437324][ T1] usb usb34: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.438533][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 8.441580][ T1] hub 34-0:1.0: USB hub found [ 8.442437][ T1] hub 34-0:1.0: 8 ports detected [ 8.451308][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.453460][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 8.455990][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.457247][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.458364][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 8.459403][ T1] usb usb35: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.460635][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 8.463710][ T1] hub 35-0:1.0: USB hub found [ 8.465003][ T1] hub 35-0:1.0: 8 ports detected [ 8.471209][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.472990][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 8.475254][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.477117][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.478443][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.479547][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 8.480459][ T1] usb usb36: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.481617][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 8.485457][ T1] hub 36-0:1.0: USB hub found [ 8.486362][ T1] hub 36-0:1.0: 8 ports detected [ 8.494233][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.495977][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 8.498031][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.499321][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.500544][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 8.501488][ T1] usb usb37: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.502740][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 8.506486][ T1] hub 37-0:1.0: USB hub found [ 8.507346][ T1] hub 37-0:1.0: 8 ports detected [ 8.514300][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.516098][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 8.517762][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.519692][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.520959][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.522152][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 8.523597][ T1] usb usb38: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.525441][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 8.528887][ T1] hub 38-0:1.0: USB hub found [ 8.529792][ T1] hub 38-0:1.0: 8 ports detected [ 8.537282][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 8.540035][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 8.541909][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.543175][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.545153][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 8.546071][ T1] usb usb39: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.547437][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 8.550582][ T1] hub 39-0:1.0: USB hub found [ 8.551699][ T1] hub 39-0:1.0: 8 ports detected [ 8.557973][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 8.559805][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 8.561306][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.563147][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.564848][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.566008][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 8.566916][ T1] usb usb40: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.568114][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 8.571364][ T1] hub 40-0:1.0: USB hub found [ 8.572376][ T1] hub 40-0:1.0: 8 ports detected [ 8.580690][ T1] usbcore: registered new device driver usbip-host [ 8.583043][ T1800] kworker/u8:2 (1800) used greatest stack depth: 23600 bytes left [ 8.597524][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 8.600049][ T1] i8042: Warning: Keylock active [ 8.603307][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 8.606682][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 8.611073][ T1] mousedev: PS/2 mouse device common for all mice [ 8.614820][ T1] usbcore: registered new interface driver appletouch [ 8.616991][ T1] usbcore: registered new interface driver bcm5974 [ 8.619037][ T1] usbcore: registered new interface driver synaptics_usb [ 8.620384][ T1] usbcore: registered new interface driver iforce [ 8.621740][ T1] usbcore: registered new interface driver pxrc [ 8.623553][ T1] usbcore: registered new interface driver xpad [ 8.626315][ T1] usbcore: registered new interface driver usb_acecad [ 8.627763][ T1] usbcore: registered new interface driver aiptek [ 8.628972][ T1] usbcore: registered new interface driver hanwang [ 8.630132][ T1] usbcore: registered new interface driver kbtab [ 8.631700][ T1] usbcore: registered new interface driver pegasus_notetaker [ 8.633403][ T1] usbcore: registered new interface driver usbtouchscreen [ 8.635183][ T1] usbcore: registered new interface driver sur40 [ 8.636359][ T1] usbcore: registered new interface driver ati_remote2 [ 8.637281][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 8.638638][ T1] usbcore: registered new interface driver cm109 [ 8.639733][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 8.641202][ T1] usbcore: registered new interface driver ims_pcu [ 8.642561][ T1] usbcore: registered new interface driver keyspan_remote [ 8.646729][ T1] usbcore: registered new interface driver powermate [ 8.649005][ T1] usbcore: registered new interface driver yealink [ 8.652391][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 8.659830][ T1] rtc_cmos 00:00: registered as rtc0 [ 8.660740][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 8.662764][ T1] i2c_dev: i2c /dev entries driver [ 8.665160][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 8.667224][ T1] usbcore: registered new interface driver i2c-cp2615 [ 8.668584][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 8.670078][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 8.675768][ T1] usbcore: registered new interface driver igorplugusb [ 8.677924][ T1] usbcore: registered new interface driver iguanair [ 8.679609][ T1] usbcore: registered new interface driver imon [ 8.680914][ T1] usbcore: registered new interface driver imon_raw [ 8.682291][ T1] usbcore: registered new interface driver mceusb [ 8.683663][ T1] usbcore: registered new interface driver redrat3 [ 8.685404][ T1] usbcore: registered new interface driver streamzap [ 8.686912][ T1] usbcore: registered new interface driver ir_toy [ 8.688095][ T1] usbcore: registered new interface driver ttusbir [ 8.689261][ T1] usbcore: registered new interface driver ati_remote [ 8.690690][ T1] usbcore: registered new interface driver xbox_remote [ 8.692266][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 8.696036][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 8.697957][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 8.699347][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 8.701338][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 8.705653][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 8.707298][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 8.709231][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 8.711392][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 8.712718][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 8.714608][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 8.716461][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 8.718146][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 8.720132][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 8.721817][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 8.723425][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 8.725333][ T1] usbcore: registered new interface driver opera1 [ 8.727572][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 8.729026][ T1] failing symbol_get of non-GPLONLY symbol af9005_rc_decode. [ 8.731122][ T1] failing symbol_get of non-GPLONLY symbol af9005_rc_decode. [ 8.732846][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table. [ 8.734622][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table. [ 8.735768][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table_size. [ 8.737635][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table_size. [ 8.738991][ T1] af9005: af9005_rc_decode function not found, disabling remote [ 8.740544][ T1] usbcore: registered new interface driver pctv452e [ 8.742052][ T1] usbcore: registered new interface driver dw2102 [ 8.743301][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 8.744753][ T1] usbcore: registered new interface driver cinergyT2 [ 8.745945][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 8.747258][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 8.749050][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 8.750632][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 8.752209][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 8.753456][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 8.755174][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 8.756453][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 8.757814][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 8.759097][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 8.760376][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 8.761691][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 8.763103][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 8.764479][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 8.765831][ T1] usbcore: registered new interface driver zd1301 [ 8.767176][ T1] usbcore: registered new interface driver s2255 [ 8.768455][ T1] usbcore: registered new interface driver smsusb [ 8.769642][ T1] usbcore: registered new interface driver ttusb [ 8.770799][ T1] usbcore: registered new interface driver ttusb-dec [ 8.772266][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 8.773755][ T1] usbcore: registered new interface driver airspy [ 8.774776][ T1] gspca_main: v2.14.0 registered [ 8.775753][ T1] usbcore: registered new interface driver benq [ 8.776899][ T1] usbcore: registered new interface driver conex [ 8.778634][ T1] usbcore: registered new interface driver cpia1 [ 8.779798][ T1] usbcore: registered new interface driver dtcs033 [ 8.780973][ T1] usbcore: registered new interface driver etoms [ 8.782230][ T1] usbcore: registered new interface driver finepix [ 8.783463][ T1] usbcore: registered new interface driver jeilinj [ 8.784702][ T1] usbcore: registered new interface driver jl2005bcd [ 8.785915][ T1] usbcore: registered new interface driver kinect [ 8.787225][ T1] usbcore: registered new interface driver konica [ 8.788418][ T1] usbcore: registered new interface driver mars [ 8.789600][ T1] usbcore: registered new interface driver mr97310a [ 8.790784][ T1] usbcore: registered new interface driver nw80x [ 8.791964][ T1] usbcore: registered new interface driver ov519 [ 8.793115][ T1] usbcore: registered new interface driver ov534 [ 8.794373][ T1] usbcore: registered new interface driver ov534_9 [ 8.795668][ T1] usbcore: registered new interface driver pac207 [ 8.796830][ T1] usbcore: registered new interface driver gspca_pac7302 [ 8.798186][ T1] usbcore: registered new interface driver pac7311 [ 8.799373][ T1] usbcore: registered new interface driver se401 [ 8.800492][ T1] usbcore: registered new interface driver sn9c2028 [ 8.801718][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 8.803053][ T1] usbcore: registered new interface driver sonixb [ 8.804249][ T1] usbcore: registered new interface driver sonixj [ 8.805529][ T1] usbcore: registered new interface driver spca500 [ 8.806706][ T1] usbcore: registered new interface driver spca501 [ 8.807847][ T1] usbcore: registered new interface driver spca505 [ 8.809006][ T1] usbcore: registered new interface driver spca506 [ 8.810227][ T1] usbcore: registered new interface driver spca508 [ 8.811433][ T1] usbcore: registered new interface driver spca561 [ 8.812632][ T1] usbcore: registered new interface driver spca1528 [ 8.814031][ T1] usbcore: registered new interface driver sq905 [ 8.815580][ T1] usbcore: registered new interface driver sq905c [ 8.816983][ T1] usbcore: registered new interface driver sq930x [ 8.818357][ T1] usbcore: registered new interface driver sunplus [ 8.819576][ T1] usbcore: registered new interface driver stk014 [ 8.820789][ T1] usbcore: registered new interface driver stk1135 [ 8.821943][ T1] usbcore: registered new interface driver stv0680 [ 8.823157][ T1] usbcore: registered new interface driver t613 [ 8.824444][ T1] usbcore: registered new interface driver gspca_topro [ 8.825567][ T46] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 8.825829][ T1] usbcore: registered new interface driver touptek [ 8.828506][ T1] usbcore: registered new interface driver tv8532 [ 8.830662][ T1] usbcore: registered new interface driver vc032x [ 8.831897][ T1] usbcore: registered new interface driver vicam [ 8.833148][ T1] usbcore: registered new interface driver xirlink-cit [ 8.835189][ T1] usbcore: registered new interface driver gspca_zc3xx [ 8.836556][ T1] usbcore: registered new interface driver ALi m5602 [ 8.837970][ T1] usbcore: registered new interface driver STV06xx [ 8.839854][ T1] usbcore: registered new interface driver gspca_gl860 [ 8.841378][ T1] usbcore: registered new interface driver hackrf [ 8.842715][ T1] usbcore: registered new interface driver msi2500 [ 8.845870][ T1] usbcore: registered new interface driver Philips webcam [ 8.847541][ T1] usbcore: registered new interface driver uvcvideo [ 8.848572][ T1] au0828: au0828 driver loaded [ 8.849739][ T1] usbcore: registered new interface driver au0828 [ 8.851083][ T1] usbcore: registered new interface driver cx231xx [ 8.852731][ T1] usbcore: registered new interface driver em28xx [ 8.855697][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 8.856853][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 8.857961][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 8.858918][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 8.860267][ T1] usbcore: registered new interface driver go7007 [ 8.861582][ T1] usbcore: registered new interface driver go7007-loader [ 8.863098][ T1] usbcore: registered new interface driver hdpvr [ 8.864945][ T1] usbcore: registered new interface driver pvrusb2 [ 8.866191][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 8.867345][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 8.868275][ T1] usbcore: registered new interface driver stk1160 [ 8.869476][ T1] usbcore: registered new interface driver usbtv [ 8.874752][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 8.879446][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 8.881272][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 8.892220][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 8.899059][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 8.902403][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 8.904451][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 8.906228][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 8.909734][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 8.938473][ T1] vivid-000: using single planar format API [ 8.960496][ T1] vivid-000: CEC adapter cec0 registered for HDMI input [ 8.962558][ T1] vivid-000: V4L2 capture device registered as video7 [ 8.964439][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 8.966183][ T1] vivid-000: V4L2 output device registered as video8 [ 8.967711][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 8.969719][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 8.971784][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 8.973747][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 8.975897][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 8.977629][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 8.979471][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 8.981127][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 8.983258][ T1] vivid-001: using multiplanar format API [ 9.001379][ T1] vivid-001: CEC adapter cec2 registered for HDMI input [ 9.003043][ T1] vivid-001: V4L2 capture device registered as video11 [ 9.004794][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 9.006555][ T1] vivid-001: V4L2 output device registered as video12 [ 9.008081][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 9.010090][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 9.011952][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 9.014034][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 9.015938][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 9.017714][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 9.019355][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 9.021254][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 9.023199][ T1] vivid-002: using single planar format API [ 9.042056][ T1] vivid-002: CEC adapter cec4 registered for HDMI input [ 9.044081][ T1] vivid-002: V4L2 capture device registered as video15 [ 9.046063][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 9.047925][ T1] vivid-002: V4L2 output device registered as video16 [ 9.049662][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 9.051531][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 9.053389][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 9.055042][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 9.056666][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 9.058218][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 9.059938][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 9.061595][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 9.063406][ T1] vivid-003: using multiplanar format API [ 9.077868][ T46] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 9.085706][ T1] vivid-003: CEC adapter cec6 registered for HDMI input [ 9.087489][ T1] vivid-003: V4L2 capture device registered as video19 [ 9.089180][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 9.090918][ T1] vivid-003: V4L2 output device registered as video20 [ 9.092576][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 9.095199][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 9.097221][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 9.098749][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 9.100592][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 9.102407][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 9.104356][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 9.106110][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 9.107772][ T1] vivid-004: using single planar format API [ 9.125814][ T1] vivid-004: CEC adapter cec8 registered for HDMI input [ 9.127634][ T1] vivid-004: V4L2 capture device registered as video23 [ 9.129526][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 9.131238][ T1] vivid-004: V4L2 output device registered as video24 [ 9.132791][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 9.135450][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 9.137422][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 9.139493][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 9.141015][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 9.142580][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 9.144581][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 9.146895][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 9.148659][ T1] vivid-005: using multiplanar format API [ 9.167473][ T1] vivid-005: CEC adapter cec10 registered for HDMI input [ 9.169402][ T1] vivid-005: V4L2 capture device registered as video27 [ 9.171004][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 9.172627][ T1] vivid-005: V4L2 output device registered as video28 [ 9.174401][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 9.176447][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 9.178487][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 9.179958][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 9.182036][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 9.184832][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 9.186630][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 9.188332][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 9.189993][ T1] vivid-006: using single planar format API [ 9.208539][ T1] vivid-006: CEC adapter cec12 registered for HDMI input [ 9.210719][ T1] vivid-006: V4L2 capture device registered as video31 [ 9.212920][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 9.216005][ T1] vivid-006: V4L2 output device registered as video32 [ 9.217570][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 9.219618][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 9.222003][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 9.223792][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 9.225580][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 9.227403][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 9.229737][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 9.231653][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 9.233515][ T1] vivid-007: using multiplanar format API [ 9.251315][ T1] vivid-007: CEC adapter cec14 registered for HDMI input [ 9.253195][ T1] vivid-007: V4L2 capture device registered as video35 [ 9.256122][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 9.257885][ T1] vivid-007: V4L2 output device registered as video36 [ 9.259852][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 9.261812][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 9.264373][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 9.266518][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 9.268788][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 9.270640][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 9.272866][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 9.276169][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 9.278058][ T1] vivid-008: using single planar format API [ 9.297823][ T1] vivid-008: CEC adapter cec16 registered for HDMI input [ 9.300267][ T1] vivid-008: V4L2 capture device registered as video39 [ 9.302247][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 9.304059][ T1] vivid-008: V4L2 output device registered as video40 [ 9.305741][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 9.307854][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 9.310190][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 9.311955][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 9.313553][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 9.316309][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 9.318262][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 9.320611][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 9.322290][ T1] vivid-009: using multiplanar format API [ 9.339660][ T1] vivid-009: CEC adapter cec18 registered for HDMI input [ 9.341820][ T1] vivid-009: V4L2 capture device registered as video43 [ 9.343986][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 9.345614][ T1] vivid-009: V4L2 output device registered as video44 [ 9.347357][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 9.349515][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 9.351484][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 9.353738][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 9.356152][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 9.357890][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 9.359765][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 9.361529][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 9.363502][ T1] vivid-010: using single planar format API [ 9.382359][ T1] vivid-010: CEC adapter cec20 registered for HDMI input [ 9.384231][ T1] vivid-010: V4L2 capture device registered as video47 [ 9.386386][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 9.388612][ T1] vivid-010: V4L2 output device registered as video48 [ 9.390575][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 9.393325][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 9.396189][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 9.398552][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 9.400261][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 9.402374][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 9.404506][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 9.406399][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 9.408296][ T1] vivid-011: using multiplanar format API [ 9.427184][ T1] vivid-011: CEC adapter cec22 registered for HDMI input [ 9.429843][ T1] vivid-011: V4L2 capture device registered as video51 [ 9.432904][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 9.436107][ T1] vivid-011: V4L2 output device registered as video52 [ 9.437947][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 9.440536][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 9.442460][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 9.444129][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 9.446219][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 9.448003][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 9.450004][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 9.452257][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 9.455164][ T1] vivid-012: using single planar format API [ 9.473501][ T1] vivid-012: CEC adapter cec24 registered for HDMI input [ 9.476442][ T1] vivid-012: V4L2 capture device registered as video55 [ 9.478511][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 9.480728][ T1] vivid-012: V4L2 output device registered as video56 [ 9.483311][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 9.486073][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 9.488474][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 9.490381][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 9.493203][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 9.495181][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 9.497133][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 9.499375][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 9.501615][ T1] vivid-013: using multiplanar format API [ 9.519264][ T1] vivid-013: CEC adapter cec26 registered for HDMI input [ 9.521266][ T1] vivid-013: V4L2 capture device registered as video59 [ 9.523648][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 9.525497][ T1] vivid-013: V4L2 output device registered as video60 [ 9.527127][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 9.529504][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 9.532145][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 9.533786][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 9.536716][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 9.538923][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 9.541002][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 9.543081][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 9.546463][ T1] vivid-014: using single planar format API [ 9.565600][ T1] vivid-014: CEC adapter cec28 registered for HDMI input [ 9.567670][ T1] vivid-014: V4L2 capture device registered as video63 [ 9.569921][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 9.572458][ T1] vivid-014: V4L2 output device registered as video64 [ 9.574480][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 9.577304][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 9.580105][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 9.582064][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 9.584322][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 9.586264][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 9.588633][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 9.590244][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 9.592459][ T1] vivid-015: using multiplanar format API [ 9.611131][ T1] vivid-015: CEC adapter cec30 registered for HDMI input [ 9.613131][ T1] vivid-015: V4L2 capture device registered as video67 [ 9.615754][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 9.618288][ T1] vivid-015: V4L2 output device registered as video68 [ 9.619889][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 9.622103][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 9.624283][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 9.625881][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 9.627684][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 9.629690][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 9.631312][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 9.633097][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 9.637384][ T1] usbcore: registered new interface driver radioshark2 [ 9.639030][ T1] usbcore: registered new interface driver radioshark [ 9.640495][ T1] usbcore: registered new interface driver radio-si470x [ 9.642274][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 9.643758][ T1] usbcore: registered new interface driver dsbr100 [ 9.645558][ T1] usbcore: registered new interface driver radio-keene [ 9.646911][ T1] usbcore: registered new interface driver radio-ma901 [ 9.648236][ T1] usbcore: registered new interface driver radio-mr800 [ 9.649853][ T1] usbcore: registered new interface driver radio-raremono [ 9.653169][ T1] usbcore: registered new interface driver powerz [ 9.654915][ T1] usbcore: registered new interface driver pcwd_usb [ 9.669331][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 9.672045][ T1] device-mapper: uevent: version 1.0.3 [ 9.674295][ T1] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev [ 9.678216][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 9.679552][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 9.681309][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 9.683473][ T1] Bluetooth: HCI UART driver ver 2.3 [ 9.685735][ T1] Bluetooth: HCI UART protocol H4 registered [ 9.686888][ T1] Bluetooth: HCI UART protocol BCSP registered [ 9.688170][ T1] Bluetooth: HCI UART protocol LL registered [ 9.689542][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 9.690683][ T1] Bluetooth: HCI UART protocol QCA registered [ 9.691594][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 9.693001][ T1] Bluetooth: HCI UART protocol Marvell registered [ 9.695008][ T1] usbcore: registered new interface driver bcm203x [ 9.696554][ T1] usbcore: registered new interface driver bpa10x [ 9.698000][ T1] usbcore: registered new interface driver bfusb [ 9.699758][ T1] usbcore: registered new interface driver btusb [ 9.701671][ T1] usbcore: registered new interface driver ath3k [ 9.703330][ T1] Modular ISDN core version 1.1.29 [ 9.705413][ T1] NET: Registered PF_ISDN protocol family [ 9.706245][ T1] DSP module 2.0 [ 9.706755][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 9.711582][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 9.713572][ T1] 0 virtual devices registered [ 9.714631][ T1] usbcore: registered new interface driver HFC-S_USB [ 9.715767][ T1] intel_pstate: CPU model not supported [ 9.717183][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 9.718797][ T1] usbcore: registered new interface driver vub300 [ 9.721247][ T1] usbcore: registered new interface driver ushc [ 9.730425][ T1] iscsi: registered transport (iser) [ 9.732854][ T1] SoftiWARP attached [ 9.747774][ T1] hid: raw HID events driver (C) Jiri Kosina [ 9.794737][ T1] usbcore: registered new interface driver usbhid [ 9.796572][ T1] usbhid: USB HID core driver [ 9.816498][ T1] usbcore: registered new interface driver es2_ap_driver [ 9.818476][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 9.820563][ T1] usbcore: registered new interface driver dt9812 [ 9.822232][ T1] usbcore: registered new interface driver ni6501 [ 9.828199][ T1] usbcore: registered new interface driver usbdux [ 9.829427][ T1] usbcore: registered new interface driver usbduxfast [ 9.830811][ T1] usbcore: registered new interface driver usbduxsigma [ 9.832362][ T1] usbcore: registered new interface driver vmk80xx [ 9.839121][ T1] usbcore: registered new interface driver r8712u [ 9.840647][ T1] greybus: registered new driver hid [ 9.841929][ T1] greybus: registered new driver gbphy [ 9.842920][ T1] gb_gbphy: registered new driver usb [ 9.844289][ T1] asus_wmi: ASUS WMI generic driver loaded [ 9.850749][ T1] gnss: GNSS driver registered with major 493 [ 9.851909][ T1] usbcore: registered new interface driver gnss-usb [ 9.853001][ T1] usbcore: registered new interface driver hdm_usb [ 9.927889][ T1] usbcore: registered new interface driver snd-usb-audio [ 9.929993][ T1] usbcore: registered new interface driver snd-ua101 [ 9.931341][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 9.932603][ T1] usbcore: registered new interface driver snd-usb-us122l [ 9.934746][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 9.936096][ T1] usbcore: registered new interface driver snd-usb-6fire [ 9.937343][ T1] usbcore: registered new interface driver snd-usb-hiface [ 9.938605][ T1] usbcore: registered new interface driver snd-bcd2000 [ 9.940209][ T1] usbcore: registered new interface driver snd_usb_pod [ 9.941392][ T1] usbcore: registered new interface driver snd_usb_podhd [ 9.942603][ T1] usbcore: registered new interface driver snd_usb_toneport [ 9.945167][ T1] usbcore: registered new interface driver snd_usb_variax [ 9.948153][ T1] drop_monitor: Initializing network drop monitor service [ 9.949679][ T1] NET: Registered PF_LLC protocol family [ 9.950733][ T1] GACT probability on [ 9.951424][ T1] Mirror/redirect action on [ 9.952349][ T1] Simple TC action Loaded [ 9.956237][ T1] netem: version 1.3 [ 9.956937][ T1] u32 classifier [ 9.957445][ T1] Performance counters on [ 9.958078][ T1] input device check on [ 9.958687][ T1] Actions configured [ 9.961626][ T1] nf_conntrack_irc: failed to register helpers [ 9.962524][ T1] nf_conntrack_sane: failed to register helpers [ 10.077347][ T1] nf_conntrack_sip: failed to register helpers [ 10.083173][ T1] xt_time: kernel timezone is -0000 [ 10.084206][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 10.085263][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 10.087016][ T1] IPVS: ipvs loaded. [ 10.087595][ T1] IPVS: [rr] scheduler registered. [ 10.088301][ T1] IPVS: [wrr] scheduler registered. [ 10.089006][ T1] IPVS: [lc] scheduler registered. [ 10.089696][ T1] IPVS: [wlc] scheduler registered. [ 10.090480][ T1] IPVS: [fo] scheduler registered. [ 10.091172][ T1] IPVS: [ovf] scheduler registered. [ 10.091896][ T1] IPVS: [lblc] scheduler registered. [ 10.092625][ T1] IPVS: [lblcr] scheduler registered. [ 10.093352][ T1] IPVS: [dh] scheduler registered. [ 10.094081][ T1] IPVS: [sh] scheduler registered. [ 10.094784][ T1] IPVS: [mh] scheduler registered. [ 10.095507][ T1] IPVS: [sed] scheduler registered. [ 10.096239][ T1] IPVS: [nq] scheduler registered. [ 10.096926][ T1] IPVS: [twos] scheduler registered. [ 10.097890][ T1] IPVS: [sip] pe registered. [ 10.098702][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 10.102508][ T1] gre: GRE over IPv4 demultiplexor driver [ 10.103329][ T1] ip_gre: GRE over IPv4 tunneling driver [ 10.111496][ T1] IPv4 over IPsec tunneling driver [ 10.115891][ T1] Initializing XFRM netlink socket [ 10.116778][ T1] IPsec XFRM device driver [ 10.117804][ T1] NET: Registered PF_INET6 protocol family [ 10.130302][ T1] Segment Routing with IPv6 [ 10.131030][ T1] RPL Segment Routing with IPv6 [ 10.131886][ T1] In-situ OAM (IOAM) with IPv6 [ 10.132791][ T1] mip6: Mobile IPv6 [ 10.136751][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 10.142690][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 10.146538][ T1] NET: Registered PF_PACKET protocol family [ 10.147471][ T1] NET: Registered PF_KEY protocol family [ 10.148729][ T1] Bridge firewalling registered [ 10.150190][ T1] NET: Registered PF_X25 protocol family [ 10.151128][ T1] X25: Linux Version 0.2 [ 10.188663][ T1] NET: Registered PF_NETROM protocol family [ 10.223114][ T1] NET: Registered PF_ROSE protocol family [ 10.225128][ T1] NET: Registered PF_AX25 protocol family [ 10.226112][ T1] can: controller area network core [ 10.227115][ T1] NET: Registered PF_CAN protocol family [ 10.227904][ T1] can: raw protocol [ 10.228545][ T1] can: broadcast manager protocol [ 10.229262][ T1] can: netlink gateway - max_hops=1 [ 10.230095][ T1] can: SAE J1939 [ 10.230596][ T1] can: isotp protocol (max_pdu_size 8300) [ 10.231757][ T1] Bluetooth: RFCOMM TTY layer initialized [ 10.232639][ T1] Bluetooth: RFCOMM socket layer initialized [ 10.233524][ T1] Bluetooth: RFCOMM ver 1.11 [ 10.234507][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 10.235388][ T1] Bluetooth: BNEP filters: protocol multicast [ 10.236229][ T1] Bluetooth: BNEP socket layer initialized [ 10.237009][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 10.237922][ T1] Bluetooth: HIDP socket layer initialized [ 10.242672][ T1] NET: Registered PF_RXRPC protocol family [ 10.243599][ T1] Key type rxrpc registered [ 10.244535][ T1] Key type rxrpc_s registered [ 10.245976][ T1] NET: Registered PF_KCM protocol family [ 10.247446][ T1] lec:lane_module_init: lec.c: initialized [ 10.248269][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 10.249224][ T1] l2tp_core: L2TP core driver, V2.0 [ 10.249979][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 10.250738][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 10.251678][ T1] l2tp_netlink: L2TP netlink interface [ 10.252546][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 10.253446][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 10.254699][ T1] NET: Registered PF_PHONET protocol family [ 10.256101][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 10.270031][ T1] DCCP: Activated CCID 2 (TCP-like) [ 10.271168][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 10.272392][ T1] DCCP is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 10.274589][ T1] sctp: Hash tables configured (bind 32/56) [ 10.277716][ T1] NET: Registered PF_RDS protocol family [ 10.279270][ T1] Registered RDS/infiniband transport [ 10.281122][ T1] Registered RDS/tcp transport [ 10.281864][ T1] tipc: Activated (version 2.0.0) [ 10.283221][ T1] NET: Registered PF_TIPC protocol family [ 10.284938][ T1] tipc: Started in single node mode [ 10.286465][ T1] NET: Registered PF_SMC protocol family [ 10.287622][ T1] 9pnet: Installing 9P2000 support [ 10.288915][ T1] NET: Registered PF_CAIF protocol family [ 10.293761][ T1] NET: Registered PF_IEEE802154 protocol family [ 10.294974][ T1] Key type dns_resolver registered [ 10.295893][ T1] Key type ceph registered [ 10.297242][ T1] libceph: loaded (mon/osd proto 15/24) [ 10.299438][ T1] batman_adv: B.A.T.M.A.N. advanced 2024.2 (compatibility version 15) loaded [ 10.300831][ T1] openvswitch: Open vSwitch switching datapath [ 10.303914][ T1] NET: Registered PF_VSOCK protocol family [ 10.305154][ T1] mpls_gso: MPLS GSO support [ 10.322719][ T1] IPI shorthand broadcast: enabled [ 10.323800][ T1] AES CTR mode by8 optimization enabled [ 10.981458][ T1] ================================================================== [ 10.982976][ T1] BUG: KFENCE: memory corruption in krealloc_noprof+0x160/0x2e0 [ 10.982976][ T1] [ 10.983830][ T1] Corrupted memory at 0xffff88823be78fe8 [ 0x48 0xf3 0xba 0x30 0x80 0x88 0xff 0xff 0xa0 0xf3 0xba 0x30 0x80 0x88 0xff 0xff ] (in kfence-#59): [ 10.986414][ T1] krealloc_noprof+0x160/0x2e0 [ 10.986414][ T1] add_sysfs_param+0x137/0x7f0 [ 10.986414][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 10.986414][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 10.986414][ T1] param_sysfs_builtin_init+0x31/0x40 [ 10.986414][ T1] do_one_initcall+0x248/0x880 [ 10.986414][ T1] do_initcall_level+0x157/0x210 [ 10.986414][ T1] do_initcalls+0x3f/0x80 [ 10.986414][ T1] kernel_init_freeable+0x435/0x5d0 [ 10.993902][ T1] kernel_init+0x1d/0x2b0 [ 10.993902][ T1] ret_from_fork+0x4b/0x80 [ 10.993902][ T1] ret_from_fork_asm+0x1a/0x30 [ 10.993902][ T1] [ 10.993902][ T1] kfence-#59: 0xffff88823be78fa0-0xffff88823be78fe7, size=72, cache=kmalloc-96 [ 10.993902][ T1] [ 10.993902][ T1] allocated by task 1 on cpu 0 at 10.978770s (0.015132s ago): [ 10.993902][ T1] krealloc_noprof+0xd6/0x2e0 [ 10.993902][ T1] add_sysfs_param+0x137/0x7f0 [ 10.993902][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 10.993902][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 10.993902][ T1] param_sysfs_builtin_init+0x31/0x40 [ 10.993902][ T1] do_one_initcall+0x248/0x880 [ 10.993902][ T1] do_initcall_level+0x157/0x210 [ 10.993902][ T1] do_initcalls+0x3f/0x80 [ 10.993902][ T1] kernel_init_freeable+0x435/0x5d0 [ 11.034393][ T1] kernel_init+0x1d/0x2b0 [ 11.034393][ T1] ret_from_fork+0x4b/0x80 [ 11.034393][ T1] ret_from_fork_asm+0x1a/0x30 [ 11.034393][ T1] [ 11.034393][ T1] freed by task 1 on cpu 0 at 10.981393s (0.052999s ago): [ 11.034393][ T1] krealloc_noprof+0x160/0x2e0 [ 11.034393][ T1] add_sysfs_param+0x137/0x7f0 [ 11.034393][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 11.034393][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 11.034393][ T1] param_sysfs_builtin_init+0x31/0x40 [ 11.083938][ T1] do_one_initcall+0x248/0x880 [ 11.083938][ T1] do_initcall_level+0x157/0x210 [ 11.083938][ T1] do_initcalls+0x3f/0x80 [ 11.083938][ T1] kernel_init_freeable+0x435/0x5d0 [ 11.083938][ T1] kernel_init+0x1d/0x2b0 [ 11.083938][ T1] ret_from_fork+0x4b/0x80 [ 11.083938][ T1] ret_from_fork_asm+0x1a/0x30 [ 11.083938][ T1] [ 11.083938][ T1] CPU: 0 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 11.083938][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 11.083938][ T1] ================================================================== [ 11.083938][ T1] Kernel panic - not syncing: KFENCE: panic_on_warn set ... [ 11.083938][ T1] CPU: 0 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 11.083938][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 11.083938][ T1] Call Trace: [ 11.083938][ T1] [ 11.083938][ T1] dump_stack_lvl+0x241/0x360 [ 11.083938][ T1] ? __pfx_dump_stack_lvl+0x10/0x10 [ 11.083938][ T1] ? __pfx__printk+0x10/0x10 [ 11.083938][ T1] ? __asan_memset+0x23/0x50 [ 11.083938][ T1] ? vscnprintf+0x5d/0x90 [ 11.083938][ T1] panic+0x349/0x880 [ 11.083938][ T1] ? check_panic_on_warn+0x21/0xb0 [ 11.083938][ T1] ? __pfx_panic+0x10/0x10 [ 11.083938][ T1] ? _printk+0xd5/0x120 [ 11.083938][ T1] ? __pfx__printk+0x10/0x10 [ 11.083938][ T1] ? __pfx__printk+0x10/0x10 [ 11.083938][ T1] check_panic_on_warn+0x86/0xb0 [ 11.083938][ T1] kfence_report_error+0x998/0xd10 [ 11.083938][ T1] ? mark_lock+0x9a/0x360 [ 11.083938][ T1] ? __pfx_kfence_report_error+0x10/0x10 [ 11.083938][ T1] ? check_canary+0x82b/0x920 [ 11.083938][ T1] ? kfence_guarded_free+0x24f/0x4f0 [ 11.083938][ T1] ? kfree+0x21c/0x420 [ 11.083938][ T1] ? krealloc_noprof+0x160/0x2e0 [ 11.083938][ T1] ? add_sysfs_param+0x137/0x7f0 [ 11.083938][ T1] ? kernel_add_sysfs_param+0xb4/0x130 [ 11.083938][ T1] ? param_sysfs_builtin+0x16e/0x1f0 [ 11.083938][ T1] ? param_sysfs_builtin_init+0x31/0x40 [ 11.083938][ T1] ? do_one_initcall+0x248/0x880 [ 11.083938][ T1] ? do_initcall_level+0x157/0x210 [ 11.083938][ T1] ? do_initcalls+0x3f/0x80 [ 11.083938][ T1] ? kernel_init_freeable+0x435/0x5d0 [ 11.083938][ T1] ? kernel_init+0x1d/0x2b0 [ 11.083938][ T1] ? ret_from_fork+0x4b/0x80 [ 11.083938][ T1] ? ret_from_fork_asm+0x1a/0x30 [ 11.083938][ T1] ? _raw_spin_lock_irqsave+0xe1/0x120 [ 11.083938][ T1] ? __pfx__raw_spin_lock_irqsave+0x10/0x10 [ 11.083938][ T1] ? lockdep_hardirqs_on+0x99/0x150 [ 11.083938][ T1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 11.083938][ T1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 11.083938][ T1] check_canary+0x82b/0x920 [ 11.083938][ T1] kfence_guarded_free+0x24f/0x4f0 [ 11.083938][ T1] ? krealloc_noprof+0x160/0x2e0 [ 11.083938][ T1] kfree+0x21c/0x420 [ 11.083938][ T1] ? add_sysfs_param+0x137/0x7f0 [ 11.083938][ T1] ? krealloc_noprof+0x160/0x2e0 [ 11.083938][ T1] krealloc_noprof+0x160/0x2e0 [ 11.083938][ T1] add_sysfs_param+0x137/0x7f0 [ 11.083938][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 11.083938][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 11.083938][ T1] ? __pfx_param_sysfs_builtin+0x10/0x10 [ 11.083938][ T1] ? version_sysfs_builtin+0xcd/0xe0 [ 11.083938][ T1] ? __pfx_param_sysfs_builtin_init+0x10/0x10 [ 11.083938][ T1] param_sysfs_builtin_init+0x31/0x40 [ 11.083938][ T1] do_one_initcall+0x248/0x880 [ 11.083938][ T1] ? __pfx_param_sysfs_builtin_init+0x10/0x10 [ 11.083938][ T1] ? __pfx_do_one_initcall+0x10/0x10 [ 11.083938][ T1] ? __pfx_parse_args+0x10/0x10 [ 11.083938][ T1] ? rcu_is_watching+0x15/0xb0 [ 11.083938][ T1] do_initcall_level+0x157/0x210 [ 11.083938][ T1] do_initcalls+0x3f/0x80 [ 11.083938][ T1] kernel_init_freeable+0x435/0x5d0 [ 11.083938][ T1] ? __pfx_kernel_init_freeable+0x10/0x10 [ 11.083938][ T1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 11.083938][ T1] ? __pfx_kernel_init+0x10/0x10 [ 11.083938][ T1] ? __pfx_kernel_init+0x10/0x10 [ 11.083938][ T1] ? __pfx_kernel_init+0x10/0x10 [ 11.083938][ T1] kernel_init+0x1d/0x2b0 [ 11.083938][ T1] ret_from_fork+0x4b/0x80 [ 11.083938][ T1] ? __pfx_kernel_init+0x10/0x10 [ 11.083938][ T1] ret_from_fork_asm+0x1a/0x30 [ 11.083938][ T1] [ 11.083938][ T1] Kernel Offset: disabled [ 11.083938][ T1] Rebooting in 86400 seconds..