failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "IdentitiesOnly=yes" "-o" "BatchMode=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.0.122" "pwd"]: exit status 255 ssh: connect to host 10.128.0.122 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[us-central1-ssh-serialport.googleapis.com]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-linux-next-kasan-gce-root-4 port 1 (session ID: 7c2061cfa8e8addf97b801ff9483290c83ce5c51b0f6554ecac5390e3d66fa8d, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID e3a14c5b-a447-3993-9a5d-f6691497a957 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2790: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.12.0-rc1-next-20241003-syzkaller (syzkaller@syzkaller) (Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: legacy bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] APIC: Static calls initialized [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 0.000000][ T0] DMI: Memory slots populated: 1/1 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000007][ T0] kvm-clock: using sched offset of 4624470409 cycles [ 0.001281][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.004814][ T0] tsc: Detected 2200.222 MHz processor [ 0.010224][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.011350][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.013253][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.014562][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.022923][ T0] found SMP MP-table at [mem 0x000f2a50-0x000f2a5f] [ 0.024280][ T0] Using GB pages for direct mapping [ 0.029037][ T0] ACPI: Early table checksum verification disabled [ 0.030081][ T0] ACPI: RSDP 0x00000000000F27D0 000014 (v00 Google) [ 0.031130][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.033219][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.034945][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.036730][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.037555][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.038746][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.040393][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.042020][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.043773][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.045782][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.047508][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.048826][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.049908][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.051144][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.052785][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.054273][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.055704][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.057307][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.059254][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.060307][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.061881][ T0] NUMA: Node 0 [mem 0x00001000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00001000-0xbfffffff] [ 0.063902][ T0] NUMA: Node 0 [mem 0x00001000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00001000-0x23fffffff] [ 0.065923][ T0] Faking node 0 at [mem 0x0000000000001000-0x0000000140000fff] (5120MB) [ 0.067391][ T0] Faking node 1 at [mem 0x0000000140001000-0x000000023fffffff] (4095MB) [ 0.069192][ T0] NODE_DATA(0) allocated [mem 0x13fffb540-0x140000fff] [ 0.071283][ T0] NODE_DATA(1) allocated [mem 0x23fff7540-0x23fffcfff] [ 0.111889][ T0] Zone ranges: [ 0.113314][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.115057][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.116241][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.117835][ T0] Device empty [ 0.118758][ T0] Movable zone start for each node [ 0.119962][ T0] Early memory node ranges [ 0.120859][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.122328][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.124038][ T0] node 0: [mem 0x0000000100000000-0x0000000140000fff] [ 0.125952][ T0] node 1: [mem 0x0000000140001000-0x000000023fffffff] [ 0.127120][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x0000000140000fff] [ 0.128549][ T0] Initmem setup node 1 [mem 0x0000000140001000-0x000000023fffffff] [ 0.130185][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.131707][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.199237][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.588139][ T0] kasan: KernelAddressSanitizer initialized [ 0.590164][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.591467][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.593196][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.594768][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.595984][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.597074][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.598565][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.599752][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.601431][ T0] CPU topo: Max. logical packages: 1 [ 0.602831][ T0] CPU topo: Max. logical dies: 1 [ 0.604309][ T0] CPU topo: Max. dies per package: 1 [ 0.605564][ T0] CPU topo: Max. threads per core: 2 [ 0.606842][ T0] CPU topo: Num. cores per package: 1 [ 0.608303][ T0] CPU topo: Num. threads per package: 2 [ 0.609259][ T0] CPU topo: Allowing 2 present CPUs plus 0 hotplug CPUs [ 0.610583][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.611717][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.613195][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.614404][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.615958][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.617927][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.619287][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.620982][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.622137][ T0] Booting paravirtualized kernel on KVM [ 0.623255][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.721487][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.723920][ T0] percpu: Embedded 74 pages/cpu s264712 r8192 d30200 u1048576 [ 0.725451][ T0] kvm-guest: PV spinlocks enabled [ 0.726487][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.728485][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.747302][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.749873][ T0] random: crng init done [ 0.750828][ T0] Fallback order for Node 0: 0 1 [ 0.750861][ T0] Fallback order for Node 1: 1 0 [ 0.750875][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2097051 [ 0.754702][ T0] Policy zone: Normal [ 0.756221][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 0.757996][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.759253][ T0] stackdepot hash table entries: 1048576 (order: 12, 16777216 bytes, linear) [ 0.765831][ T0] software IO TLB: area num 2. [ 1.833472][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.955711][ T0] allocated 167772160 bytes of page_ext [ 1.956923][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.974115][ T0] Node 0, zone DMA32: page owner found early allocated 21222 pages [ 1.986653][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.997982][ T0] Node 1, zone Normal: page owner found early allocated 19843 pages [ 2.000653][ T0] Kernel/User page tables isolation: enabled [ 2.002895][ T0] Dynamic Preempt: full [ 2.005070][ T0] Running RCU self tests [ 2.006307][ T0] Running RCU synchronous self tests [ 2.007208][ T0] rcu: Preemptible hierarchical RCU implementation. [ 2.008302][ T0] rcu: RCU lockdep checking is enabled. [ 2.009366][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.011539][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 2.012970][ T0] rcu: RCU debug extended QS entry/exit. [ 2.014249][ T0] All grace periods are expedited (rcu_expedited). [ 2.015375][ T0] Trampoline variant of Tasks RCU enabled. [ 2.016347][ T0] Tracing variant of Tasks RCU enabled. [ 2.017927][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 2.019175][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.020334][ T0] Running RCU synchronous self tests [ 2.021312][ T0] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. [ 2.023754][ T0] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. [ 2.092537][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.095466][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 2.097559][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823be00000-0xffff88823c000000 [ 2.101469][ T0] Console: colour VGA+ 80x25 [ 2.102438][ T0] printk: legacy console [ttyS0] enabled [ 2.102438][ T0] printk: legacy console [ttyS0] enabled [ 2.104564][ T0] printk: legacy bootconsole [earlyser0] disabled [ 2.104564][ T0] printk: legacy bootconsole [earlyser0] disabled [ 2.106919][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.108667][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 2.109737][ T0] ... MAX_LOCK_DEPTH: 48 [ 2.111004][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 2.112014][ T0] ... CLASSHASH_SIZE: 4096 [ 2.113004][ T0] ... MAX_LOCKDEP_ENTRIES: 1048576 [ 2.114269][ T0] ... MAX_LOCKDEP_CHAINS: 1048576 [ 2.115546][ T0] ... CHAINHASH_SIZE: 524288 [ 2.116859][ T0] memory used by lock dependency info: 106625 kB [ 2.118524][ T0] memory used for stack traces: 8320 kB [ 2.119604][ T0] per task-struct memory footprint: 1920 bytes [ 2.120759][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 2.122680][ T0] ACPI: Core revision 20240827 [ 2.124685][ T0] APIC: Switch to symmetric I/O mode setup [ 2.126011][ T0] x2apic enabled [ 2.129902][ T0] APIC: Switched APIC routing to: physical x2apic [ 2.135579][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.137598][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb70472bf8, max_idle_ns: 440795223191 ns [ 2.139656][ T0] Calibrating delay loop (skipped) preset value.. 4400.44 BogoMIPS (lpj=22002220) [ 2.142006][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 2.143457][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 2.149709][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.151070][ T0] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall and VM exit [ 2.152314][ T0] Spectre V2 : Mitigation: IBRS [ 2.153522][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 2.155805][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 2.157081][ T0] RETBleed: Mitigation: IBRS [ 2.157886][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 2.159206][ T0] Spectre V2 : User space: Mitigation: STIBP via prctl [ 2.159785][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.161151][ T0] MDS: Mitigation: Clear CPU buffers [ 2.161877][ T0] TAA: Mitigation: Clear CPU buffers [ 2.162751][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.164125][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 2.165412][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 2.166755][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 2.167979][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 2.169653][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 2.401998][ T0] Freeing SMP alternatives memory: 128K [ 2.403129][ T0] pid_max: default: 32768 minimum: 301 [ 2.404823][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,ima,evm [ 2.407353][ T0] landlock: Up and running. [ 2.408120][ T0] Yama: becoming mindful. [ 2.409120][ T0] TOMOYO Linux initialized [ 2.410425][ T0] AppArmor: AppArmor initialized [ 2.412817][ T0] LSM support for eBPF active [ 2.418880][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 2.422129][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 2.424180][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.426087][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.432716][ T0] Running RCU synchronous self tests [ 2.433513][ T0] Running RCU synchronous self tests [ 2.555447][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 2.559637][ T1] Running RCU Tasks wait API self tests [ 2.660058][ T1] Running RCU Tasks Trace wait API self tests [ 2.661325][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.663474][ T1] signal: max sigframe size: 1776 [ 2.665186][ T1] rcu: Hierarchical SRCU implementation. [ 2.666476][ T1] rcu: Max phase no-delay instances is 1000. [ 2.669470][ T1] Timer migration: 1 hierarchy levels; 8 children per group; 0 crossnode level [ 2.674608][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.676475][ T1] smp: Bringing up secondary CPUs ... [ 2.681259][ T1] smpboot: x86: Booting SMP configuration: [ 2.682746][ T1] .... node #0, CPUs: #1 [ 2.682965][ T15] Callback from call_rcu_tasks_trace() invoked. [ 2.684863][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.684863][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.689706][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.693080][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.694240][ T1] smpboot: Total of 2 processors activated (8800.88 BogoMIPS) [ 2.696856][ T1] Memory: 6460220K/8388204K available (180224K kernel code, 28620K rwdata, 37800K rodata, 26712K init, 123176K bss, 1738428K reserved, 0K cma-reserved) [ 2.702873][ T1] devtmpfs: initialized [ 2.702873][ T1] x86/mm: Memory block size: 128MB [ 2.741682][ T1] Running RCU synchronous self tests [ 2.743356][ T1] Running RCU synchronous self tests [ 2.743391][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.743391][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.749658][ T1] PM: RTC time: 01:06:21, date: 2024-10-05 [ 2.770160][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.770930][ T1] audit: initializing netlink subsys (disabled) [ 2.772428][ T29] audit: type=2000 audit(1728090381.619:1): state=initialized audit_enabled=0 res=1 [ 2.782055][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.782069][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.783391][ T1] cpuidle: using governor menu [ 2.783391][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.784482][ T1] dca service started, version 1.12.1 [ 2.785766][ T1] PCI: Using configuration type 1 for base access [ 2.792187][ T1] psi: inconsistent task state! task=34:kcompactd1 cpu=1 psi_flags=4 clear=0 set=4 [ 2.799894][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.802757][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.809671][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.811252][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.839788][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.844012][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.844012][ T1] raid6: using avx2x2 recovery algorithm [ 2.849672][ T1] ACPI: Added _OSI(Module Device) [ 2.849672][ T1] ACPI: Added _OSI(Processor Device) [ 2.849672][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.849712][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.889782][ T14] Callback from call_rcu_tasks() invoked. [ 2.968594][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 3.053458][ T1] ACPI: Interpreter enabled [ 3.054884][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 3.055774][ T1] ACPI: Using IOAPIC for interrupt routing [ 3.057222][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.059056][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 3.063813][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.233452][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.234740][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.236983][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 3.240181][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 3.256468][ T1] PCI host bridge to bus 0000:00 [ 3.257591][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.259110][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.259669][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.261568][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.264026][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.265529][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.267215][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 conventional PCI endpoint [ 3.275865][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 conventional PCI endpoint [ 3.306100][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 conventional PCI endpoint [ 3.328766][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.333320][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 conventional PCI endpoint [ 3.345308][ T1] pci 0000:00:03.0: BAR 0 [io 0xc000-0xc03f] [ 3.352258][ T1] pci 0000:00:03.0: BAR 1 [mem 0xfe800000-0xfe80007f] [ 3.373900][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 conventional PCI endpoint [ 3.383564][ T1] pci 0000:00:04.0: BAR 0 [io 0xc040-0xc07f] [ 3.389665][ T1] pci 0000:00:04.0: BAR 1 [mem 0xfe801000-0xfe80107f] [ 3.412949][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 conventional PCI endpoint [ 3.423507][ T1] pci 0000:00:05.0: BAR 0 [mem 0xfe000000-0xfe7fffff] [ 3.450218][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.456479][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 conventional PCI endpoint [ 3.465648][ T1] pci 0000:00:06.0: BAR 0 [io 0xc080-0xc09f] [ 3.487620][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint [ 3.496921][ T1] pci 0000:00:07.0: BAR 0 [io 0xc0a0-0xc0bf] [ 3.504771][ T1] pci 0000:00:07.0: BAR 1 [mem 0xfe802000-0xfe80203f] [ 3.551248][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.558721][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.564849][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.572355][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.577103][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.593856][ T1] iommu: Default domain type: Translated [ 3.593856][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.599667][ T1] SCSI subsystem initialized [ 3.605453][ T1] ACPI: bus type USB registered [ 3.605453][ T1] usbcore: registered new interface driver usbfs [ 3.605453][ T1] usbcore: registered new interface driver hub [ 3.606662][ T1] usbcore: registered new device driver usb [ 3.610088][ T1] mc: Linux media interface: v0.10 [ 3.611436][ T1] videodev: Linux video capture interface: v2.00 [ 3.613813][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.615320][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.617064][ T1] PTP clock support registered [ 3.629805][ T1] EDAC MC: Ver: 3.0.0 [ 3.643543][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.651668][ T1] Bluetooth: Core ver 2.22 [ 3.652567][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.653727][ T1] Bluetooth: HCI device and connection manager initialized [ 3.655906][ T1] Bluetooth: HCI socket layer initialized [ 3.657449][ T1] Bluetooth: L2CAP socket layer initialized [ 3.658635][ T1] Bluetooth: SCO socket layer initialized [ 3.659717][ T1] NET: Registered PF_ATMPVC protocol family [ 3.661094][ T1] NET: Registered PF_ATMSVC protocol family [ 3.663019][ T1] NetLabel: Initializing [ 3.663629][ T1] NetLabel: domain hash size = 128 [ 3.664524][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.666163][ T1] NetLabel: unlabeled traffic allowed by default [ 3.674883][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.674883][ T1] NET: Registered PF_NFC protocol family [ 3.674883][ T1] PCI: Using ACPI for IRQ routing [ 3.680219][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.681461][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.682839][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.684949][ T1] vgaarb: loaded [ 3.689662][ T1] clocksource: Switched to clocksource kvm-clock [ 3.706612][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.708019][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.713293][ T1] netfs: FS-Cache loaded [ 3.728981][ T1] CacheFiles: Loaded [ 3.730728][ T1] TOMOYO: 2.6.0 [ 3.731555][ T1] Mandatory Access Control activated. [ 3.737655][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.739171][ T1] pnp: PnP ACPI init [ 3.763578][ T1] pnp: PnP ACPI: found 7 devices [ 3.842752][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.846154][ T1] NET: Registered PF_INET protocol family [ 3.851902][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.874443][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.878125][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.881733][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.894053][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.909947][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.915904][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.921807][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.927168][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.930492][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.955352][ T1] RPC: Registered named UNIX socket transport module. [ 3.956676][ T1] RPC: Registered udp transport module. [ 3.957637][ T1] RPC: Registered tcp transport module. [ 3.958551][ T1] RPC: Registered tcp-with-tls transport module. [ 3.959661][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.972734][ T1] NET: Registered PF_XDP protocol family [ 3.973907][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.975102][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.976312][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.978065][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.980927][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.982314][ T1] PCI: CLS 0 bytes, default 64 [ 3.990046][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.991366][ T1] software IO TLB: mapped [mem 0x00000000b4600000-0x00000000b8600000] (64MB) [ 3.993661][ T1] ACPI: bus type thunderbolt registered [ 3.996711][ T62] kworker/u8:3 (62) used greatest stack depth: 26672 bytes left [ 4.000801][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 4.033729][ T1] kvm_amd: CPU 0 isn't AMD or Hygon [ 4.034709][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb70472bf8, max_idle_ns: 440795223191 ns [ 4.036440][ T1] clocksource: Switched to clocksource tsc [ 4.040208][ T65] kworker/u8:3 (65) used greatest stack depth: 26232 bytes left [ 4.062928][ T73] kworker/u8:3 (73) used greatest stack depth: 25520 bytes left [ 6.027322][ T1] Initialise system trusted keyrings [ 6.030869][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.036918][ T1] DLM installed [ 6.039963][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.046133][ T1] NFS: Registering the id_resolver key type [ 6.048232][ T1] Key type id_resolver registered [ 6.049922][ T1] Key type id_legacy registered [ 6.050936][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.052942][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.063250][ T1] Key type cifs.spnego registered [ 6.066228][ T1] Key type cifs.idmap registered [ 6.067574][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 6.068469][ T1] ntfs3: Read-only LZX/Xpress compression included [ 6.069475][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.070821][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.073751][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.074816][ T1] QNX4 filesystem 0.2.3 registered. [ 6.075593][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.077005][ T1] fuse: init (API version 7.41) [ 6.080837][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.080921][ T110] kworker/u8:4 (110) used greatest stack depth: 24880 bytes left [ 6.083585][ T1] orangefs_init: module version upstream loaded [ 6.085831][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.107807][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 6.112528][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.114207][ T1] NILFS version 2 loaded [ 6.115184][ T1] befs: version: 0.9.3 [ 6.116362][ T1] ocfs2: Registered cluster interface o2cb [ 6.117859][ T1] ocfs2: Registered cluster interface user [ 6.119397][ T1] OCFS2 User DLM kernel interface loaded [ 6.130490][ T1] gfs2: GFS2 installed [ 6.139937][ T1] ceph: loaded (mds proto 32) [ 6.163632][ T1] NET: Registered PF_ALG protocol family [ 6.165047][ T1] xor: automatically using best checksumming function avx [ 6.166959][ T1] async_tx: api initialized (async) [ 6.168228][ T1] Key type asymmetric registered [ 6.169096][ T1] Asymmetric key parser 'x509' registered [ 6.170111][ T1] Asymmetric key parser 'pkcs8' registered [ 6.171070][ T1] Key type pkcs7_test registered [ 6.172183][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 238) [ 6.174657][ T1] io scheduler mq-deadline registered [ 6.176053][ T1] io scheduler kyber registered [ 6.177132][ T1] io scheduler bfq registered [ 6.188885][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 6.193360][ T1] ACPI: button: Power Button [PWRF] [ 6.195247][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 6.198025][ T1] ACPI: button: Sleep Button [SLPF] [ 6.218050][ T1] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 6.235768][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 6.237142][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 6.252714][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 6.254079][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 6.272253][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 6.273805][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 6.286577][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 6.677985][ T1] N_HDLC line discipline registered with maxframe=4096 [ 6.679603][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 6.685797][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 6.697868][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 6.705727][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 6.713117][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 6.727420][ T1] Non-volatile memory driver v1.3 [ 6.741068][ T1] Linux agpgart interface v0.103 [ 6.749834][ T1] usbcore: registered new interface driver xillyusb [ 6.754882][ T1] ACPI: bus type drm_connector registered [ 6.760586][ T1] [drm] Initialized vgem 1.0.0 for vgem on minor 0 [ 6.767890][ T1] [drm] Initialized vkms 1.0.0 for vkms on minor 1 [ 6.831236][ T1] Console: switching to colour frame buffer device 128x48 [ 6.849605][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 6.850872][ T1] usbcore: registered new interface driver udl [ 6.854541][ T1] usbcore: registered new interface driver gm12u320 [ 6.856545][ T1] usbcore: registered new interface driver gud [ 6.907549][ T1] brd: module loaded [ 6.973447][ T1] loop: module loaded [ 7.066989][ T1] zram: Added device: zram0 [ 7.076388][ T1] null_blk: disk nullb0 created [ 7.077700][ T1] null_blk: module loaded [ 7.079688][ T1] Guest personality initialized and is inactive [ 7.081539][ T1] VMCI host device registered (name=vmci, major=10, minor=118) [ 7.084513][ T1] Initialized host personality [ 7.086106][ T1] usbcore: registered new interface driver rtsx_usb [ 7.089041][ T1] usbcore: registered new interface driver viperboard [ 7.091049][ T1] usbcore: registered new interface driver dln2 [ 7.093992][ T1] usbcore: registered new interface driver pn533_usb [ 7.099007][ T1] nfcsim 0.2 initialized [ 7.100104][ T1] usbcore: registered new interface driver port100 [ 7.101688][ T1] usbcore: registered new interface driver nfcmrvl [ 7.106798][ T1] Loading iSCSI transport class v2.0-870. [ 7.118214][ T1] virtio_scsi virtio0: 1/0/0 default/read/poll queues [ 7.133789][ T1] scsi host0: Virtio SCSI HBA [ 7.188923][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 7.196829][ T52] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 7.247438][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 7.249873][ T1] db_root: cannot open: /etc/target [ 7.253506][ T1] slram: not enough parameters. [ 7.261689][ T1] ftl_cs: FTL header not found. [ 7.305836][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 7.307708][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 7.310787][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.327770][ T1] MACsec IEEE 802.1AE [ 7.352008][ T1] usbcore: registered new interface driver mvusb_mdio [ 7.357019][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 7.396562][ C0] vkms_vblank_simulate: vblank timer overrun [ 7.509918][ T1] vcan: Virtual CAN interface driver [ 7.511020][ T1] vxcan: Virtual CAN Tunnel driver [ 7.512169][ T1] slcan: serial line CAN interface driver [ 7.513672][ T1] CAN device driver interface [ 7.515345][ T1] usbcore: registered new interface driver usb_8dev [ 7.517985][ T1] usbcore: registered new interface driver ems_usb [ 7.519574][ T1] usbcore: registered new interface driver esd_usb [ 7.521569][ T1] usbcore: registered new interface driver etas_es58x [ 7.523316][ T1] usbcore: registered new interface driver f81604 [ 7.525406][ T1] usbcore: registered new interface driver gs_usb [ 7.527442][ T1] usbcore: registered new interface driver kvaser_usb [ 7.529733][ T1] usbcore: registered new interface driver mcba_usb [ 7.531533][ T1] usbcore: registered new interface driver peak_usb [ 7.533227][ T1] usbcore: registered new interface driver ucan [ 7.535729][ T1] e100: Intel(R) PRO/100 Network Driver [ 7.536897][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.538895][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 7.540339][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.542348][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 7.544001][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.548117][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 7.549581][ T1] AX.25: bpqether driver version 004 [ 7.551014][ T1] PPP generic driver version 2.4.2 [ 7.554641][ T1] PPP BSD Compression module registered [ 7.555501][ T1] PPP Deflate Compression module registered [ 7.556657][ T1] PPP MPPE Compression module registered [ 7.558017][ T1] NET: Registered PF_PPPOX protocol family [ 7.559469][ T1] PPTP driver version 0.8.5 [ 7.562456][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 7.565838][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 7.568001][ T1] SLIP linefill/keepalive option. [ 7.569012][ T1] hdlc: HDLC support module revision 1.22 [ 7.570435][ T1] LAPB Ethernet driver version 0.02 [ 7.572479][ T1] usbcore: registered new interface driver ath9k_htc [ 7.574854][ T1] usbcore: registered new interface driver carl9170 [ 7.576927][ T12] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 7.577002][ T1] usbcore: registered new interface driver ath6kl_usb [ 7.579913][ T1] usbcore: registered new interface driver ar5523 [ 7.580345][ T12] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 7.581355][ T1] usbcore: registered new interface driver ath10k_usb [ 7.583841][ T12] sd 0:0:1:0: [sda] Write Protect is off [ 7.583901][ T1] usbcore: registered new interface driver plfxlc [ 7.586742][ T1] mac80211_hwsim: initializing netlink [ 7.587358][ T52] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 7.596406][ T12] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 7.619240][ T1] usbcore: registered new interface driver atusb [ 7.646182][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 7.648129][ T12] sda: sda1 [ 7.651126][ T12] sd 0:0:1:0: [sda] Attached SCSI disk [ 7.652172][ T1] VMware vmxnet3 virtual NIC driver - version 1.9.0.0-k-NAPI [ 7.654412][ T1] usbcore: registered new interface driver catc [ 7.655902][ T1] usbcore: registered new interface driver kaweth [ 7.656999][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 7.658894][ T1] usbcore: registered new interface driver pegasus [ 7.660335][ T1] usbcore: registered new interface driver rtl8150 [ 7.662077][ T1] usbcore: registered new device driver r8152-cfgselector [ 7.664077][ T1] usbcore: registered new interface driver r8152 [ 7.665812][ T1] usbcore: registered new interface driver hso [ 7.667170][ T1] usbcore: registered new interface driver lan78xx [ 7.668567][ T1] usbcore: registered new interface driver asix [ 7.670514][ T1] usbcore: registered new interface driver ax88179_178a [ 7.672150][ T1] usbcore: registered new interface driver cdc_ether [ 7.673730][ T1] usbcore: registered new interface driver cdc_eem [ 7.674941][ T1] usbcore: registered new interface driver dm9601 [ 7.676422][ T1] usbcore: registered new interface driver sr9700 [ 7.677424][ T1] usbcore: registered new interface driver CoreChips [ 7.679144][ T1] usbcore: registered new interface driver smsc75xx [ 7.680902][ T1] usbcore: registered new interface driver smsc95xx [ 7.682200][ T1] usbcore: registered new interface driver gl620a [ 7.686388][ T1] usbcore: registered new interface driver net1080 [ 7.688018][ T1] usbcore: registered new interface driver plusb [ 7.689294][ T1] usbcore: registered new interface driver rndis_host [ 7.690668][ T1] usbcore: registered new interface driver cdc_subset [ 7.692222][ T1] usbcore: registered new interface driver zaurus [ 7.694152][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 7.695466][ T1] usbcore: registered new interface driver int51x1 [ 7.696849][ T1] usbcore: registered new interface driver cdc_phonet [ 7.698248][ T1] usbcore: registered new interface driver kalmia [ 7.699903][ T1] usbcore: registered new interface driver ipheth [ 7.701137][ T1] usbcore: registered new interface driver sierra_net [ 7.702493][ T1] usbcore: registered new interface driver cx82310_eth [ 7.704011][ T1] usbcore: registered new interface driver cdc_ncm [ 7.705346][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 7.706666][ T1] usbcore: registered new interface driver lg-vl600 [ 7.708215][ T1] usbcore: registered new interface driver qmi_wwan [ 7.709585][ T1] usbcore: registered new interface driver cdc_mbim [ 7.710849][ T1] usbcore: registered new interface driver ch9200 [ 7.712034][ T1] usbcore: registered new interface driver aqc111 [ 7.714101][ T1] usbcore: registered new interface driver r8153_ecm [ 7.729988][ T1] VFIO - User Level meta-driver version: 0.3 [ 7.737547][ T1] aoe: AoE v85 initialised. [ 7.749703][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 7.751790][ T1] usbcore: registered new interface driver cdc_acm [ 7.754227][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 7.756035][ T1] usbcore: registered new interface driver usblp [ 7.757231][ T1] usbcore: registered new interface driver cdc_wdm [ 7.759075][ T1] usbcore: registered new interface driver usbtmc [ 7.760872][ T1] usbcore: registered new interface driver uas [ 7.763303][ T1] usbcore: registered new interface driver usb-storage [ 7.764849][ T1] usbcore: registered new interface driver ums-alauda [ 7.766377][ T1] usbcore: registered new interface driver ums-cypress [ 7.768860][ T1] usbcore: registered new interface driver ums-datafab [ 7.770145][ T1] usbcore: registered new interface driver ums_eneub6250 [ 7.772440][ T1] usbcore: registered new interface driver ums-freecom [ 7.773757][ T1] usbcore: registered new interface driver ums-isd200 [ 7.775327][ T1] usbcore: registered new interface driver ums-jumpshot [ 7.776639][ T1] usbcore: registered new interface driver ums-karma [ 7.777763][ T1] usbcore: registered new interface driver ums-onetouch [ 7.780348][ T1] usbcore: registered new interface driver ums-realtek [ 7.782538][ T1] usbcore: registered new interface driver ums-sddr09 [ 7.784396][ T1] usbcore: registered new interface driver ums-sddr55 [ 7.786673][ T1] usbcore: registered new interface driver ums-usbat [ 7.788259][ T1] usbcore: registered new interface driver mdc800 [ 7.789937][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 7.793229][ T1] usbcore: registered new interface driver microtekX6 [ 7.795618][ T1] usbcore: registered new interface driver usbserial_generic [ 7.797632][ T1] usbserial: USB Serial support registered for generic [ 7.799989][ T1] usbcore: registered new interface driver aircable [ 7.801869][ T1] usbserial: USB Serial support registered for aircable [ 7.804046][ T1] usbcore: registered new interface driver ark3116 [ 7.805337][ T1] usbserial: USB Serial support registered for ark3116 [ 7.807052][ T1] usbcore: registered new interface driver belkin_sa [ 7.808742][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 7.811248][ T1] usbcore: registered new interface driver ch341 [ 7.813311][ T1] usbserial: USB Serial support registered for ch341-uart [ 7.815263][ T1] usbcore: registered new interface driver cp210x [ 7.817675][ T1] usbserial: USB Serial support registered for cp210x [ 7.819667][ T1] usbcore: registered new interface driver cyberjack [ 7.820975][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 7.823762][ T1] usbcore: registered new interface driver cypress_m8 [ 7.825470][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 7.826777][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 7.828285][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 7.829677][ T1] usbcore: registered new interface driver usb_debug [ 7.830859][ T1] usbserial: USB Serial support registered for debug [ 7.832146][ T1] usbserial: USB Serial support registered for xhci_dbc [ 7.833472][ T1] usbcore: registered new interface driver digi_acceleport [ 7.834802][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 7.837310][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 7.839343][ T1] usbcore: registered new interface driver io_edgeport [ 7.840780][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 7.842466][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 7.845693][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 7.847842][ T1] usbserial: USB Serial support registered for EPiC device [ 7.849684][ T1] usbcore: registered new interface driver io_ti [ 7.850847][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 7.854114][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 7.856310][ T1] usbcore: registered new interface driver empeg [ 7.857413][ T1] usbserial: USB Serial support registered for empeg [ 7.858962][ T1] usbcore: registered new interface driver f81534a_ctrl [ 7.860399][ T1] usbcore: registered new interface driver f81232 [ 7.861768][ T1] usbserial: USB Serial support registered for f81232 [ 7.863646][ T1] usbserial: USB Serial support registered for f81534a [ 7.865044][ T1] usbcore: registered new interface driver f81534 [ 7.866748][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 7.868617][ T1] usbcore: registered new interface driver ftdi_sio [ 7.870127][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 7.872062][ T1] usbcore: registered new interface driver garmin_gps [ 7.873755][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 7.875560][ T1] usbcore: registered new interface driver ipaq [ 7.876811][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 7.878605][ T1] usbcore: registered new interface driver ipw [ 7.880044][ T1] usbserial: USB Serial support registered for IPWireless converter [ 7.882006][ T1] usbcore: registered new interface driver ir_usb [ 7.883595][ T1] usbserial: USB Serial support registered for IR Dongle [ 7.885102][ T1] usbcore: registered new interface driver iuu_phoenix [ 7.887622][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 7.889626][ T1] usbcore: registered new interface driver keyspan [ 7.890872][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 7.892464][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 7.894583][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 7.896754][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 7.898231][ T1] usbcore: registered new interface driver keyspan_pda [ 7.899448][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 7.901195][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 7.902867][ T1] usbcore: registered new interface driver kl5kusb105 [ 7.904300][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 7.906365][ T1] usbcore: registered new interface driver kobil_sct [ 7.907819][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 7.909498][ T1] usbcore: registered new interface driver mct_u232 [ 7.910918][ T1] usbserial: USB Serial support registered for MCT U232 [ 7.912112][ T1] usbcore: registered new interface driver metro_usb [ 7.913457][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 7.915142][ T1] usbcore: registered new interface driver mos7720 [ 7.916578][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 7.918054][ T1] usbcore: registered new interface driver mos7840 [ 7.919417][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 7.921279][ T1] usbcore: registered new interface driver mxuport [ 7.922337][ T1] usbserial: USB Serial support registered for MOXA UPort [ 7.924128][ T1] usbcore: registered new interface driver navman [ 7.925875][ T1] usbserial: USB Serial support registered for navman [ 7.927223][ T1] usbcore: registered new interface driver omninet [ 7.928438][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 7.929868][ T1] usbcore: registered new interface driver opticon [ 7.931709][ T1] usbserial: USB Serial support registered for opticon [ 7.933936][ T1] usbcore: registered new interface driver option [ 7.935428][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 7.936981][ T1] usbcore: registered new interface driver oti6858 [ 7.938625][ T1] usbserial: USB Serial support registered for oti6858 [ 7.940435][ T1] usbcore: registered new interface driver pl2303 [ 7.941435][ T1] usbserial: USB Serial support registered for pl2303 [ 7.942837][ T1] usbcore: registered new interface driver qcaux [ 7.944174][ T1] usbserial: USB Serial support registered for qcaux [ 7.946316][ T1] usbcore: registered new interface driver qcserial [ 7.948150][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 7.949594][ T1] usbcore: registered new interface driver quatech2 [ 7.950677][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 7.952097][ T1] usbcore: registered new interface driver safe_serial [ 7.954144][ T1] usbserial: USB Serial support registered for safe_serial [ 7.955797][ T1] usbcore: registered new interface driver sierra [ 7.957194][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 7.958520][ T1] usbcore: registered new interface driver usb_serial_simple [ 7.959754][ T1] usbserial: USB Serial support registered for carelink [ 7.961230][ T1] usbserial: USB Serial support registered for flashloader [ 7.962767][ T1] usbserial: USB Serial support registered for funsoft [ 7.964451][ T1] usbserial: USB Serial support registered for google [ 7.965728][ T1] usbserial: USB Serial support registered for hp4x [ 7.966881][ T1] usbserial: USB Serial support registered for kaufmann [ 7.968027][ T1] usbserial: USB Serial support registered for libtransistor [ 7.969528][ T1] usbserial: USB Serial support registered for moto_modem [ 7.970631][ T1] usbserial: USB Serial support registered for motorola_tetra [ 7.971843][ T1] usbserial: USB Serial support registered for nokia [ 7.973005][ T1] usbserial: USB Serial support registered for novatel_gps [ 7.974530][ T1] usbserial: USB Serial support registered for siemens_mpi [ 7.975858][ T1] usbserial: USB Serial support registered for suunto [ 7.977064][ T1] usbserial: USB Serial support registered for vivopay [ 7.978376][ T1] usbserial: USB Serial support registered for zio [ 7.979746][ T1] usbcore: registered new interface driver spcp8x5 [ 7.980954][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 7.982410][ T1] usbcore: registered new interface driver ssu100 [ 7.984041][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 7.986617][ T1] usbcore: registered new interface driver symbolserial [ 7.988022][ T1] usbserial: USB Serial support registered for symbol [ 7.989723][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 7.991545][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 7.993159][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 7.995419][ T1] usbcore: registered new interface driver upd78f0730 [ 7.996555][ T1] usbserial: USB Serial support registered for upd78f0730 [ 7.998063][ T1] usbcore: registered new interface driver visor [ 7.999563][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.001662][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.003244][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.004865][ T1] usbcore: registered new interface driver wishbone_serial [ 8.006203][ T1] usbserial: USB Serial support registered for wishbone_serial [ 8.008198][ T1] usbcore: registered new interface driver whiteheat [ 8.009322][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.011621][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.013455][ T1] usbcore: registered new interface driver xr_serial [ 8.015228][ T1] usbserial: USB Serial support registered for xr_serial [ 8.016636][ T1] usbcore: registered new interface driver xsens_mt [ 8.018183][ T1] usbserial: USB Serial support registered for xsens_mt [ 8.019682][ T1] usbcore: registered new interface driver adutux [ 8.021099][ T1] usbcore: registered new interface driver appledisplay [ 8.023033][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 8.024461][ T1] usbcore: registered new interface driver cytherm [ 8.025957][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 8.027699][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 8.029166][ T1] usbcore: registered new device driver apple-mfi-fastcharge [ 8.030448][ T1] usbcore: registered new interface driver ljca [ 8.031827][ T1] usbcore: registered new interface driver idmouse [ 8.033292][ T1] usbcore: registered new interface driver iowarrior [ 8.034928][ T1] usbcore: registered new interface driver isight_firmware [ 8.036899][ T1] usbcore: registered new interface driver usblcd [ 8.038315][ T1] usbcore: registered new interface driver ldusb [ 8.039808][ T1] usbcore: registered new interface driver legousbtower [ 8.041405][ T1] usbcore: registered new interface driver usbtest [ 8.043026][ T1] usbcore: registered new interface driver usb_ehset_test [ 8.044823][ T1] usbcore: registered new interface driver trancevibrator [ 8.046445][ T1] usbcore: registered new interface driver uss720 [ 8.047547][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 8.048922][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 8.050312][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 8.051685][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 8.053453][ T1] usbcore: registered new interface driver usbsevseg [ 8.054955][ T1] usbcore: registered new interface driver yurex [ 8.059054][ T1] usbcore: registered new interface driver chaoskey [ 8.060873][ T1] usbcore: registered new interface driver sisusb [ 8.062252][ T1] usbcore: registered new interface driver lvs [ 8.064042][ T1] usbcore: registered new interface driver cxacru [ 8.065311][ T1] usbcore: registered new interface driver speedtch [ 8.066861][ T1] usbcore: registered new interface driver ueagle-atm [ 8.068500][ T1] xusbatm: malformed module parameters [ 8.073484][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.074956][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 8.078057][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 8.081518][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.087986][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.089457][ T1] usb usb1: Product: Dummy host controller [ 8.090884][ T1] usb usb1: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 8.092318][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 8.098384][ T1] hub 1-0:1.0: USB hub found [ 8.100115][ T1] hub 1-0:1.0: 1 port detected [ 8.106089][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.107804][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 8.109743][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 8.112734][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.114451][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.116496][ T1] usb usb2: Product: Dummy host controller [ 8.117677][ T1] usb usb2: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 8.119411][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 8.122656][ T1] hub 2-0:1.0: USB hub found [ 8.124372][ T1] hub 2-0:1.0: 1 port detected [ 8.128154][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.130868][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 8.133157][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 8.135414][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.137474][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.139037][ T1] usb usb3: Product: Dummy host controller [ 8.140121][ T1] usb usb3: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 8.142000][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 8.146011][ T1] hub 3-0:1.0: USB hub found [ 8.147043][ T1] hub 3-0:1.0: 1 port detected [ 8.150753][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.153164][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 8.155147][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 8.157383][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.159790][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.161149][ T1] usb usb4: Product: Dummy host controller [ 8.162738][ T1] usb usb4: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 8.164157][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 8.167421][ T1] hub 4-0:1.0: USB hub found [ 8.168306][ T1] hub 4-0:1.0: 1 port detected [ 8.172184][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.174086][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 8.175848][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 8.177994][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.179531][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.181187][ T1] usb usb5: Product: Dummy host controller [ 8.182080][ T1] usb usb5: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 8.183829][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 8.187173][ T1] hub 5-0:1.0: USB hub found [ 8.188073][ T1] hub 5-0:1.0: 1 port detected [ 8.191876][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.193569][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 8.195765][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 8.197688][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.199204][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.200892][ T1] usb usb6: Product: Dummy host controller [ 8.202074][ T1] usb usb6: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 8.203620][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 8.206996][ T1] hub 6-0:1.0: USB hub found [ 8.207865][ T1] hub 6-0:1.0: 1 port detected [ 8.211935][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.214003][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 8.215786][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 8.217713][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.219020][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.220122][ T1] usb usb7: Product: Dummy host controller [ 8.220995][ T1] usb usb7: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 8.222782][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 8.226362][ T1] hub 7-0:1.0: USB hub found [ 8.227338][ T1] hub 7-0:1.0: 1 port detected [ 8.230914][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.232749][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 8.234891][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 8.237021][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.239411][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.241249][ T1] usb usb8: Product: Dummy host controller [ 8.242891][ T1] usb usb8: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 8.244672][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 8.248195][ T1] hub 8-0:1.0: USB hub found [ 8.249710][ T1] hub 8-0:1.0: 1 port detected [ 8.272611][ T1] SPI driver max3420-udc has no spi_device_id for maxim,max3421-udc [ 8.276606][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 8.280551][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.282943][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 8.286151][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 8.288578][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.290762][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.293842][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 8.295175][ T1] usb usb9: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.296937][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 8.300485][ T1] hub 9-0:1.0: USB hub found [ 8.301842][ T1] hub 9-0:1.0: 8 ports detected [ 8.311875][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.315620][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 8.318653][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.321550][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.323391][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.325600][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 8.326980][ T1] usb usb10: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.328521][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 8.332382][ T1] hub 10-0:1.0: USB hub found [ 8.333582][ T1] hub 10-0:1.0: 8 ports detected [ 8.341119][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.344877][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 8.347140][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.348448][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.349647][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 8.350633][ T1] usb usb11: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.351862][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 8.355435][ T1] hub 11-0:1.0: USB hub found [ 8.356386][ T1] hub 11-0:1.0: 8 ports detected [ 8.363247][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.365196][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 8.366721][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.368655][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.370122][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.371440][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 8.372445][ T1] usb usb12: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.374388][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 8.377926][ T1] hub 12-0:1.0: USB hub found [ 8.378935][ T1] hub 12-0:1.0: 8 ports detected [ 8.387861][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.389588][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 8.391492][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.393350][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.394717][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 8.395785][ T1] usb usb13: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.397025][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 8.400352][ T1] hub 13-0:1.0: USB hub found [ 8.401394][ T1] hub 13-0:1.0: 8 ports detected [ 8.407962][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.410604][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 8.412504][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.414958][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.416341][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.417778][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 8.418707][ T1] usb usb14: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.420077][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 8.423517][ T1] hub 14-0:1.0: USB hub found [ 8.424400][ T1] hub 14-0:1.0: 8 ports detected [ 8.432919][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.434785][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 8.436751][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.438306][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.439556][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 8.440463][ T1] usb usb15: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.441878][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 8.445558][ T1] hub 15-0:1.0: USB hub found [ 8.446481][ T1] hub 15-0:1.0: 8 ports detected [ 8.453215][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.455342][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 8.457108][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.459226][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.460539][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.461816][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 8.463408][ T1] usb usb16: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.464769][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 8.467969][ T1] hub 16-0:1.0: USB hub found [ 8.468943][ T1] hub 16-0:1.0: 8 ports detected [ 8.477779][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.479621][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 8.481848][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.483328][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.484470][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 8.485382][ T1] usb usb17: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.486563][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 8.489966][ T1] hub 17-0:1.0: USB hub found [ 8.490906][ T1] hub 17-0:1.0: 8 ports detected [ 8.497783][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.499998][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 8.501740][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.503872][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.505505][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.506885][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 8.508649][ T1] usb usb18: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.510017][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 8.513693][ T1] hub 18-0:1.0: USB hub found [ 8.514744][ T1] hub 18-0:1.0: 8 ports detected [ 8.523936][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.526463][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 8.528812][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.530205][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.531426][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 8.532352][ T1] usb usb19: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.533624][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 8.536828][ T1] hub 19-0:1.0: USB hub found [ 8.537871][ T1] hub 19-0:1.0: 8 ports detected [ 8.544654][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.546619][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 8.548239][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.550574][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.552211][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.553711][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 8.554732][ T1] usb usb20: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.555913][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 8.559147][ T1] hub 20-0:1.0: USB hub found [ 8.560189][ T1] hub 20-0:1.0: 8 ports detected [ 8.567893][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.570449][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 8.573109][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.574589][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.575785][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 8.577026][ T1] usb usb21: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.578444][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 8.582326][ T1] hub 21-0:1.0: USB hub found [ 8.583288][ T1] hub 21-0:1.0: 8 ports detected [ 8.590549][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.592994][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 8.594653][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.596689][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.598416][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.599907][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 8.601052][ T1] usb usb22: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.602666][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 8.606490][ T1] hub 22-0:1.0: USB hub found [ 8.607638][ T1] hub 22-0:1.0: 8 ports detected [ 8.618068][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.621754][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 8.624125][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.626970][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.633569][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 8.634680][ T1] usb usb23: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.636570][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 8.640032][ T1] hub 23-0:1.0: USB hub found [ 8.640986][ T1] hub 23-0:1.0: 8 ports detected [ 8.647163][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.649883][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 8.651522][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.653840][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.655521][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.656673][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 8.657713][ T1] usb usb24: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.659158][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 8.662331][ T1] hub 24-0:1.0: USB hub found [ 8.663279][ T1] hub 24-0:1.0: 8 ports detected [ 8.671548][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.673697][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 8.675911][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.677374][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.678658][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 8.679598][ T1] usb usb25: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.680845][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 8.684183][ T1] hub 25-0:1.0: USB hub found [ 8.685155][ T1] hub 25-0:1.0: 8 ports detected [ 8.692251][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.694384][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 8.695915][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.698039][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.699485][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.700826][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 8.701739][ T1] usb usb26: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.703073][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 8.706659][ T1] hub 26-0:1.0: USB hub found [ 8.708328][ T1] hub 26-0:1.0: 8 ports detected [ 8.716888][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.719804][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 8.722345][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.724167][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.726045][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 8.727409][ T1] usb usb27: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.728875][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 8.732771][ T1] hub 27-0:1.0: USB hub found [ 8.734214][ T1] hub 27-0:1.0: 8 ports detected [ 8.741374][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.744164][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 8.746183][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.748319][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.749897][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.752288][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 8.754083][ T1] usb usb28: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.756342][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 8.759725][ T1] hub 28-0:1.0: USB hub found [ 8.761671][ T1] hub 28-0:1.0: 8 ports detected [ 8.769643][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.773337][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 8.776830][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.778990][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.780554][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 8.781980][ T1] usb usb29: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.783632][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 8.787418][ T1] hub 29-0:1.0: USB hub found [ 8.788808][ T1] hub 29-0:1.0: 8 ports detected [ 8.796664][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.799393][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 8.801531][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.804512][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.806619][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.808525][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 8.809852][ T1] usb usb30: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.812072][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 8.815439][ T1] hub 30-0:1.0: USB hub found [ 8.816577][ T1] hub 30-0:1.0: 8 ports detected [ 8.825753][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.827765][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 8.829915][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.831663][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.833300][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 8.834452][ T1] usb usb31: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.836149][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 8.839638][ T1] hub 31-0:1.0: USB hub found [ 8.842050][ T1] hub 31-0:1.0: 8 ports detected [ 8.848737][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.851590][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 8.853697][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.855687][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.857588][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.859902][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 8.861084][ T1] usb usb32: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.863129][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 8.866371][ T1] hub 32-0:1.0: USB hub found [ 8.867619][ T1] hub 32-0:1.0: 8 ports detected [ 8.876753][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.879600][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 8.881686][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.883390][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.885252][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 8.886935][ T1] usb usb33: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.889131][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 8.893236][ T1] hub 33-0:1.0: USB hub found [ 8.894246][ T1] hub 33-0:1.0: 8 ports detected [ 8.902181][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.904810][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 8.906899][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.909357][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.910716][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.912370][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 8.914278][ T1] usb usb34: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.915926][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 8.920011][ T1] hub 34-0:1.0: USB hub found [ 8.921137][ T1] hub 34-0:1.0: 8 ports detected [ 8.929472][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.932377][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 8.934564][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.936598][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.938008][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 8.939160][ T1] usb usb35: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.940572][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 8.944931][ T1] hub 35-0:1.0: USB hub found [ 8.945871][ T1] hub 35-0:1.0: 8 ports detected [ 8.952511][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.955123][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 8.957407][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.960334][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.961767][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.963443][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 8.964835][ T1] usb usb36: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.966449][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 8.970188][ T1] hub 36-0:1.0: USB hub found [ 8.971504][ T1] hub 36-0:1.0: 8 ports detected [ 8.980390][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.982986][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 8.986034][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.988156][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.989654][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 8.990989][ T1] usb usb37: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.993262][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 8.997014][ T1] hub 37-0:1.0: USB hub found [ 8.998020][ T1] hub 37-0:1.0: 8 ports detected [ 9.004229][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.006433][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 9.008684][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.010952][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 9.013754][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.015230][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 9.016635][ T1] usb usb38: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 9.018308][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 9.021556][ T1] hub 38-0:1.0: USB hub found [ 9.022894][ T1] hub 38-0:1.0: 8 ports detected [ 9.030528][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.034587][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 9.036958][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 9.038956][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.040466][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 9.041873][ T1] usb usb39: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 9.044372][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 9.047884][ T1] hub 39-0:1.0: USB hub found [ 9.049082][ T1] hub 39-0:1.0: 8 ports detected [ 9.056011][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.058786][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 9.061043][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.063869][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 9.066049][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.067930][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 9.069165][ T1] usb usb40: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 9.070525][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 9.074014][ T1] hub 40-0:1.0: USB hub found [ 9.075519][ T1] hub 40-0:1.0: 8 ports detected [ 9.084883][ T1] usbcore: registered new device driver usbip-host [ 9.095334][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.097611][ T1] i8042: Warning: Keylock active [ 9.109509][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.111960][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.116489][ T1] mousedev: PS/2 mouse device common for all mice [ 9.121345][ T1] usbcore: registered new interface driver appletouch [ 9.123379][ T1] usbcore: registered new interface driver bcm5974 [ 9.126591][ T1] usbcore: registered new interface driver synaptics_usb [ 9.128231][ T1] usbcore: registered new interface driver iforce [ 9.129596][ T1] usbcore: registered new interface driver pxrc [ 9.130993][ T1] usbcore: registered new interface driver xpad [ 9.132447][ T1] usbcore: registered new interface driver usb_acecad [ 9.133960][ T1] usbcore: registered new interface driver aiptek [ 9.135281][ T1] usbcore: registered new interface driver hanwang [ 9.136474][ T1] usbcore: registered new interface driver kbtab [ 9.137845][ T1] usbcore: registered new interface driver pegasus_notetaker [ 9.139243][ T1] usbcore: registered new interface driver usbtouchscreen [ 9.140456][ T1] usbcore: registered new interface driver sur40 [ 9.141717][ T1] usbcore: registered new interface driver ati_remote2 [ 9.145082][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 9.147387][ T1] usbcore: registered new interface driver cm109 [ 9.148568][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 9.150036][ T1] usbcore: registered new interface driver ims_pcu [ 9.153925][ T1] usbcore: registered new interface driver keyspan_remote [ 9.155592][ T1] usbcore: registered new interface driver powermate [ 9.157781][ T1] usbcore: registered new interface driver yealink [ 9.161395][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 9.169576][ T1] rtc_cmos 00:00: registered as rtc0 [ 9.170846][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 9.173428][ T1] i2c_dev: i2c /dev entries driver [ 9.174838][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 9.177982][ T1] usbcore: registered new interface driver i2c-cp2615 [ 9.179714][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 9.181764][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 9.187992][ T1] usbcore: registered new interface driver igorplugusb [ 9.189483][ T1] usbcore: registered new interface driver iguanair [ 9.191133][ T1] usbcore: registered new interface driver imon [ 9.192300][ T1] usbcore: registered new interface driver imon_raw [ 9.195093][ T1] usbcore: registered new interface driver mceusb [ 9.196726][ T1] usbcore: registered new interface driver redrat3 [ 9.198561][ T1] usbcore: registered new interface driver streamzap [ 9.200256][ T1] usbcore: registered new interface driver ir_toy [ 9.201665][ T1] usbcore: registered new interface driver ttusbir [ 9.203445][ T1] usbcore: registered new interface driver ati_remote [ 9.205130][ T1] usbcore: registered new interface driver xbox_remote [ 9.206982][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 9.209199][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 9.210692][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 9.212483][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 9.215662][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 9.217001][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 9.218280][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 9.219623][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 9.221199][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 9.222980][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 9.224544][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 9.226161][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 9.227653][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 9.229159][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 9.230716][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 9.233454][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 9.235167][ T1] usbcore: registered new interface driver opera1 [ 9.236823][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 9.237897][ T1] failing symbol_get of non-GPLONLY symbol af9005_rc_decode. [ 9.240042][ T1] failing symbol_get of non-GPLONLY symbol af9005_rc_decode. [ 9.241590][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table. [ 9.244534][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table. [ 9.245903][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table_size. [ 9.248214][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table_size. [ 9.249475][ T1] af9005: af9005_rc_decode function not found, disabling remote [ 9.251015][ T1] usbcore: registered new interface driver pctv452e [ 9.252822][ T1] usbcore: registered new interface driver dw2102 [ 9.254511][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 9.256029][ T1] usbcore: registered new interface driver cinergyT2 [ 9.257681][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 9.259614][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 9.261103][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 9.262424][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 9.263802][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 9.265696][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 9.267312][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 9.268908][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 9.270442][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 9.272055][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 9.273441][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 9.275858][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 9.277714][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 9.279305][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 9.280545][ T1] usbcore: registered new interface driver zd1301 [ 9.281888][ T1] usbcore: registered new interface driver s2255 [ 9.284364][ T1] usbcore: registered new interface driver smsusb [ 9.285988][ T1] usbcore: registered new interface driver ttusb [ 9.287675][ T1] usbcore: registered new interface driver ttusb-dec [ 9.289699][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 9.291577][ T1] usbcore: registered new interface driver airspy [ 9.293064][ T1] gspca_main: v2.14.0 registered [ 9.294075][ T1] usbcore: registered new interface driver benq [ 9.295691][ T1] usbcore: registered new interface driver conex [ 9.297179][ T1] usbcore: registered new interface driver cpia1 [ 9.298375][ T1] usbcore: registered new interface driver dtcs033 [ 9.299549][ T1] usbcore: registered new interface driver etoms [ 9.301854][ T1] usbcore: registered new interface driver finepix [ 9.303909][ T1] usbcore: registered new interface driver jeilinj [ 9.305078][ T1] usbcore: registered new interface driver jl2005bcd [ 9.306383][ T1] usbcore: registered new interface driver kinect [ 9.308036][ T1] usbcore: registered new interface driver konica [ 9.309415][ T1] usbcore: registered new interface driver mars [ 9.311459][ T1] usbcore: registered new interface driver mr97310a [ 9.313239][ T1] usbcore: registered new interface driver nw80x [ 9.314618][ T1] usbcore: registered new interface driver ov519 [ 9.316200][ T1] usbcore: registered new interface driver ov534 [ 9.317359][ T1] usbcore: registered new interface driver ov534_9 [ 9.318981][ T1] usbcore: registered new interface driver pac207 [ 9.320438][ T1] usbcore: registered new interface driver gspca_pac7302 [ 9.321820][ T1] usbcore: registered new interface driver pac7311 [ 9.323584][ T1] usbcore: registered new interface driver se401 [ 9.325190][ T1] usbcore: registered new interface driver sn9c2028 [ 9.326261][ T25] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 9.326766][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 9.330414][ T1] usbcore: registered new interface driver sonixb [ 9.332649][ T1] usbcore: registered new interface driver sonixj [ 9.334744][ T1] usbcore: registered new interface driver spca500 [ 9.336207][ T1] usbcore: registered new interface driver spca501 [ 9.337919][ T1] usbcore: registered new interface driver spca505 [ 9.340230][ T1] usbcore: registered new interface driver spca506 [ 9.341863][ T1] usbcore: registered new interface driver spca508 [ 9.343770][ T1] usbcore: registered new interface driver spca561 [ 9.345517][ T1] usbcore: registered new interface driver spca1528 [ 9.347202][ T1] usbcore: registered new interface driver sq905 [ 9.348425][ T1] usbcore: registered new interface driver sq905c [ 9.349762][ T1] usbcore: registered new interface driver sq930x [ 9.351845][ T1] usbcore: registered new interface driver sunplus [ 9.353878][ T1] usbcore: registered new interface driver stk014 [ 9.355427][ T1] usbcore: registered new interface driver stk1135 [ 9.357055][ T1] usbcore: registered new interface driver stv0680 [ 9.358895][ T1] usbcore: registered new interface driver t613 [ 9.361326][ T1] usbcore: registered new interface driver gspca_topro [ 9.363619][ T1] usbcore: registered new interface driver touptek [ 9.365140][ T1] usbcore: registered new interface driver tv8532 [ 9.366655][ T1] usbcore: registered new interface driver vc032x [ 9.368141][ T1] usbcore: registered new interface driver vicam [ 9.369389][ T1] usbcore: registered new interface driver xirlink-cit [ 9.371388][ T1] usbcore: registered new interface driver gspca_zc3xx [ 9.374654][ T1] usbcore: registered new interface driver ALi m5602 [ 9.376241][ T1] usbcore: registered new interface driver STV06xx [ 9.378069][ T1] usbcore: registered new interface driver gspca_gl860 [ 9.379634][ T1] usbcore: registered new interface driver hackrf [ 9.381010][ T1] usbcore: registered new interface driver msi2500 [ 9.383345][ T1] usbcore: registered new interface driver Philips webcam [ 9.385247][ T1] usbcore: registered new interface driver uvcvideo [ 9.386349][ T1] au0828: au0828 driver loaded [ 9.387529][ T1] usbcore: registered new interface driver au0828 [ 9.389497][ T1] usbcore: registered new interface driver cx231xx [ 9.391704][ T1] usbcore: registered new interface driver em28xx [ 9.394001][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 9.395652][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 9.397347][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 9.398487][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 9.400228][ T1] usbcore: registered new interface driver go7007 [ 9.401576][ T1] usbcore: registered new interface driver go7007-loader [ 9.403439][ T1] usbcore: registered new interface driver hdpvr [ 9.405671][ T1] usbcore: registered new interface driver pvrusb2 [ 9.407519][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 9.408863][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 9.410123][ T1] usbcore: registered new interface driver stk1160 [ 9.411507][ T1] usbcore: registered new interface driver usbtv [ 9.417159][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 9.422219][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 9.424726][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 9.436935][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 9.445218][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 9.450383][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 9.453544][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 9.456346][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 9.461028][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 9.489534][ T1] vivid-000: using single planar format API [ 9.510966][ T1] vivid-000: CEC adapter cec0 registered for HDMI input [ 9.513194][ T1] vivid-000: V4L2 capture device registered as video7 [ 9.515569][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 9.518487][ T1] vivid-000: V4L2 output device registered as video8 [ 9.520320][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 9.524860][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 9.527999][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 9.529810][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 9.532115][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 9.534113][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 9.536729][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 9.538579][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 9.540539][ T1] vivid-001: using multiplanar format API [ 9.558039][ T25] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 9.563996][ T1] vivid-001: CEC adapter cec2 registered for HDMI input [ 9.566784][ T1] vivid-001: V4L2 capture device registered as video11 [ 9.568757][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 9.570782][ T1] vivid-001: V4L2 output device registered as video12 [ 9.572807][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 9.575062][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 9.577779][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 9.580120][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 9.582098][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 9.584273][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 9.586711][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 9.589145][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 9.591241][ T1] vivid-002: using single planar format API [ 9.610256][ T1] vivid-002: CEC adapter cec4 registered for HDMI input [ 9.612440][ T1] vivid-002: V4L2 capture device registered as video15 [ 9.617094][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 9.619325][ T1] vivid-002: V4L2 output device registered as video16 [ 9.620903][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 9.623699][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 9.626448][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 9.628599][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 9.632035][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 9.634427][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 9.636366][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 9.638326][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 9.640226][ T1] vivid-003: using multiplanar format API [ 9.659668][ T1] vivid-003: CEC adapter cec6 registered for HDMI input [ 9.661629][ T1] vivid-003: V4L2 capture device registered as video19 [ 9.663827][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 9.665789][ T1] vivid-003: V4L2 output device registered as video20 [ 9.668796][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 9.671319][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 9.674051][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 9.675642][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 9.677549][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 9.679512][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 9.681245][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 9.683238][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 9.685236][ T1] vivid-004: using single planar format API [ 9.703447][ T1] vivid-004: CEC adapter cec8 registered for HDMI input [ 9.705610][ T1] vivid-004: V4L2 capture device registered as video23 [ 9.708174][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 9.710371][ T1] vivid-004: V4L2 output device registered as video24 [ 9.712455][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 9.715396][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 9.718060][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 9.720209][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 9.721956][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 9.724328][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 9.726678][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 9.728738][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 9.731136][ T1] vivid-005: using multiplanar format API [ 9.750114][ T1] vivid-005: CEC adapter cec10 registered for HDMI input [ 9.751754][ T1] vivid-005: V4L2 capture device registered as video27 [ 9.754036][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 9.756313][ T1] vivid-005: V4L2 output device registered as video28 [ 9.757964][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 9.760253][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 9.762272][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 9.764273][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 9.766269][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 9.767889][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 9.770001][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 9.771859][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 9.773764][ T1] vivid-006: using single planar format API [ 9.791807][ T1] vivid-006: CEC adapter cec12 registered for HDMI input [ 9.794042][ T1] vivid-006: V4L2 capture device registered as video31 [ 9.795963][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 9.797603][ T1] vivid-006: V4L2 output device registered as video32 [ 9.799201][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 9.802082][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 9.804396][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 9.806227][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 9.807871][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 9.809642][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 9.811258][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 9.813859][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 9.816453][ T1] vivid-007: using multiplanar format API [ 9.834197][ T1] vivid-007: CEC adapter cec14 registered for HDMI input [ 9.835931][ T1] vivid-007: V4L2 capture device registered as video35 [ 9.837828][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 9.840186][ T1] vivid-007: V4L2 output device registered as video36 [ 9.842175][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 9.845581][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 9.848242][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 9.850067][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 9.852247][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 9.854386][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 9.856452][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 9.858673][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 9.860880][ T1] vivid-008: using single planar format API [ 9.880947][ T1] vivid-008: CEC adapter cec16 registered for HDMI input [ 9.883207][ T1] vivid-008: V4L2 capture device registered as video39 [ 9.885196][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 9.887198][ T1] vivid-008: V4L2 output device registered as video40 [ 9.889006][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 9.890915][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 9.894496][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 9.896691][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 9.898645][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 9.900415][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 9.902478][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 9.904484][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 9.906262][ T1] vivid-009: using multiplanar format API [ 9.925210][ T1] vivid-009: CEC adapter cec18 registered for HDMI input [ 9.927469][ T1] vivid-009: V4L2 capture device registered as video43 [ 9.929583][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 9.931499][ T1] vivid-009: V4L2 output device registered as video44 [ 9.934381][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 9.936213][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 9.938400][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 9.939903][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 9.941401][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 9.943119][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 9.944770][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 9.945304][ T2246] kworker/u8:1 (2246) used greatest stack depth: 24784 bytes left [ 9.947653][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 9.949469][ T1] vivid-010: using single planar format API [ 9.966955][ T1] vivid-010: CEC adapter cec20 registered for HDMI input [ 9.969089][ T1] vivid-010: V4L2 capture device registered as video47 [ 9.971440][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 9.974828][ T1] vivid-010: V4L2 output device registered as video48 [ 9.976932][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 9.978870][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 9.981111][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 9.983371][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 9.985414][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 9.987382][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 9.989273][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 9.991133][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 9.993368][ T1] vivid-011: using multiplanar format API [ 10.012140][ T1] vivid-011: CEC adapter cec22 registered for HDMI input [ 10.014677][ T1] vivid-011: V4L2 capture device registered as video51 [ 10.016997][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 10.019050][ T1] vivid-011: V4L2 output device registered as video52 [ 10.020734][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 10.023787][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 10.026358][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 10.028730][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 10.030859][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 10.032784][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 10.035098][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 10.036885][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 10.038737][ T1] vivid-012: using single planar format API [ 10.056276][ T1] vivid-012: CEC adapter cec24 registered for HDMI input [ 10.058388][ T1] vivid-012: V4L2 capture device registered as video55 [ 10.060579][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 10.062236][ T1] vivid-012: V4L2 output device registered as video56 [ 10.064576][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 10.066997][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 10.069256][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 10.070830][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 10.072386][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 10.074805][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 10.076438][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 10.078271][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 10.080596][ T1] vivid-013: using multiplanar format API [ 10.099083][ T1] vivid-013: CEC adapter cec26 registered for HDMI input [ 10.100776][ T1] vivid-013: V4L2 capture device registered as video59 [ 10.102704][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 10.104357][ T1] vivid-013: V4L2 output device registered as video60 [ 10.105878][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 10.107944][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 10.109903][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 10.111477][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 10.113983][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 10.115595][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 10.117210][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 10.118803][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 10.120483][ T1] vivid-014: using single planar format API [ 10.137796][ T1] vivid-014: CEC adapter cec28 registered for HDMI input [ 10.139594][ T1] vivid-014: V4L2 capture device registered as video63 [ 10.141161][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 10.142856][ T1] vivid-014: V4L2 output device registered as video64 [ 10.144600][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 10.146497][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 10.148303][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 10.149969][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 10.151540][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 10.154462][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 10.156062][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 10.157657][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 10.159340][ T1] vivid-015: using multiplanar format API [ 10.175858][ T1] vivid-015: CEC adapter cec30 registered for HDMI input [ 10.177521][ T1] vivid-015: V4L2 capture device registered as video67 [ 10.179155][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 10.181318][ T1] vivid-015: V4L2 output device registered as video68 [ 10.182919][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 10.185254][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 10.187156][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 10.188892][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 10.190500][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 10.192433][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 10.194512][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 10.196193][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 10.199972][ T1] usbcore: registered new interface driver radioshark2 [ 10.201289][ T1] usbcore: registered new interface driver radioshark [ 10.202705][ T1] usbcore: registered new interface driver radio-si470x [ 10.204269][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 10.205634][ T1] usbcore: registered new interface driver dsbr100 [ 10.206945][ T1] usbcore: registered new interface driver radio-keene [ 10.208393][ T1] usbcore: registered new interface driver radio-ma901 [ 10.209784][ T1] usbcore: registered new interface driver radio-mr800 [ 10.211066][ T1] usbcore: registered new interface driver radio-raremono [ 10.215216][ T1] usbcore: registered new interface driver powerz [ 10.216572][ T1] usbcore: registered new interface driver pcwd_usb [ 10.229954][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 10.232065][ T1] device-mapper: uevent: version 1.0.3 [ 10.234101][ T1] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev [ 10.237196][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 10.238250][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 10.239381][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 10.241371][ T1] Bluetooth: HCI UART driver ver 2.3 [ 10.242227][ T1] Bluetooth: HCI UART protocol H4 registered [ 10.243540][ T1] Bluetooth: HCI UART protocol BCSP registered [ 10.244532][ T1] Bluetooth: HCI UART protocol LL registered [ 10.245589][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 10.246730][ T1] Bluetooth: HCI UART protocol QCA registered [ 10.247626][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 10.248687][ T1] Bluetooth: HCI UART protocol Marvell registered [ 10.250000][ T1] usbcore: registered new interface driver bcm203x [ 10.251205][ T1] usbcore: registered new interface driver bpa10x [ 10.252441][ T1] usbcore: registered new interface driver bfusb [ 10.253749][ T1] usbcore: registered new interface driver btusb [ 10.255096][ T1] usbcore: registered new interface driver ath3k [ 10.256908][ T1] Modular ISDN core version 1.1.29 [ 10.259970][ T1] NET: Registered PF_ISDN protocol family [ 10.261085][ T1] DSP module 2.0 [ 10.261581][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 10.266666][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 10.268235][ T1] 0 virtual devices registered [ 10.269325][ T1] usbcore: registered new interface driver HFC-S_USB [ 10.270523][ T1] intel_pstate: CPU model not supported [ 10.271448][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 10.273615][ T1] usbcore: registered new interface driver vub300 [ 10.275906][ T1] usbcore: registered new interface driver ushc [ 10.294767][ T1] iscsi: registered transport (iser) [ 10.296864][ T1] SoftiWARP attached [ 10.310871][ T1] hid: raw HID events driver (C) Jiri Kosina [ 10.380045][ T1] usbcore: registered new interface driver usbhid [ 10.381059][ T1] usbhid: USB HID core driver [ 10.388211][ T1] usbcore: registered new interface driver es2_ap_driver [ 10.389756][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 10.391281][ T1] usbcore: registered new interface driver dt9812 [ 10.392480][ T1] usbcore: registered new interface driver ni6501 [ 10.396277][ T1] usbcore: registered new interface driver usbdux [ 10.397624][ T1] usbcore: registered new interface driver usbduxfast [ 10.398861][ T1] usbcore: registered new interface driver usbduxsigma [ 10.400087][ T1] usbcore: registered new interface driver vmk80xx [ 10.401313][ T1] usbcore: registered new interface driver r8712u [ 10.402316][ T1] greybus: registered new driver hid [ 10.403499][ T1] greybus: registered new driver gbphy [ 10.405048][ T1] gb_gbphy: registered new driver usb [ 10.406186][ T1] asus_wmi: ASUS WMI generic driver loaded [ 10.414820][ T1] gnss: GNSS driver registered with major 493 [ 10.418280][ T1] usbcore: registered new interface driver gnss-usb [ 10.419480][ T1] usbcore: registered new interface driver hdm_usb [ 10.491464][ T1] usbcore: registered new interface driver snd-usb-audio [ 10.494975][ T1] usbcore: registered new interface driver snd-ua101 [ 10.496581][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 10.498155][ T1] usbcore: registered new interface driver snd-usb-us122l [ 10.499666][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 10.501302][ T1] usbcore: registered new interface driver snd-usb-6fire [ 10.503375][ T1] usbcore: registered new interface driver snd-usb-hiface [ 10.504881][ T1] usbcore: registered new interface driver snd-bcd2000 [ 10.506610][ T1] usbcore: registered new interface driver snd_usb_pod [ 10.508323][ T1] usbcore: registered new interface driver snd_usb_podhd [ 10.509964][ T1] usbcore: registered new interface driver snd_usb_toneport [ 10.511911][ T1] usbcore: registered new interface driver snd_usb_variax [ 10.515243][ T1] drop_monitor: Initializing network drop monitor service [ 10.516600][ T1] NET: Registered PF_LLC protocol family [ 10.517702][ T1] GACT probability on [ 10.518400][ T1] Mirror/redirect action on [ 10.519251][ T1] Simple TC action Loaded [ 10.522170][ T1] netem: version 1.3 [ 10.523010][ T1] u32 classifier [ 10.523971][ T1] Performance counters on [ 10.524697][ T1] input device check on [ 10.525569][ T1] Actions configured [ 10.529724][ T1] nf_conntrack_irc: failed to register helpers [ 10.530659][ T1] nf_conntrack_sane: failed to register helpers [ 10.636226][ T1] nf_conntrack_sip: failed to register helpers [ 10.642299][ T1] xt_time: kernel timezone is -0000 [ 10.643389][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 10.644730][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 10.646492][ T1] IPVS: ipvs loaded. [ 10.647162][ T1] IPVS: [rr] scheduler registered. [ 10.647915][ T1] IPVS: [wrr] scheduler registered. [ 10.648663][ T1] IPVS: [lc] scheduler registered. [ 10.649429][ T1] IPVS: [wlc] scheduler registered. [ 10.650197][ T1] IPVS: [fo] scheduler registered. [ 10.650905][ T1] IPVS: [ovf] scheduler registered. [ 10.651671][ T1] IPVS: [lblc] scheduler registered. [ 10.652410][ T1] IPVS: [lblcr] scheduler registered. [ 10.653254][ T1] IPVS: [dh] scheduler registered. [ 10.654015][ T1] IPVS: [sh] scheduler registered. [ 10.654735][ T1] IPVS: [mh] scheduler registered. [ 10.655673][ T1] IPVS: [sed] scheduler registered. [ 10.656471][ T1] IPVS: [nq] scheduler registered. [ 10.657304][ T1] IPVS: [twos] scheduler registered. [ 10.658347][ T1] IPVS: [sip] pe registered. [ 10.659135][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 10.663011][ T1] gre: GRE over IPv4 demultiplexor driver [ 10.664001][ T1] ip_gre: GRE over IPv4 tunneling driver [ 10.673299][ T1] IPv4 over IPsec tunneling driver [ 10.677248][ T1] Initializing XFRM netlink socket [ 10.678202][ T1] IPsec XFRM device driver [ 10.679371][ T1] NET: Registered PF_INET6 protocol family [ 10.691914][ T1] Segment Routing with IPv6 [ 10.692924][ T1] RPL Segment Routing with IPv6 [ 10.693801][ T1] In-situ OAM (IOAM) with IPv6 [ 10.694733][ T1] mip6: Mobile IPv6 [ 10.698460][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 10.704747][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 10.708085][ T1] NET: Registered PF_PACKET protocol family [ 10.708969][ T1] NET: Registered PF_KEY protocol family [ 10.710099][ T1] Bridge firewalling registered [ 10.711613][ T1] NET: Registered PF_X25 protocol family [ 10.712524][ T1] X25: Linux Version 0.2 [ 10.747559][ T1] NET: Registered PF_NETROM protocol family [ 10.784149][ T1] NET: Registered PF_ROSE protocol family [ 10.785269][ T1] NET: Registered PF_AX25 protocol family [ 10.786152][ T1] can: controller area network core [ 10.787181][ T1] NET: Registered PF_CAN protocol family [ 10.787968][ T1] can: raw protocol [ 10.788639][ T1] can: broadcast manager protocol [ 10.789401][ T1] can: netlink gateway - max_hops=1 [ 10.790252][ T1] can: SAE J1939 [ 10.790782][ T1] can: isotp protocol (max_pdu_size 8300) [ 10.791988][ T1] Bluetooth: RFCOMM TTY layer initialized [ 10.795403][ T1] Bluetooth: RFCOMM socket layer initialized [ 10.796291][ T1] Bluetooth: RFCOMM ver 1.11 [ 10.796963][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 10.797809][ T1] Bluetooth: BNEP filters: protocol multicast [ 10.798694][ T1] Bluetooth: BNEP socket layer initialized [ 10.799558][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 10.800467][ T1] Bluetooth: HIDP socket layer initialized [ 10.806882][ T1] NET: Registered PF_RXRPC protocol family [ 10.807839][ T1] Key type rxrpc registered [ 10.808582][ T1] Key type rxrpc_s registered [ 10.809954][ T1] NET: Registered PF_KCM protocol family [ 10.811321][ T1] lec:lane_module_init: lec.c: initialized [ 10.812213][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 10.813891][ T1] l2tp_core: L2TP core driver, V2.0 [ 10.814669][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 10.815451][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 10.816585][ T1] l2tp_netlink: L2TP netlink interface [ 10.817459][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 10.818452][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 10.819647][ T1] NET: Registered PF_PHONET protocol family [ 10.820704][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 10.835265][ T1] DCCP: Activated CCID 2 (TCP-like) [ 10.836164][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 10.837341][ T1] DCCP is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 10.839188][ T1] sctp: Hash tables configured (bind 32/56) [ 10.841620][ T1] NET: Registered PF_RDS protocol family [ 10.843195][ T1] Registered RDS/infiniband transport [ 10.845075][ T1] Registered RDS/tcp transport [ 10.845780][ T1] tipc: Activated (version 2.0.0) [ 10.847076][ T1] NET: Registered PF_TIPC protocol family [ 10.848635][ T1] tipc: Started in single node mode [ 10.850206][ T1] NET: Registered PF_SMC protocol family [ 10.851437][ T1] 9pnet: Installing 9P2000 support [ 10.852953][ T1] NET: Registered PF_CAIF protocol family [ 10.857993][ T1] NET: Registered PF_IEEE802154 protocol family [ 10.864479][ T1] Key type dns_resolver registered [ 10.869709][ T1] Key type ceph registered [ 10.874748][ T1] libceph: loaded (mon/osd proto 15/24) [ 10.881610][ T1] batman_adv: B.A.T.M.A.N. advanced 2024.2 (compatibility version 15) loaded [ 10.890643][ T1] openvswitch: Open vSwitch switching datapath [ 10.898558][ T1] NET: Registered PF_VSOCK protocol family [ 10.904941][ T1] mpls_gso: MPLS GSO support [ 10.924591][ T1] IPI shorthand broadcast: enabled [ 10.929996][ T1] AES CTR mode by8 optimization enabled [ 11.041289][ T1] ================================================================== [ 11.042624][ T1] BUG: KFENCE: memory corruption in krealloc_noprof+0x160/0x2e0 [ 11.042624][ T1] [ 11.042624][ T1] Corrupted memory at 0xffff88823be74e40 [ 0x83 0xb8 0x04 0x8c 0xff 0xff 0xff 0xff 0x24 0x01 0x00 0x00 0x00 0x00 0x00 0x00 ] (in kfence-#57): [ 11.042624][ T1] krealloc_noprof+0x160/0x2e0 [ 11.042624][ T1] add_sysfs_param+0xca/0x7f0 [ 11.042624][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 11.042624][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 11.092681][ T1] param_sysfs_builtin_init+0x31/0x40 [ 11.092681][ T1] do_one_initcall+0x248/0x880 [ 11.092681][ T1] do_initcall_level+0x157/0x210 [ 11.092681][ T1] do_initcalls+0x3f/0x80 [ 11.092681][ T1] kernel_init_freeable+0x435/0x5d0 [ 11.092681][ T1] kernel_init+0x1d/0x2b0 [ 11.092681][ T1] ret_from_fork+0x4b/0x80 [ 11.092681][ T1] ret_from_fork_asm+0x1a/0x30 [ 11.092681][ T1] [ 11.092681][ T1] kfence-#57: 0xffff88823be74c00-0xffff88823be74e3f, size=576, cache=kmalloc-1k [ 11.092681][ T1] [ 11.092681][ T1] allocated by task 1 on cpu 0 at 11.026232s (0.066448s ago): [ 11.092681][ T1] krealloc_noprof+0xd6/0x2e0 [ 11.092681][ T1] add_sysfs_param+0xca/0x7f0 [ 11.092681][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 11.092681][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 11.092681][ T1] param_sysfs_builtin_init+0x31/0x40 [ 11.092681][ T1] do_one_initcall+0x248/0x880 [ 11.092681][ T1] do_initcall_level+0x157/0x210 [ 11.092681][ T1] do_initcalls+0x3f/0x80 [ 11.092681][ T1] kernel_init_freeable+0x435/0x5d0 [ 11.092681][ T1] kernel_init+0x1d/0x2b0 [ 11.092681][ T1] ret_from_fork+0x4b/0x80 [ 11.092681][ T1] ret_from_fork_asm+0x1a/0x30 [ 11.092681][ T1] [ 11.092681][ T1] freed by task 1 on cpu 0 at 11.041227s (0.051453s ago): [ 11.092681][ T1] krealloc_noprof+0x160/0x2e0 [ 11.092681][ T1] add_sysfs_param+0xca/0x7f0 [ 11.092681][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 11.092681][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 11.092681][ T1] param_sysfs_builtin_init+0x31/0x40 [ 11.092681][ T1] do_one_initcall+0x248/0x880 [ 11.092681][ T1] do_initcall_level+0x157/0x210 [ 11.092681][ T1] do_initcalls+0x3f/0x80 [ 11.092681][ T1] kernel_init_freeable+0x435/0x5d0 [ 11.092681][ T1] kernel_init+0x1d/0x2b0 [ 11.092681][ T1] ret_from_fork+0x4b/0x80 [ 11.092681][ T1] ret_from_fork_asm+0x1a/0x30 [ 11.092681][ T1] [ 11.092681][ T1] CPU: 0 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 11.092681][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 11.092681][ T1] ================================================================== [ 11.092681][ T1] Kernel panic - not syncing: KFENCE: panic_on_warn set ... [ 11.092681][ T1] CPU: 0 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 11.092681][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 11.092681][ T1] Call Trace: [ 11.092681][ T1] [ 11.092681][ T1] dump_stack_lvl+0x241/0x360 [ 11.092681][ T1] ? __pfx_dump_stack_lvl+0x10/0x10 [ 11.092681][ T1] ? __pfx__printk+0x10/0x10 [ 11.092681][ T1] ? __asan_memset+0x23/0x50 [ 11.092681][ T1] ? vscnprintf+0x5d/0x90 [ 11.092681][ T1] panic+0x349/0x880 [ 11.092681][ T1] ? check_panic_on_warn+0x21/0xb0 [ 11.092681][ T1] ? __pfx_panic+0x10/0x10 [ 11.092681][ T1] ? _printk+0xd5/0x120 [ 11.092681][ T1] ? __pfx__printk+0x10/0x10 [ 11.092681][ T1] ? __pfx__printk+0x10/0x10 [ 11.092681][ T1] check_panic_on_warn+0x86/0xb0 [ 11.092681][ T1] kfence_report_error+0x998/0xd10 [ 11.092681][ T1] ? mark_lock+0x9a/0x360 [ 11.092681][ T1] ? __pfx_kfence_report_error+0x10/0x10 [ 11.092681][ T1] ? check_canary+0x82b/0x920 [ 11.092681][ T1] ? kfence_guarded_free+0x24f/0x4f0 [ 11.092681][ T1] ? kfree+0x21c/0x420 [ 11.092681][ T1] ? krealloc_noprof+0x160/0x2e0 [ 11.092681][ T1] ? add_sysfs_param+0xca/0x7f0 [ 11.092681][ T1] ? kernel_add_sysfs_param+0xb4/0x130 [ 11.092681][ T1] ? param_sysfs_builtin+0x16e/0x1f0 [ 11.092681][ T1] ? param_sysfs_builtin_init+0x31/0x40 [ 11.092681][ T1] ? do_one_initcall+0x248/0x880 [ 11.092681][ T1] ? do_initcall_level+0x157/0x210 [ 11.092681][ T1] ? do_initcalls+0x3f/0x80 [ 11.092681][ T1] ? kernel_init_freeable+0x435/0x5d0 [ 11.092681][ T1] ? kernel_init+0x1d/0x2b0 [ 11.092681][ T1] ? ret_from_fork+0x4b/0x80 [ 11.092681][ T1] ? ret_from_fork_asm+0x1a/0x30 [ 11.092681][ T1] ? _raw_spin_lock_irqsave+0xe1/0x120 [ 11.092681][ T1] ? __pfx__raw_spin_lock_irqsave+0x10/0x10 [ 11.092681][ T1] ? lockdep_hardirqs_on+0x99/0x150 [ 11.092681][ T1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 11.092681][ T1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 11.092681][ T1] check_canary+0x82b/0x920 [ 11.092681][ T1] kfence_guarded_free+0x24f/0x4f0 [ 11.092681][ T1] ? krealloc_noprof+0x160/0x2e0 [ 11.092681][ T1] kfree+0x21c/0x420 [ 11.092681][ T1] ? add_sysfs_param+0xca/0x7f0 [ 11.092681][ T1] krealloc_noprof+0x160/0x2e0 [ 11.092681][ T1] add_sysfs_param+0xca/0x7f0 [ 11.092681][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 11.092681][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 11.092681][ T1] ? __pfx_param_sysfs_builtin+0x10/0x10 [ 11.092681][ T1] ? version_sysfs_builtin+0xcd/0xe0 [ 11.092681][ T1] ? __pfx_param_sysfs_builtin_init+0x10/0x10 [ 11.092681][ T1] param_sysfs_builtin_init+0x31/0x40 [ 11.092681][ T1] do_one_initcall+0x248/0x880 [ 11.092681][ T1] ? __pfx_param_sysfs_builtin_init+0x10/0x10 [ 11.092681][ T1] ? __pfx_do_one_initcall+0x10/0x10 [ 11.092681][ T1] ? __pfx_parse_args+0x10/0x10 [ 11.092681][ T1] ? rcu_is_watching+0x15/0xb0 [ 11.092681][ T1] do_initcall_level+0x157/0x210 [ 11.092681][ T1] do_initcalls+0x3f/0x80 [ 11.092681][ T1] kernel_init_freeable+0x435/0x5d0 [ 11.092681][ T1] ? __pfx_kernel_init_freeable+0x10/0x10 [ 11.092681][ T1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 11.092681][ T1] ? __pfx_kernel_init+0x10/0x10 [ 11.092681][ T1] ? __pfx_kernel_init+0x10/0x10 [ 11.092681][ T1] ? __pfx_kernel_init+0x10/0x10 [ 11.092681][ T1] kernel_init+0x1d/0x2b0 [ 11.092681][ T1] ret_from_fork+0x4b/0x80 [ 11.092681][ T1] ? __pfx_kernel_init+0x10/0x10 [ 11.092681][ T1] ret_from_fork_asm+0x1a/0x30 [ 11.092681][ T1] [ 11.092681][ T1] Kernel Offset: disabled [ 11.092681][ T1] Rebooting in 86400 seconds..