failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "IdentitiesOnly=yes" "-o" "BatchMode=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.0.177" "pwd"]: exit status 255 ssh: connect to host 10.128.0.177 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[us-central1-ssh-serialport.googleapis.com]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-linux-next-kasan-gce-root-1 port 1 (session ID: 69ae3af9daa97babc134702f80a98d6273ac4dadb095e33bd82678329619181f, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID a3030815-9378-e31f-4c1c-fb56e6f54b05 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2790: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.12.0-rc1-next-20241003-syzkaller (syzkaller@syzkaller) (Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: legacy bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] APIC: Static calls initialized [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 0.000000][ T0] DMI: Memory slots populated: 1/1 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000005][ T0] kvm-clock: using sched offset of 5012374764 cycles [ 0.000853][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003199][ T0] tsc: Detected 2199.998 MHz processor [ 0.008239][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009123][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.010349][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011420][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.018832][ T0] found SMP MP-table at [mem 0x000f2a50-0x000f2a5f] [ 0.019755][ T0] Using GB pages for direct mapping [ 0.024074][ T0] ACPI: Early table checksum verification disabled [ 0.024977][ T0] ACPI: RSDP 0x00000000000F27D0 000014 (v00 Google) [ 0.025884][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.027188][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.028493][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.029798][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.030625][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.031356][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.032602][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.034005][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.035456][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.036750][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.037984][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.039062][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.040147][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.041243][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.042276][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.043372][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.044645][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.045803][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.046805][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.047728][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.048708][ T0] NUMA: Node 0 [mem 0x00001000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00001000-0xbfffffff] [ 0.050191][ T0] NUMA: Node 0 [mem 0x00001000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00001000-0x23fffffff] [ 0.051675][ T0] Faking node 0 at [mem 0x0000000000001000-0x0000000140000fff] (5120MB) [ 0.052836][ T0] Faking node 1 at [mem 0x0000000140001000-0x000000023fffffff] (4095MB) [ 0.054408][ T0] NODE_DATA(0) allocated [mem 0x13fffb540-0x140000fff] [ 0.056207][ T0] NODE_DATA(1) allocated [mem 0x23fff7540-0x23fffcfff] [ 0.096421][ T0] Zone ranges: [ 0.096972][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.097976][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.098918][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.099886][ T0] Device empty [ 0.100408][ T0] Movable zone start for each node [ 0.101096][ T0] Early memory node ranges [ 0.101664][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.102598][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.103515][ T0] node 0: [mem 0x0000000100000000-0x0000000140000fff] [ 0.104545][ T0] node 1: [mem 0x0000000140001000-0x000000023fffffff] [ 0.105577][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x0000000140000fff] [ 0.106709][ T0] Initmem setup node 1 [mem 0x0000000140001000-0x000000023fffffff] [ 0.107953][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.109079][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.173969][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.546504][ T0] kasan: KernelAddressSanitizer initialized [ 0.547985][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.548770][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.549805][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.550980][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.552060][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.553122][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.554143][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.555169][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.556156][ T0] CPU topo: Max. logical packages: 1 [ 0.556978][ T0] CPU topo: Max. logical dies: 1 [ 0.557747][ T0] CPU topo: Max. dies per package: 1 [ 0.558568][ T0] CPU topo: Max. threads per core: 2 [ 0.559289][ T0] CPU topo: Num. cores per package: 1 [ 0.560085][ T0] CPU topo: Num. threads per package: 2 [ 0.561153][ T0] CPU topo: Allowing 2 present CPUs plus 0 hotplug CPUs [ 0.562448][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.563639][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.564726][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.566090][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.567203][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.568317][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.569509][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.570616][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.571542][ T0] Booting paravirtualized kernel on KVM [ 0.572307][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.667076][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.669000][ T0] percpu: Embedded 74 pages/cpu s264712 r8192 d30200 u1048576 [ 0.670233][ T0] kvm-guest: PV spinlocks enabled [ 0.670898][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.671998][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.685539][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.687415][ T0] random: crng init done [ 0.688133][ T0] Fallback order for Node 0: 0 1 [ 0.688165][ T0] Fallback order for Node 1: 1 0 [ 0.688179][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2097051 [ 0.690518][ T0] Policy zone: Normal [ 0.691691][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 0.692751][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.693768][ T0] stackdepot hash table entries: 1048576 (order: 12, 16777216 bytes, linear) [ 0.699621][ T0] software IO TLB: area num 2. [ 1.644275][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.763069][ T0] allocated 167772160 bytes of page_ext [ 1.763914][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.780177][ T0] Node 0, zone DMA32: page owner found early allocated 21222 pages [ 1.791439][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.802038][ T0] Node 1, zone Normal: page owner found early allocated 19843 pages [ 1.803779][ T0] Kernel/User page tables isolation: enabled [ 1.805903][ T0] Dynamic Preempt: full [ 1.807536][ T0] Running RCU self tests [ 1.808117][ T0] Running RCU synchronous self tests [ 1.808876][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.809735][ T0] rcu: RCU lockdep checking is enabled. [ 1.810479][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.811472][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.812519][ T0] rcu: RCU debug extended QS entry/exit. [ 1.813295][ T0] All grace periods are expedited (rcu_expedited). [ 1.814175][ T0] Trampoline variant of Tasks RCU enabled. [ 1.814961][ T0] Tracing variant of Tasks RCU enabled. [ 1.815686][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.816809][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.817901][ T0] Running RCU synchronous self tests [ 1.818625][ T0] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. [ 1.819872][ T0] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. [ 1.886065][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.887911][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.889560][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823be00000-0xffff88823c000000 [ 1.892368][ T0] Console: colour VGA+ 80x25 [ 1.893192][ T0] printk: legacy console [ttyS0] enabled [ 1.893192][ T0] printk: legacy console [ttyS0] enabled [ 1.894724][ T0] printk: legacy bootconsole [earlyser0] disabled [ 1.894724][ T0] printk: legacy bootconsole [earlyser0] disabled [ 1.896487][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.897877][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.898858][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.899570][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.900309][ T0] ... CLASSHASH_SIZE: 4096 [ 1.901077][ T0] ... MAX_LOCKDEP_ENTRIES: 1048576 [ 1.901929][ T0] ... MAX_LOCKDEP_CHAINS: 1048576 [ 1.902703][ T0] ... CHAINHASH_SIZE: 524288 [ 1.903588][ T0] memory used by lock dependency info: 106625 kB [ 1.904705][ T0] memory used for stack traces: 8320 kB [ 1.905535][ T0] per task-struct memory footprint: 1920 bytes [ 1.906851][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.908902][ T0] ACPI: Core revision 20240827 [ 1.910345][ T0] APIC: Switch to symmetric I/O mode setup [ 1.911736][ T0] x2apic enabled [ 1.917509][ T0] APIC: Switched APIC routing to: physical x2apic [ 1.924444][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.925945][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb63109b96, max_idle_ns: 440795265316 ns [ 1.927673][ T0] Calibrating delay loop (skipped) preset value.. 4399.99 BogoMIPS (lpj=21999980) [ 1.929839][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.937697][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.938776][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.940326][ T0] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall and VM exit [ 1.941660][ T0] Spectre V2 : Mitigation: IBRS [ 1.942360][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.943610][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.944637][ T0] RETBleed: Mitigation: IBRS [ 1.945323][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.946680][ T0] Spectre V2 : User space: Mitigation: STIBP via prctl [ 1.947819][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.949256][ T0] MDS: Mitigation: Clear CPU buffers [ 1.950065][ T0] TAA: Mitigation: Clear CPU buffers [ 1.950962][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.952438][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.953706][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.954775][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.955857][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.957673][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 2.308606][ T0] Freeing SMP alternatives memory: 128K [ 2.309541][ T0] pid_max: default: 32768 minimum: 301 [ 2.310845][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,ima,evm [ 2.312924][ T0] landlock: Up and running. [ 2.313585][ T0] Yama: becoming mindful. [ 2.314677][ T0] TOMOYO Linux initialized [ 2.316352][ T0] AppArmor: AppArmor initialized [ 2.319452][ T0] LSM support for eBPF active [ 2.326384][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 2.330509][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 2.332298][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.333876][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.340083][ T0] Running RCU synchronous self tests [ 2.340837][ T0] Running RCU synchronous self tests [ 2.462829][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 2.467657][ T1] Running RCU Tasks wait API self tests [ 2.568221][ T1] Running RCU Tasks Trace wait API self tests [ 2.569351][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.570887][ T1] signal: max sigframe size: 1776 [ 2.572499][ T1] rcu: Hierarchical SRCU implementation. [ 2.573390][ T1] rcu: Max phase no-delay instances is 1000. [ 2.575293][ T1] Timer migration: 1 hierarchy levels; 8 children per group; 0 crossnode level [ 2.583029][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.584886][ T1] smp: Bringing up secondary CPUs ... [ 2.588303][ T1] smpboot: x86: Booting SMP configuration: [ 2.589225][ T1] .... node #0, CPUs: #1 [ 2.589454][ T15] Callback from call_rcu_tasks_trace() invoked. [ 2.591351][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.591351][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.592429][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.597877][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.598608][ T1] smpboot: Total of 2 processors activated (8799.99 BogoMIPS) [ 2.600864][ T1] Memory: 6459956K/8388204K available (180224K kernel code, 28620K rwdata, 37800K rodata, 26712K init, 123176K bss, 1738428K reserved, 0K cma-reserved) [ 2.609077][ T1] devtmpfs: initialized [ 2.609077][ T1] x86/mm: Memory block size: 128MB [ 2.651021][ T1] Running RCU synchronous self tests [ 2.657700][ T1] Running RCU synchronous self tests [ 2.658696][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.659437][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.661056][ T1] PM: RTC time: 12:07:14, date: 2024-10-04 [ 2.682917][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.689058][ T1] audit: initializing netlink subsys (disabled) [ 2.690176][ T29] audit: type=2000 audit(1728043634.950:1): state=initialized audit_enabled=0 res=1 [ 2.699141][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.699156][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.700555][ T1] cpuidle: using governor menu [ 2.700555][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.703862][ T1] dca service started, version 1.12.1 [ 2.704885][ T1] PCI: Using configuration type 1 for base access [ 2.727881][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.730399][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.732816][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.737683][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.741948][ T1] psi: inconsistent task state! task=36:ksmd cpu=1 psi_flags=4 clear=0 set=4 [ 2.758848][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.762803][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.764716][ T1] raid6: using avx2x2 recovery algorithm [ 2.768984][ T1] ACPI: Added _OSI(Module Device) [ 2.770673][ T1] ACPI: Added _OSI(Processor Device) [ 2.772156][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.773946][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.797845][ T14] Callback from call_rcu_tasks() invoked. [ 2.901474][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.953457][ T1] ACPI: Interpreter enabled [ 2.955916][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.957711][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.959984][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.963418][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 2.970388][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.160356][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.162628][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.165052][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 3.168372][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 3.188727][ T1] PCI host bridge to bus 0000:00 [ 3.190311][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.193101][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.195683][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.197689][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.200444][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.202422][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.204899][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 conventional PCI endpoint [ 3.212654][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 conventional PCI endpoint [ 3.235504][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 conventional PCI endpoint [ 3.252839][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.260049][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 conventional PCI endpoint [ 3.268676][ T1] pci 0000:00:03.0: BAR 0 [io 0xc000-0xc03f] [ 3.274108][ T1] pci 0000:00:03.0: BAR 1 [mem 0xfe800000-0xfe80007f] [ 3.291555][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 conventional PCI endpoint [ 3.299429][ T1] pci 0000:00:04.0: BAR 0 [io 0xc040-0xc07f] [ 3.305425][ T1] pci 0000:00:04.0: BAR 1 [mem 0xfe801000-0xfe80107f] [ 3.321650][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 conventional PCI endpoint [ 3.330778][ T1] pci 0000:00:05.0: BAR 0 [mem 0xfe000000-0xfe7fffff] [ 3.351979][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.360639][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 conventional PCI endpoint [ 3.368690][ T1] pci 0000:00:06.0: BAR 0 [io 0xc080-0xc09f] [ 3.385877][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint [ 3.392726][ T1] pci 0000:00:07.0: BAR 0 [io 0xc0a0-0xc0bf] [ 3.400256][ T1] pci 0000:00:07.0: BAR 1 [mem 0xfe802000-0xfe80203f] [ 3.443666][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.451643][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.459634][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.466844][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.470359][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.507759][ T1] iommu: Default domain type: Translated [ 3.509686][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.518692][ T1] SCSI subsystem initialized [ 3.539834][ T1] ACPI: bus type USB registered [ 3.541999][ T1] usbcore: registered new interface driver usbfs [ 3.544279][ T1] usbcore: registered new interface driver hub [ 3.546636][ T1] usbcore: registered new device driver usb [ 3.550009][ T1] mc: Linux media interface: v0.10 [ 3.551944][ T1] videodev: Linux video capture interface: v2.00 [ 3.554929][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.556661][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.557862][ T1] PTP clock support registered [ 3.577842][ T1] EDAC MC: Ver: 3.0.0 [ 3.585168][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.594100][ T1] Bluetooth: Core ver 2.22 [ 3.595772][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.597675][ T1] Bluetooth: HCI device and connection manager initialized [ 3.600343][ T1] Bluetooth: HCI socket layer initialized [ 3.602225][ T1] Bluetooth: L2CAP socket layer initialized [ 3.604212][ T1] Bluetooth: SCO socket layer initialized [ 3.606241][ T1] NET: Registered PF_ATMPVC protocol family [ 3.607675][ T1] NET: Registered PF_ATMSVC protocol family [ 3.610191][ T1] NetLabel: Initializing [ 3.611626][ T1] NetLabel: domain hash size = 128 [ 3.613277][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.616154][ T1] NetLabel: unlabeled traffic allowed by default [ 3.620408][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.622348][ T1] NET: Registered PF_NFC protocol family [ 3.624314][ T1] PCI: Using ACPI for IRQ routing [ 3.628569][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.630806][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.632898][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.635976][ T1] vgaarb: loaded [ 3.641599][ T1] clocksource: Switched to clocksource kvm-clock [ 3.648028][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.649853][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.655781][ T1] netfs: FS-Cache loaded [ 3.672956][ T1] CacheFiles: Loaded [ 3.675185][ T1] TOMOYO: 2.6.0 [ 3.676394][ T1] Mandatory Access Control activated. [ 3.683174][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.685876][ T1] pnp: PnP ACPI init [ 3.711312][ T1] pnp: PnP ACPI: found 7 devices [ 3.780732][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.785063][ T1] NET: Registered PF_INET protocol family [ 3.792120][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.806124][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.810842][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.816225][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.829746][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.848158][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.855072][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.862411][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.868862][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.873644][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.889572][ T1] RPC: Registered named UNIX socket transport module. [ 3.891699][ T1] RPC: Registered udp transport module. [ 3.893318][ T1] RPC: Registered tcp transport module. [ 3.895098][ T1] RPC: Registered tcp-with-tls transport module. [ 3.897094][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.912975][ T1] NET: Registered PF_XDP protocol family [ 3.914872][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.917233][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.919546][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.922082][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.926010][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.928679][ T1] PCI: CLS 0 bytes, default 64 [ 3.929778][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.930816][ T1] software IO TLB: mapped [mem 0x00000000b4600000-0x00000000b8600000] (64MB) [ 3.933801][ T1] ACPI: bus type thunderbolt registered [ 3.940328][ T62] kworker/u8:3 (62) used greatest stack depth: 25464 bytes left [ 3.944080][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.974032][ T1] kvm_amd: CPU 1 isn't AMD or Hygon [ 3.975868][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb63109b96, max_idle_ns: 440795265316 ns [ 3.979304][ T1] clocksource: Switched to clocksource tsc [ 3.999199][ T70] kworker/u8:4 (70) used greatest stack depth: 25104 bytes left [ 4.003889][ T76] kworker/u8:1 (76) used greatest stack depth: 23600 bytes left [ 7.737442][ T1] Initialise system trusted keyrings [ 7.742031][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.748626][ T1] DLM installed [ 7.752443][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.768377][ T1] NFS: Registering the id_resolver key type [ 7.769858][ T1] Key type id_resolver registered [ 7.770666][ T1] Key type id_legacy registered [ 7.771537][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.772836][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 7.784978][ T1] Key type cifs.spnego registered [ 7.785973][ T1] Key type cifs.idmap registered [ 7.787236][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 7.788114][ T1] ntfs3: Read-only LZX/Xpress compression included [ 7.789327][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.790178][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.793058][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.794089][ T1] QNX4 filesystem 0.2.3 registered. [ 7.794883][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.796398][ T1] fuse: init (API version 7.41) [ 7.800649][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.802599][ T1] orangefs_init: module version upstream loaded [ 7.804020][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.830831][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 7.835354][ T1] 9p: Installing v9fs 9p2000 file system support [ 7.836660][ T1] NILFS version 2 loaded [ 7.837344][ T1] befs: version: 0.9.3 [ 7.838508][ T1] ocfs2: Registered cluster interface o2cb [ 7.840266][ T1] ocfs2: Registered cluster interface user [ 7.842042][ T1] OCFS2 User DLM kernel interface loaded [ 7.854731][ T1] gfs2: GFS2 installed [ 7.865652][ T1] ceph: loaded (mds proto 32) [ 7.896740][ T1] NET: Registered PF_ALG protocol family [ 7.897828][ T1] xor: automatically using best checksumming function avx [ 7.899254][ T1] async_tx: api initialized (async) [ 7.900046][ T1] Key type asymmetric registered [ 7.900788][ T1] Asymmetric key parser 'x509' registered [ 7.901606][ T1] Asymmetric key parser 'pkcs8' registered [ 7.902419][ T1] Key type pkcs7_test registered [ 7.903583][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 238) [ 7.906264][ T1] io scheduler mq-deadline registered [ 7.907091][ T1] io scheduler kyber registered [ 7.908146][ T1] io scheduler bfq registered [ 7.916159][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.920599][ T1] ACPI: button: Power Button [PWRF] [ 7.927497][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.930509][ T1] ACPI: button: Sleep Button [SLPF] [ 7.941092][ T1] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 7.962680][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.963761][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.981867][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.982865][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 8.001657][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 8.002649][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 8.016057][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 8.427254][ T1] N_HDLC line discipline registered with maxframe=4096 [ 8.430368][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 8.434963][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 8.445077][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 8.456868][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 8.466615][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 8.484335][ T1] Non-volatile memory driver v1.3 [ 8.496481][ T1] Linux agpgart interface v0.103 [ 8.501011][ T1] usbcore: registered new interface driver xillyusb [ 8.506616][ T1] ACPI: bus type drm_connector registered [ 8.516458][ T1] [drm] Initialized vgem 1.0.0 for vgem on minor 0 [ 8.524516][ T1] [drm] Initialized vkms 1.0.0 for vkms on minor 1 [ 8.596634][ T1] Console: switching to colour frame buffer device 128x48 [ 8.614571][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 8.615947][ T1] usbcore: registered new interface driver udl [ 8.619802][ T1] usbcore: registered new interface driver gm12u320 [ 8.622140][ T1] usbcore: registered new interface driver gud [ 8.681433][ T1] brd: module loaded [ 8.757057][ T1] loop: module loaded [ 8.876588][ T1] zram: Added device: zram0 [ 8.887050][ T1] null_blk: disk nullb0 created [ 8.888196][ T1] null_blk: module loaded [ 8.890654][ T1] Guest personality initialized and is inactive [ 8.892910][ T1] VMCI host device registered (name=vmci, major=10, minor=118) [ 8.894321][ T1] Initialized host personality [ 8.895264][ T1] usbcore: registered new interface driver rtsx_usb [ 8.899114][ T1] usbcore: registered new interface driver viperboard [ 8.901833][ T1] usbcore: registered new interface driver dln2 [ 8.903834][ T1] usbcore: registered new interface driver pn533_usb [ 8.910453][ T1] nfcsim 0.2 initialized [ 8.911312][ T1] usbcore: registered new interface driver port100 [ 8.912713][ T1] usbcore: registered new interface driver nfcmrvl [ 8.920321][ T1] Loading iSCSI transport class v2.0-870. [ 8.945645][ T1] virtio_scsi virtio0: 1/0/0 default/read/poll queues [ 8.961842][ T1] scsi host0: Virtio SCSI HBA [ 9.027268][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 9.032028][ T11] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 9.100999][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 9.103708][ T1] db_root: cannot open: /etc/target [ 9.107309][ T1] slram: not enough parameters. [ 9.116549][ T1] ftl_cs: FTL header not found. [ 9.151158][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 9.153838][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 9.157148][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 9.169942][ T1] MACsec IEEE 802.1AE [ 9.202548][ T1] usbcore: registered new interface driver mvusb_mdio [ 9.205292][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 9.262114][ T1] vcan: Virtual CAN interface driver [ 9.263877][ T1] vxcan: Virtual CAN Tunnel driver [ 9.265180][ T1] slcan: serial line CAN interface driver [ 9.266527][ T1] CAN device driver interface [ 9.268104][ T1] usbcore: registered new interface driver usb_8dev [ 9.270463][ T1] usbcore: registered new interface driver ems_usb [ 9.272397][ T1] usbcore: registered new interface driver esd_usb [ 9.274503][ T1] usbcore: registered new interface driver etas_es58x [ 9.276461][ T1] usbcore: registered new interface driver f81604 [ 9.278402][ T1] usbcore: registered new interface driver gs_usb [ 9.281190][ T1] usbcore: registered new interface driver kvaser_usb [ 9.282955][ T1] usbcore: registered new interface driver mcba_usb [ 9.285057][ T1] usbcore: registered new interface driver peak_usb [ 9.286898][ T1] usbcore: registered new interface driver ucan [ 9.289399][ T1] e100: Intel(R) PRO/100 Network Driver [ 9.292007][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 9.293366][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 9.295133][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 9.296873][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 9.298598][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 9.311523][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 9.313428][ T1] AX.25: bpqether driver version 004 [ 9.314752][ T1] PPP generic driver version 2.4.2 [ 9.317191][ T1] PPP BSD Compression module registered [ 9.318369][ T1] PPP Deflate Compression module registered [ 9.320362][ T1] PPP MPPE Compression module registered [ 9.321820][ T1] NET: Registered PF_PPPOX protocol family [ 9.323411][ T1] PPTP driver version 0.8.5 [ 9.327053][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 9.328702][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 9.330462][ T1] SLIP linefill/keepalive option. [ 9.331824][ T1] hdlc: HDLC support module revision 1.22 [ 9.333166][ T1] LAPB Ethernet driver version 0.02 [ 9.335233][ T1] usbcore: registered new interface driver ath9k_htc [ 9.338019][ T1] usbcore: registered new interface driver carl9170 [ 9.342110][ T1] usbcore: registered new interface driver ath6kl_usb [ 9.344024][ T1] usbcore: registered new interface driver ar5523 [ 9.346721][ T1] usbcore: registered new interface driver ath10k_usb [ 9.349368][ T1] usbcore: registered new interface driver plfxlc [ 9.351654][ T1] mac80211_hwsim: initializing netlink [ 9.389184][ T1] usbcore: registered new interface driver atusb [ 9.428768][ T12] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 9.430380][ T11] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.431111][ T12] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 9.438102][ T12] sd 0:0:1:0: [sda] Write Protect is off [ 9.439581][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 9.442379][ T12] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 9.442988][ T1] VMware vmxnet3 virtual NIC driver - version 1.9.0.0-k-NAPI [ 9.448323][ T1] usbcore: registered new interface driver catc [ 9.451938][ T1] usbcore: registered new interface driver kaweth [ 9.454338][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 9.456575][ T1] usbcore: registered new interface driver pegasus [ 9.460902][ T1] usbcore: registered new interface driver rtl8150 [ 9.463119][ T1] usbcore: registered new device driver r8152-cfgselector [ 9.464799][ T1] usbcore: registered new interface driver r8152 [ 9.466384][ T1] usbcore: registered new interface driver hso [ 9.467626][ T1] usbcore: registered new interface driver lan78xx [ 9.472457][ T1] usbcore: registered new interface driver asix [ 9.474207][ T1] usbcore: registered new interface driver ax88179_178a [ 9.475834][ T1] usbcore: registered new interface driver cdc_ether [ 9.477440][ T1] usbcore: registered new interface driver cdc_eem [ 9.479303][ T1] usbcore: registered new interface driver dm9601 [ 9.481106][ T1] usbcore: registered new interface driver sr9700 [ 9.482795][ T1] usbcore: registered new interface driver CoreChips [ 9.484377][ T1] usbcore: registered new interface driver smsc75xx [ 9.485915][ T1] usbcore: registered new interface driver smsc95xx [ 9.487716][ T1] usbcore: registered new interface driver gl620a [ 9.489647][ T1] usbcore: registered new interface driver net1080 [ 9.491301][ T1] usbcore: registered new interface driver plusb [ 9.492912][ T1] usbcore: registered new interface driver rndis_host [ 9.494639][ T1] usbcore: registered new interface driver cdc_subset [ 9.496829][ T1] usbcore: registered new interface driver zaurus [ 9.498411][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 9.502065][ T1] usbcore: registered new interface driver int51x1 [ 9.503747][ T1] usbcore: registered new interface driver cdc_phonet [ 9.505529][ T1] usbcore: registered new interface driver kalmia [ 9.507277][ T1] usbcore: registered new interface driver ipheth [ 9.509678][ T1] usbcore: registered new interface driver sierra_net [ 9.512117][ T1] usbcore: registered new interface driver cx82310_eth [ 9.514231][ T1] usbcore: registered new interface driver cdc_ncm [ 9.515948][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 9.517768][ T1] usbcore: registered new interface driver lg-vl600 [ 9.519359][ T1] usbcore: registered new interface driver qmi_wwan [ 9.520909][ T1] usbcore: registered new interface driver cdc_mbim [ 9.522415][ T1] usbcore: registered new interface driver ch9200 [ 9.523832][ T1] usbcore: registered new interface driver aqc111 [ 9.525270][ T1] usbcore: registered new interface driver r8153_ecm [ 9.532597][ T12] sda: sda1 [ 9.535025][ T12] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.542012][ T1] VFIO - User Level meta-driver version: 0.3 [ 9.550895][ T1] aoe: AoE v85 initialised. [ 9.563933][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 9.565458][ T1] usbcore: registered new interface driver cdc_acm [ 9.566743][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 9.568137][ T1] usbcore: registered new interface driver usblp [ 9.578434][ T1] usbcore: registered new interface driver cdc_wdm [ 9.581226][ T1] usbcore: registered new interface driver usbtmc [ 9.584121][ T1] usbcore: registered new interface driver uas [ 9.585538][ T1] usbcore: registered new interface driver usb-storage [ 9.586985][ T1] usbcore: registered new interface driver ums-alauda [ 9.588366][ T1] usbcore: registered new interface driver ums-cypress [ 9.590925][ T1] usbcore: registered new interface driver ums-datafab [ 9.592483][ T1] usbcore: registered new interface driver ums_eneub6250 [ 9.593977][ T1] usbcore: registered new interface driver ums-freecom [ 9.595405][ T1] usbcore: registered new interface driver ums-isd200 [ 9.596869][ T1] usbcore: registered new interface driver ums-jumpshot [ 9.598260][ T1] usbcore: registered new interface driver ums-karma [ 9.599826][ T1] usbcore: registered new interface driver ums-onetouch [ 9.601304][ T1] usbcore: registered new interface driver ums-realtek [ 9.602919][ T1] usbcore: registered new interface driver ums-sddr09 [ 9.604256][ T1] usbcore: registered new interface driver ums-sddr55 [ 9.605655][ T1] usbcore: registered new interface driver ums-usbat [ 9.607158][ T1] usbcore: registered new interface driver mdc800 [ 9.608382][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 9.611341][ T1] usbcore: registered new interface driver microtekX6 [ 9.614069][ T1] usbcore: registered new interface driver usbserial_generic [ 9.615849][ T1] usbserial: USB Serial support registered for generic [ 9.617325][ T1] usbcore: registered new interface driver aircable [ 9.618973][ T1] usbserial: USB Serial support registered for aircable [ 9.620452][ T1] usbcore: registered new interface driver ark3116 [ 9.621868][ T1] usbserial: USB Serial support registered for ark3116 [ 9.623332][ T1] usbcore: registered new interface driver belkin_sa [ 9.624831][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 9.626674][ T1] usbcore: registered new interface driver ch341 [ 9.628086][ T1] usbserial: USB Serial support registered for ch341-uart [ 9.631226][ T1] usbcore: registered new interface driver cp210x [ 9.632584][ T1] usbserial: USB Serial support registered for cp210x [ 9.634133][ T1] usbcore: registered new interface driver cyberjack [ 9.635628][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 9.637411][ T1] usbcore: registered new interface driver cypress_m8 [ 9.639373][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 9.641414][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 9.643138][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 9.644692][ T1] usbcore: registered new interface driver usb_debug [ 9.646140][ T1] usbserial: USB Serial support registered for debug [ 9.647609][ T1] usbserial: USB Serial support registered for xhci_dbc [ 9.649272][ T1] usbcore: registered new interface driver digi_acceleport [ 9.650813][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 9.652348][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 9.654020][ T1] usbcore: registered new interface driver io_edgeport [ 9.655499][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 9.657173][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 9.659078][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 9.660830][ T1] usbserial: USB Serial support registered for EPiC device [ 9.662323][ T1] usbcore: registered new interface driver io_ti [ 9.663736][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 9.665480][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 9.667231][ T1] usbcore: registered new interface driver empeg [ 9.668707][ T1] usbserial: USB Serial support registered for empeg [ 9.670284][ T1] usbcore: registered new interface driver f81534a_ctrl [ 9.671820][ T1] usbcore: registered new interface driver f81232 [ 9.673571][ T1] usbserial: USB Serial support registered for f81232 [ 9.675095][ T1] usbserial: USB Serial support registered for f81534a [ 9.676580][ T1] usbcore: registered new interface driver f81534 [ 9.678084][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 9.679822][ T1] usbcore: registered new interface driver ftdi_sio [ 9.681291][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 9.682851][ T1] usbcore: registered new interface driver garmin_gps [ 9.684294][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 9.686306][ T1] usbcore: registered new interface driver ipaq [ 9.687665][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 9.689267][ T1] usbcore: registered new interface driver ipw [ 9.690691][ T1] usbserial: USB Serial support registered for IPWireless converter [ 9.692401][ T1] usbcore: registered new interface driver ir_usb [ 9.693829][ T1] usbserial: USB Serial support registered for IR Dongle [ 9.695328][ T1] usbcore: registered new interface driver iuu_phoenix [ 9.696715][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 9.698396][ T1] usbcore: registered new interface driver keyspan [ 9.699884][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 9.701595][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 9.703302][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 9.705115][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 9.706843][ T1] usbcore: registered new interface driver keyspan_pda [ 9.708338][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 9.709941][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 9.711745][ T1] usbcore: registered new interface driver kl5kusb105 [ 9.713127][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 9.714796][ T1] usbcore: registered new interface driver kobil_sct [ 9.716224][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 9.717996][ T1] usbcore: registered new interface driver mct_u232 [ 9.719461][ T1] usbserial: USB Serial support registered for MCT U232 [ 9.721154][ T1] usbcore: registered new interface driver metro_usb [ 9.722757][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 9.724443][ T1] usbcore: registered new interface driver mos7720 [ 9.726122][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 9.727831][ T1] usbcore: registered new interface driver mos7840 [ 9.729386][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 9.731202][ T1] usbcore: registered new interface driver mxuport [ 9.732745][ T1] usbserial: USB Serial support registered for MOXA UPort [ 9.734174][ T1] usbcore: registered new interface driver navman [ 9.735658][ T1] usbserial: USB Serial support registered for navman [ 9.737155][ T1] usbcore: registered new interface driver omninet [ 9.738972][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 9.740851][ T1] usbcore: registered new interface driver opticon [ 9.742328][ T1] usbserial: USB Serial support registered for opticon [ 9.743840][ T1] usbcore: registered new interface driver option [ 9.745210][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 9.746793][ T1] usbcore: registered new interface driver oti6858 [ 9.748277][ T1] usbserial: USB Serial support registered for oti6858 [ 9.749978][ T1] usbcore: registered new interface driver pl2303 [ 9.751417][ T1] usbserial: USB Serial support registered for pl2303 [ 9.752824][ T1] usbcore: registered new interface driver qcaux [ 9.754265][ T1] usbserial: USB Serial support registered for qcaux [ 9.755731][ T1] usbcore: registered new interface driver qcserial [ 9.757271][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 9.759625][ T1] usbcore: registered new interface driver quatech2 [ 9.761056][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 9.762830][ T1] usbcore: registered new interface driver safe_serial [ 9.764205][ T1] usbserial: USB Serial support registered for safe_serial [ 9.765635][ T1] usbcore: registered new interface driver sierra [ 9.767024][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 9.768655][ T1] usbcore: registered new interface driver usb_serial_simple [ 9.770148][ T1] usbserial: USB Serial support registered for carelink [ 9.771689][ T1] usbserial: USB Serial support registered for flashloader [ 9.773230][ T1] usbserial: USB Serial support registered for funsoft [ 9.774791][ T1] usbserial: USB Serial support registered for google [ 9.776216][ T1] usbserial: USB Serial support registered for hp4x [ 9.777583][ T1] usbserial: USB Serial support registered for kaufmann [ 9.780223][ T1] usbserial: USB Serial support registered for libtransistor [ 9.782684][ T1] usbserial: USB Serial support registered for moto_modem [ 9.785260][ T1] usbserial: USB Serial support registered for motorola_tetra [ 9.788313][ T1] usbserial: USB Serial support registered for nokia [ 9.791000][ T1] usbserial: USB Serial support registered for novatel_gps [ 9.792785][ T1] usbserial: USB Serial support registered for siemens_mpi [ 9.794179][ T1] usbserial: USB Serial support registered for suunto [ 9.795558][ T1] usbserial: USB Serial support registered for vivopay [ 9.796977][ T1] usbserial: USB Serial support registered for zio [ 9.798616][ T1] usbcore: registered new interface driver spcp8x5 [ 9.800012][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 9.801449][ T1] usbcore: registered new interface driver ssu100 [ 9.802813][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 9.804725][ T1] usbcore: registered new interface driver symbolserial [ 9.806122][ T1] usbserial: USB Serial support registered for symbol [ 9.807510][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 9.809788][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 9.812046][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 9.813764][ T1] usbcore: registered new interface driver upd78f0730 [ 9.815238][ T1] usbserial: USB Serial support registered for upd78f0730 [ 9.816729][ T1] usbcore: registered new interface driver visor [ 9.818142][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 9.819920][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 9.821506][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 9.823141][ T1] usbcore: registered new interface driver wishbone_serial [ 9.824707][ T1] usbserial: USB Serial support registered for wishbone_serial [ 9.826257][ T1] usbcore: registered new interface driver whiteheat [ 9.827632][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 9.829730][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 9.831568][ T1] usbcore: registered new interface driver xr_serial [ 9.833031][ T1] usbserial: USB Serial support registered for xr_serial [ 9.834460][ T1] usbcore: registered new interface driver xsens_mt [ 9.835828][ T1] usbserial: USB Serial support registered for xsens_mt [ 9.837254][ T1] usbcore: registered new interface driver adutux [ 9.838795][ T1] usbcore: registered new interface driver appledisplay [ 9.840512][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 9.842060][ T1] usbcore: registered new interface driver cytherm [ 9.843487][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 9.845375][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 9.847399][ T1] usbcore: registered new device driver apple-mfi-fastcharge [ 9.850579][ T1] usbcore: registered new interface driver ljca [ 9.851969][ T1] usbcore: registered new interface driver idmouse [ 9.853470][ T1] usbcore: registered new interface driver iowarrior [ 9.854893][ T1] usbcore: registered new interface driver isight_firmware [ 9.856390][ T1] usbcore: registered new interface driver usblcd [ 9.857766][ T1] usbcore: registered new interface driver ldusb [ 9.859614][ T1] usbcore: registered new interface driver legousbtower [ 9.862314][ T1] usbcore: registered new interface driver usbtest [ 9.863884][ T1] usbcore: registered new interface driver usb_ehset_test [ 9.865661][ T1] usbcore: registered new interface driver trancevibrator [ 9.867372][ T1] usbcore: registered new interface driver uss720 [ 9.868523][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.870220][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.871358][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.872562][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 9.874073][ T1] usbcore: registered new interface driver usbsevseg [ 9.875528][ T1] usbcore: registered new interface driver yurex [ 9.878486][ T1] usbcore: registered new interface driver chaoskey [ 9.880678][ T1] usbcore: registered new interface driver sisusb [ 9.882022][ T1] usbcore: registered new interface driver lvs [ 9.883569][ T1] usbcore: registered new interface driver cxacru [ 9.885036][ T1] usbcore: registered new interface driver speedtch [ 9.886616][ T1] usbcore: registered new interface driver ueagle-atm [ 9.887890][ T1] xusbatm: malformed module parameters [ 9.892367][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.893637][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.897540][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.900968][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 9.902465][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.903686][ T1] usb usb1: Product: Dummy host controller [ 9.904603][ T1] usb usb1: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 9.905871][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 9.911851][ T1] hub 1-0:1.0: USB hub found [ 9.913157][ T1] hub 1-0:1.0: 1 port detected [ 9.919255][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.920604][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.922495][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.924830][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 9.926243][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.927510][ T1] usb usb2: Product: Dummy host controller [ 9.928429][ T1] usb usb2: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 9.931910][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 9.935539][ T1] hub 2-0:1.0: USB hub found [ 9.936679][ T1] hub 2-0:1.0: 1 port detected [ 9.941081][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.942726][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.944586][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.947005][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 9.948393][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.950091][ T1] usb usb3: Product: Dummy host controller [ 9.950956][ T1] usb usb3: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 9.952249][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 9.955889][ T1] hub 3-0:1.0: USB hub found [ 9.957008][ T1] hub 3-0:1.0: 1 port detected [ 9.960991][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.962572][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.964230][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.966616][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 9.967882][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.969489][ T1] usb usb4: Product: Dummy host controller [ 9.970375][ T1] usb usb4: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 9.971759][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 9.975123][ T1] hub 4-0:1.0: USB hub found [ 9.976445][ T1] hub 4-0:1.0: 1 port detected [ 9.981375][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.982882][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.984599][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.986960][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 9.988263][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.990048][ T1] usb usb5: Product: Dummy host controller [ 9.990942][ T1] usb usb5: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 9.992215][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 9.995785][ T1] hub 5-0:1.0: USB hub found [ 9.996946][ T1] hub 5-0:1.0: 1 port detected [ 10.001224][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.002688][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 10.004539][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 10.007213][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.008820][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.010656][ T1] usb usb6: Product: Dummy host controller [ 10.011633][ T1] usb usb6: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 10.012991][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 10.016690][ T1] hub 6-0:1.0: USB hub found [ 10.017989][ T1] hub 6-0:1.0: 1 port detected [ 10.022022][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.023493][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 10.025363][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 10.027816][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.029963][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.031227][ T1] usb usb7: Product: Dummy host controller [ 10.032304][ T1] usb usb7: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 10.033631][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 10.037077][ T1] hub 7-0:1.0: USB hub found [ 10.038225][ T1] hub 7-0:1.0: 1 port detected [ 10.042618][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 10.044152][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 10.045832][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 10.048259][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.050349][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.051441][ T1] usb usb8: Product: Dummy host controller [ 10.052252][ T1] usb usb8: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 10.053727][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 10.057408][ T1] hub 8-0:1.0: USB hub found [ 10.058497][ T1] hub 8-0:1.0: 1 port detected [ 10.085310][ T1] SPI driver max3420-udc has no spi_device_id for maxim,max3421-udc [ 10.088667][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 10.092714][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 10.095152][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 10.097165][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 10.099095][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.100600][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.101949][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 10.103123][ T1] usb usb9: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.104517][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 10.108230][ T1] hub 9-0:1.0: USB hub found [ 10.111019][ T1] hub 9-0:1.0: 8 ports detected [ 10.121144][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 10.123454][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 10.125464][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.127612][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 10.131035][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.132252][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 10.133223][ T1] usb usb10: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.134606][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 10.138323][ T1] hub 10-0:1.0: USB hub found [ 10.140239][ T1] hub 10-0:1.0: 8 ports detected [ 10.150059][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 10.153967][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 10.156292][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.157755][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.159670][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 10.160675][ T1] usb usb11: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.161964][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 10.165546][ T1] hub 11-0:1.0: USB hub found [ 10.166762][ T1] hub 11-0:1.0: 8 ports detected [ 10.175261][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 10.177182][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 10.179619][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.181585][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 10.183113][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.184413][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 10.185773][ T1] usb usb12: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.187267][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 10.191129][ T1] hub 12-0:1.0: USB hub found [ 10.192391][ T1] hub 12-0:1.0: 8 ports detected [ 10.202092][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 10.205269][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 10.207772][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.209260][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.210563][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 10.211566][ T1] usb usb13: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.212886][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 10.216997][ T1] hub 13-0:1.0: USB hub found [ 10.218190][ T1] hub 13-0:1.0: 8 ports detected [ 10.226817][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 10.228919][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 10.230871][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.232968][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 10.234458][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.235622][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 10.236560][ T1] usb usb14: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.237780][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 10.241848][ T1] hub 14-0:1.0: USB hub found [ 10.242950][ T1] hub 14-0:1.0: 8 ports detected [ 10.253414][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 10.255539][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 10.257852][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.259724][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.260880][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 10.261877][ T1] usb usb15: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.263213][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 10.267041][ T1] hub 15-0:1.0: USB hub found [ 10.268147][ T1] hub 15-0:1.0: 8 ports detected [ 10.276493][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 10.278322][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 10.280599][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.282887][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 10.284194][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.285291][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 10.286227][ T1] usb usb16: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.287500][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 10.290977][ T1] hub 16-0:1.0: USB hub found [ 10.292113][ T1] hub 16-0:1.0: 8 ports detected [ 10.301394][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 10.304715][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 10.307109][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.308455][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.309931][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 10.310921][ T1] usb usb17: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.312192][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 10.315936][ T1] hub 17-0:1.0: USB hub found [ 10.317074][ T1] hub 17-0:1.0: 8 ports detected [ 10.325532][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 10.327408][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 10.329538][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.331654][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 10.337225][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.345416][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 10.352112][ T1] usb usb18: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.360926][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 10.369161][ T1] hub 18-0:1.0: USB hub found [ 10.374080][ T1] hub 18-0:1.0: 8 ports detected [ 10.388935][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 10.396626][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 10.405890][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.415682][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.424292][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 10.431044][ T1] usb usb19: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.439899][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 10.448182][ T1] hub 19-0:1.0: USB hub found [ 10.453251][ T1] hub 19-0:1.0: 8 ports detected [ 10.465112][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 10.473262][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 10.482204][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.492316][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 10.501554][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.509758][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 10.516429][ T1] usb usb20: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.525216][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 10.533449][ T1] hub 20-0:1.0: USB hub found [ 10.538425][ T1] hub 20-0:1.0: 8 ports detected [ 10.551657][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 10.561339][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 10.570491][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.579752][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.587932][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 10.594736][ T1] usb usb21: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.603546][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 10.611745][ T1] hub 21-0:1.0: USB hub found [ 10.616670][ T1] hub 21-0:1.0: 8 ports detected [ 10.629347][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 10.636958][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 10.645930][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.655797][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 10.665364][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.674019][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 10.680747][ T1] usb usb22: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.689677][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 10.697997][ T1] hub 22-0:1.0: USB hub found [ 10.702988][ T1] hub 22-0:1.0: 8 ports detected [ 10.717379][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 10.725403][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 10.734624][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.743876][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.752418][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 10.759118][ T1] usb usb23: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.767877][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 10.776023][ T1] hub 23-0:1.0: USB hub found [ 10.780996][ T1] hub 23-0:1.0: 8 ports detected [ 10.794025][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 10.802505][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 10.811334][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.821126][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 10.830374][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.838678][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 10.845371][ T1] usb usb24: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.854149][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 10.862350][ T1] hub 24-0:1.0: USB hub found [ 10.867270][ T1] hub 24-0:1.0: 8 ports detected [ 10.881310][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 10.889193][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 10.898755][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 10.908006][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 10.916296][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 10.923756][ T1] usb usb25: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 10.932634][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 10.941449][ T1] hub 25-0:1.0: USB hub found [ 10.946360][ T1] hub 25-0:1.0: 8 ports detected [ 10.957988][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 10.966155][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 10.974910][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 10.985313][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 10.994603][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.002799][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 11.009508][ T1] usb usb26: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.018270][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 11.026743][ T1] hub 26-0:1.0: USB hub found [ 11.031805][ T1] hub 26-0:1.0: 8 ports detected [ 11.046414][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 11.054663][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 11.063941][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 11.073220][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.081406][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 11.088090][ T1] usb usb27: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.096859][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 11.105143][ T1] hub 27-0:1.0: USB hub found [ 11.110212][ T1] hub 27-0:1.0: 8 ports detected [ 11.122683][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 11.131412][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 11.140041][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.150021][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 11.159363][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.167540][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 11.174285][ T1] usb usb28: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.183264][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 11.191674][ T1] hub 28-0:1.0: USB hub found [ 11.196613][ T1] hub 28-0:1.0: 8 ports detected [ 11.211362][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 11.219539][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 11.228880][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 11.238105][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.246588][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 11.253287][ T1] usb usb29: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.262075][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 11.271243][ T1] hub 29-0:1.0: USB hub found [ 11.276387][ T1] hub 29-0:1.0: 8 ports detected [ 11.288448][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 11.296531][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 11.305628][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.315900][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 11.325159][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.333461][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 11.340187][ T1] usb usb30: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.348962][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 11.357253][ T1] hub 30-0:1.0: USB hub found [ 11.362261][ T1] hub 30-0:1.0: 8 ports detected [ 11.377039][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 11.385248][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 11.394503][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 11.403837][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.412370][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 11.419089][ T1] usb usb31: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.427898][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 11.436466][ T1] hub 31-0:1.0: USB hub found [ 11.441468][ T1] hub 31-0:1.0: 8 ports detected [ 11.453019][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 11.461358][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 11.470232][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.480275][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 11.489525][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.497711][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 11.504403][ T1] usb usb32: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.513283][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 11.521592][ T1] hub 32-0:1.0: USB hub found [ 11.526553][ T1] hub 32-0:1.0: 8 ports detected [ 11.540829][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 11.549913][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 11.559311][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 11.568524][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.576865][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 11.583582][ T1] usb usb33: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.592408][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 11.600720][ T1] hub 33-0:1.0: USB hub found [ 11.605825][ T1] hub 33-0:1.0: 8 ports detected [ 11.617972][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 11.625945][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 11.634764][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.645203][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 11.654475][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.662703][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 11.669433][ T1] usb usb34: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.678237][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 11.686668][ T1] hub 34-0:1.0: USB hub found [ 11.691673][ T1] hub 34-0:1.0: 8 ports detected [ 11.706183][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 11.714186][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 11.723372][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 11.732615][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.740821][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 11.747573][ T1] usb usb35: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.756359][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 11.764680][ T1] hub 35-0:1.0: USB hub found [ 11.769660][ T1] hub 35-0:1.0: 8 ports detected [ 11.781716][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 11.790168][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 11.799336][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.809299][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 11.818495][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.827000][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 11.833691][ T1] usb usb36: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.842474][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 11.850690][ T1] hub 36-0:1.0: USB hub found [ 11.855586][ T1] hub 36-0:1.0: 8 ports detected [ 11.868739][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 11.877748][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 11.887002][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 11.896275][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.904541][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 11.911272][ T1] usb usb37: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 11.920083][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 11.928732][ T1] hub 37-0:1.0: USB hub found [ 11.933680][ T1] hub 37-0:1.0: 8 ports detected [ 11.945670][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 11.954410][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 11.963103][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 11.973308][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 11.982791][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 11.990987][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 11.997744][ T1] usb usb38: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.006522][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 12.014907][ T1] hub 38-0:1.0: USB hub found [ 12.019872][ T1] hub 38-0:1.0: 8 ports detected [ 12.034835][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 12.042828][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 12.052348][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 12.061652][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.069863][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 12.076551][ T1] usb usb39: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.085346][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 12.093724][ T1] hub 39-0:1.0: USB hub found [ 12.098712][ T1] hub 39-0:1.0: 8 ports detected [ 12.111699][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 12.120020][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 12.129123][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 12.139011][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 12.148789][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 12.156988][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 12.163885][ T1] usb usb40: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 12.172727][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 12.181548][ T1] hub 40-0:1.0: USB hub found [ 12.186435][ T1] hub 40-0:1.0: 8 ports detected [ 12.200780][ T1] usbcore: registered new device driver usbip-host [ 12.223309][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 12.233755][ T1] i8042: Warning: Keylock active [ 12.242504][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 12.249873][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 12.259957][ T1] mousedev: PS/2 mouse device common for all mice [ 12.269807][ T1] usbcore: registered new interface driver appletouch [ 12.277100][ T1] usbcore: registered new interface driver bcm5974 [ 12.285144][ T1] usbcore: registered new interface driver synaptics_usb [ 12.292814][ T1] usbcore: registered new interface driver iforce [ 12.300063][ T1] usbcore: registered new interface driver pxrc [ 12.306830][ T1] usbcore: registered new interface driver xpad [ 12.313519][ T1] usbcore: registered new interface driver usb_acecad [ 12.320950][ T1] usbcore: registered new interface driver aiptek [ 12.327661][ T1] usbcore: registered new interface driver hanwang [ 12.334517][ T1] usbcore: registered new interface driver kbtab [ 12.341229][ T1] usbcore: registered new interface driver pegasus_notetaker [ 12.349127][ T1] usbcore: registered new interface driver usbtouchscreen [ 12.356549][ T1] usbcore: registered new interface driver sur40 [ 12.363841][ T1] usbcore: registered new interface driver ati_remote2 [ 12.370887][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 12.377835][ T1] usbcore: registered new interface driver cm109 [ 12.384213][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 12.392002][ T1] usbcore: registered new interface driver ims_pcu [ 12.399255][ T1] usbcore: registered new interface driver keyspan_remote [ 12.406701][ T1] usbcore: registered new interface driver powermate [ 12.414490][ T1] usbcore: registered new interface driver yealink [ 12.424191][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 12.436603][ T1] rtc_cmos 00:00: registered as rtc0 [ 12.442096][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 12.450193][ T1] i2c_dev: i2c /dev entries driver [ 12.456159][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 12.464317][ T1] usbcore: registered new interface driver i2c-cp2615 [ 12.471780][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 12.481210][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 12.490749][ T942] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 12.491112][ T1] usbcore: registered new interface driver igorplugusb [ 12.510604][ T1] usbcore: registered new interface driver iguanair [ 12.518073][ T1] usbcore: registered new interface driver imon [ 12.528272][ T1] usbcore: registered new interface driver imon_raw [ 12.537044][ T1] usbcore: registered new interface driver mceusb [ 12.543883][ T1] usbcore: registered new interface driver redrat3 [ 12.551721][ T1] usbcore: registered new interface driver streamzap [ 12.558824][ T1] usbcore: registered new interface driver ir_toy [ 12.565573][ T1] usbcore: registered new interface driver ttusbir [ 12.572649][ T1] usbcore: registered new interface driver ati_remote [ 12.579743][ T1] usbcore: registered new interface driver xbox_remote [ 12.587028][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 12.597143][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 12.604879][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 12.612729][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 12.620317][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 12.627784][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 12.635338][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 12.642645][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 12.650366][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 12.658065][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 12.665953][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 12.673496][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 12.680871][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 12.688384][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 12.695899][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 12.703555][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 12.711095][ T1] usbcore: registered new interface driver opera1 [ 12.717804][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 12.725095][ T1] failing symbol_get of non-GPLONLY symbol af9005_rc_decode. [ 12.733524][ T1] failing symbol_get of non-GPLONLY symbol af9005_rc_decode. [ 12.740976][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table. [ 12.749627][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table. [ 12.753730][ T942] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 12.757593][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table_size. [ 12.776711][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table_size. [ 12.784843][ T1] af9005: af9005_rc_decode function not found, disabling remote [ 12.792865][ T1] usbcore: registered new interface driver pctv452e [ 12.799914][ T1] usbcore: registered new interface driver dw2102 [ 12.806660][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 12.814332][ T1] usbcore: registered new interface driver cinergyT2 [ 12.821436][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 12.829015][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 12.837295][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 12.845630][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 12.853107][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 12.860530][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 12.867964][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 12.875420][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 12.882987][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 12.890649][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 12.898140][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 12.905604][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 12.913341][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 12.921059][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 12.928445][ T1] usbcore: registered new interface driver zd1301 [ 12.935243][ T1] usbcore: registered new interface driver s2255 [ 12.942123][ T1] usbcore: registered new interface driver smsusb [ 12.949143][ T1] usbcore: registered new interface driver ttusb [ 12.955915][ T1] usbcore: registered new interface driver ttusb-dec [ 12.963411][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 12.972599][ T1] usbcore: registered new interface driver airspy [ 12.979274][ T1] gspca_main: v2.14.0 registered [ 12.984581][ T1] usbcore: registered new interface driver benq [ 12.992496][ T1] usbcore: registered new interface driver conex [ 12.999401][ T1] usbcore: registered new interface driver cpia1 [ 13.006090][ T1] usbcore: registered new interface driver dtcs033 [ 13.012940][ T1] usbcore: registered new interface driver etoms [ 13.019817][ T1] usbcore: registered new interface driver finepix [ 13.026709][ T1] usbcore: registered new interface driver jeilinj [ 13.033578][ T1] usbcore: registered new interface driver jl2005bcd [ 13.040665][ T1] usbcore: registered new interface driver kinect [ 13.047370][ T1] usbcore: registered new interface driver konica [ 13.054213][ T1] usbcore: registered new interface driver mars [ 13.061125][ T1] usbcore: registered new interface driver mr97310a [ 13.068030][ T1] usbcore: registered new interface driver nw80x [ 13.074908][ T1] usbcore: registered new interface driver ov519 [ 13.081592][ T1] usbcore: registered new interface driver ov534 [ 13.088251][ T1] usbcore: registered new interface driver ov534_9 [ 13.095425][ T1] usbcore: registered new interface driver pac207 [ 13.102201][ T1] usbcore: registered new interface driver gspca_pac7302 [ 13.109564][ T1] usbcore: registered new interface driver pac7311 [ 13.116484][ T1] usbcore: registered new interface driver se401 [ 13.123175][ T1] usbcore: registered new interface driver sn9c2028 [ 13.130193][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 13.137619][ T1] usbcore: registered new interface driver sonixb [ 13.144466][ T1] usbcore: registered new interface driver sonixj [ 13.151258][ T1] usbcore: registered new interface driver spca500 [ 13.158183][ T1] usbcore: registered new interface driver spca501 [ 13.165087][ T1] usbcore: registered new interface driver spca505 [ 13.173194][ T1] usbcore: registered new interface driver spca506 [ 13.181399][ T1] usbcore: registered new interface driver spca508 [ 13.188261][ T1] usbcore: registered new interface driver spca561 [ 13.195136][ T1] usbcore: registered new interface driver spca1528 [ 13.202039][ T1] usbcore: registered new interface driver sq905 [ 13.208771][ T1] usbcore: registered new interface driver sq905c [ 13.215481][ T1] usbcore: registered new interface driver sq930x [ 13.222323][ T1] usbcore: registered new interface driver sunplus [ 13.229152][ T1] usbcore: registered new interface driver stk014 [ 13.235831][ T1] usbcore: registered new interface driver stk1135 [ 13.242677][ T1] usbcore: registered new interface driver stv0680 [ 13.249503][ T1] usbcore: registered new interface driver t613 [ 13.256136][ T1] usbcore: registered new interface driver gspca_topro [ 13.263830][ T1] usbcore: registered new interface driver touptek [ 13.270655][ T1] usbcore: registered new interface driver tv8532 [ 13.277596][ T1] usbcore: registered new interface driver vc032x [ 13.284719][ T1] usbcore: registered new interface driver vicam [ 13.291512][ T1] usbcore: registered new interface driver xirlink-cit [ 13.298881][ T1] usbcore: registered new interface driver gspca_zc3xx [ 13.306037][ T1] usbcore: registered new interface driver ALi m5602 [ 13.313022][ T1] usbcore: registered new interface driver STV06xx [ 13.319854][ T1] usbcore: registered new interface driver gspca_gl860 [ 13.326998][ T1] usbcore: registered new interface driver hackrf [ 13.333734][ T1] usbcore: registered new interface driver msi2500 [ 13.340651][ T1] usbcore: registered new interface driver Philips webcam [ 13.348249][ T1] usbcore: registered new interface driver uvcvideo [ 13.354978][ T1] au0828: au0828 driver loaded [ 13.360100][ T1] usbcore: registered new interface driver au0828 [ 13.366883][ T1] usbcore: registered new interface driver cx231xx [ 13.374167][ T1] usbcore: registered new interface driver em28xx [ 13.381411][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 13.388284][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 13.395244][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 13.402054][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 13.409541][ T1] usbcore: registered new interface driver go7007 [ 13.416305][ T1] usbcore: registered new interface driver go7007-loader [ 13.423962][ T1] usbcore: registered new interface driver hdpvr [ 13.431285][ T1] usbcore: registered new interface driver pvrusb2 [ 13.437911][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 13.446983][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 13.452485][ T1] usbcore: registered new interface driver stk1160 [ 13.459431][ T1] usbcore: registered new interface driver usbtv [ 13.469792][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 13.481756][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 13.492121][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 13.514124][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 13.528434][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 13.537888][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 13.547085][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 13.556388][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 13.568746][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 13.603523][ T1] vivid-000: using single planar format API [ 13.633779][ T1] vivid-000: CEC adapter cec0 registered for HDMI input [ 13.643856][ T1] vivid-000: V4L2 capture device registered as video7 [ 13.651550][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 13.659685][ T1] vivid-000: V4L2 output device registered as video8 [ 13.667184][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 13.677512][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 13.687412][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 13.695119][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 13.702829][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 13.710818][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 13.719186][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 13.727423][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 13.736378][ T1] vivid-001: using multiplanar format API [ 13.762914][ T1] vivid-001: CEC adapter cec2 registered for HDMI input [ 13.771195][ T1] vivid-001: V4L2 capture device registered as video11 [ 13.778925][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 13.786805][ T1] vivid-001: V4L2 output device registered as video12 [ 13.794345][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 13.804361][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 13.814219][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 13.821892][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 13.829616][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 13.837562][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 13.845958][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 13.854369][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 13.863138][ T1] vivid-002: using single planar format API [ 13.890217][ T1] vivid-002: CEC adapter cec4 registered for HDMI input [ 13.897951][ T1] vivid-002: V4L2 capture device registered as video15 [ 13.905613][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 13.913733][ T1] vivid-002: V4L2 output device registered as video16 [ 13.921265][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 13.931608][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 13.941541][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 13.949380][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 13.956837][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 13.964881][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 13.973490][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 13.981926][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 13.990405][ T1] vivid-003: using multiplanar format API [ 14.017420][ T1] vivid-003: CEC adapter cec6 registered for HDMI input [ 14.025622][ T1] vivid-003: V4L2 capture device registered as video19 [ 14.033552][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 14.041654][ T1] vivid-003: V4L2 output device registered as video20 [ 14.049265][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 14.059185][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 14.069124][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 14.076744][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 14.084610][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 14.092638][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 14.101099][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 14.109482][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 14.117794][ T1] vivid-004: using single planar format API [ 14.146217][ T1] vivid-004: CEC adapter cec8 registered for HDMI input [ 14.154186][ T1] vivid-004: V4L2 capture device registered as video23 [ 14.162515][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 14.170641][ T1] vivid-004: V4L2 output device registered as video24 [ 14.178173][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 14.188049][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 14.198039][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 14.205751][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 14.213374][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 14.221253][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 14.229622][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 14.238017][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 14.246374][ T1] vivid-005: using multiplanar format API [ 14.271600][ T1] vivid-005: CEC adapter cec10 registered for HDMI input [ 14.279876][ T1] vivid-005: V4L2 capture device registered as video27 [ 14.287568][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 14.295741][ T1] vivid-005: V4L2 output device registered as video28 [ 14.303614][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 14.313581][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 14.323719][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 14.331499][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 14.339308][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 14.347183][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 14.355626][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 14.363924][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 14.372392][ T1] vivid-006: using single planar format API [ 14.399499][ T1] vivid-006: CEC adapter cec12 registered for HDMI input [ 14.407289][ T1] vivid-006: V4L2 capture device registered as video31 [ 14.414975][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 14.423166][ T1] vivid-006: V4L2 output device registered as video32 [ 14.430852][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 14.440844][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 14.450746][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 14.458406][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 14.466328][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 14.474360][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 14.483137][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 14.491496][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 14.499899][ T1] vivid-007: using multiplanar format API [ 14.527778][ T1] vivid-007: CEC adapter cec14 registered for HDMI input [ 14.536157][ T1] vivid-007: V4L2 capture device registered as video35 [ 14.544064][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 14.552132][ T1] vivid-007: V4L2 output device registered as video36 [ 14.559627][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 14.569597][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 14.579590][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 14.587224][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 14.595034][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 14.602953][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 14.611388][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 14.619742][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 14.628052][ T1] vivid-008: using single planar format API [ 14.657395][ T1] vivid-008: CEC adapter cec16 registered for HDMI input [ 14.665626][ T1] vivid-008: V4L2 capture device registered as video39 [ 14.673300][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 14.681897][ T1] vivid-008: V4L2 output device registered as video40 [ 14.689588][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 14.699564][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 14.709493][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 14.717151][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 14.724804][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 14.732749][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 14.741327][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 14.749846][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 14.758168][ T1] vivid-009: using multiplanar format API [ 14.783614][ T1] vivid-009: CEC adapter cec18 registered for HDMI input [ 14.791834][ T1] vivid-009: V4L2 capture device registered as video43 [ 14.799513][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 14.807479][ T1] vivid-009: V4L2 output device registered as video44 [ 14.815018][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 14.824939][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 14.834965][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 14.842669][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 14.850306][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 14.858233][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 14.866788][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 14.875067][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 14.883510][ T1] vivid-010: using single planar format API [ 14.910681][ T1] vivid-010: CEC adapter cec20 registered for HDMI input [ 14.918512][ T1] vivid-010: V4L2 capture device registered as video47 [ 14.926309][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 14.934350][ T1] vivid-010: V4L2 output device registered as video48 [ 14.941870][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 14.951828][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 14.961748][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 14.969799][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 14.977482][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 14.985525][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 14.994042][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 15.002442][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 15.011141][ T1] vivid-011: using multiplanar format API [ 15.037213][ T1] vivid-011: CEC adapter cec22 registered for HDMI input [ 15.045186][ T1] vivid-011: V4L2 capture device registered as video51 [ 15.052927][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 15.061053][ T1] vivid-011: V4L2 output device registered as video52 [ 15.068628][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 15.078530][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 15.089080][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 15.097142][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 15.104847][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 15.112799][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 15.121300][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 15.129812][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 15.138240][ T1] vivid-012: using single planar format API [ 15.164267][ T1] vivid-012: CEC adapter cec24 registered for HDMI input [ 15.172739][ T1] vivid-012: V4L2 capture device registered as video55 [ 15.180512][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 15.188724][ T1] vivid-012: V4L2 output device registered as video56 [ 15.197035][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 15.207059][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 15.217131][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 15.224904][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 15.232654][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 15.240929][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 15.249317][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 15.257550][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 15.266217][ T1] vivid-013: using multiplanar format API [ 15.293467][ T1] vivid-013: CEC adapter cec26 registered for HDMI input [ 15.301796][ T1] vivid-013: V4L2 capture device registered as video59 [ 15.309600][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 15.317551][ T1] vivid-013: V4L2 output device registered as video60 [ 15.325177][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 15.335295][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 15.345213][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 15.353022][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 15.360744][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 15.368749][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 15.377130][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 15.385897][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 15.394461][ T1] vivid-014: using single planar format API [ 15.422177][ T1] vivid-014: CEC adapter cec28 registered for HDMI input [ 15.430923][ T1] vivid-014: V4L2 capture device registered as video63 [ 15.438617][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 15.446830][ T1] vivid-014: V4L2 output device registered as video64 [ 15.454366][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 15.464407][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 15.474336][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 15.482305][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 15.490013][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 15.498274][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 15.506746][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 15.515143][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 15.523975][ T1] vivid-015: using multiplanar format API [ 15.551120][ T1] vivid-015: CEC adapter cec30 registered for HDMI input [ 15.559116][ T1] vivid-015: V4L2 capture device registered as video67 [ 15.566870][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 15.575256][ T1] vivid-015: V4L2 output device registered as video68 [ 15.582797][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 15.592732][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 15.602646][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 15.610438][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 15.618633][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 15.626731][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 15.635148][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 15.643752][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 15.654591][ T1] usbcore: registered new interface driver radioshark2 [ 15.662037][ T1] usbcore: registered new interface driver radioshark [ 15.669178][ T1] usbcore: registered new interface driver radio-si470x [ 15.676659][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 15.684315][ T1] usbcore: registered new interface driver dsbr100 [ 15.691157][ T1] usbcore: registered new interface driver radio-keene [ 15.698287][ T1] usbcore: registered new interface driver radio-ma901 [ 15.705558][ T1] usbcore: registered new interface driver radio-mr800 [ 15.712751][ T1] usbcore: registered new interface driver radio-raremono [ 15.721856][ T1] usbcore: registered new interface driver powerz [ 15.728634][ T1] usbcore: registered new interface driver pcwd_usb [ 15.747978][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 15.761259][ T1] device-mapper: uevent: version 1.0.3 [ 15.768186][ T1] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev [ 15.780019][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 15.787389][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 15.794995][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 15.803633][ T1] Bluetooth: HCI UART driver ver 2.3 [ 15.809103][ T1] Bluetooth: HCI UART protocol H4 registered [ 15.815081][ T1] Bluetooth: HCI UART protocol BCSP registered [ 15.821643][ T1] Bluetooth: HCI UART protocol LL registered [ 15.827783][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 15.835109][ T1] Bluetooth: HCI UART protocol QCA registered [ 15.841210][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 15.847594][ T1] Bluetooth: HCI UART protocol Marvell registered [ 15.854486][ T1] usbcore: registered new interface driver bcm203x [ 15.861763][ T1] usbcore: registered new interface driver bpa10x [ 15.868479][ T1] usbcore: registered new interface driver bfusb [ 15.875749][ T1] usbcore: registered new interface driver btusb [ 15.882641][ T1] usbcore: registered new interface driver ath3k [ 15.889486][ T1] Modular ISDN core version 1.1.29 [ 15.895583][ T1] NET: Registered PF_ISDN protocol family [ 15.901373][ T1] DSP module 2.0 [ 15.904940][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 15.920366][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 15.927081][ T1] 0 virtual devices registered [ 15.932314][ T1] usbcore: registered new interface driver HFC-S_USB [ 15.939371][ T1] intel_pstate: CPU model not supported [ 15.944926][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 15.946951][ T1] usbcore: registered new interface driver vub300 [ 15.961284][ T1] usbcore: registered new interface driver ushc [ 15.975713][ T1] iscsi: registered transport (iser) [ 15.982955][ T1] SoftiWARP attached [ 16.002990][ T1] hid: raw HID events driver (C) Jiri Kosina [ 16.067183][ T1] usbcore: registered new interface driver usbhid [ 16.097535][ T1] usbhid: USB HID core driver [ 16.110404][ T1] usbcore: registered new interface driver es2_ap_driver [ 16.117452][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 16.124791][ T1] usbcore: registered new interface driver dt9812 [ 16.131631][ T1] usbcore: registered new interface driver ni6501 [ 16.139553][ T1] usbcore: registered new interface driver usbdux [ 16.146317][ T1] usbcore: registered new interface driver usbduxfast [ 16.153601][ T1] usbcore: registered new interface driver usbduxsigma [ 16.160788][ T1] usbcore: registered new interface driver vmk80xx [ 16.167743][ T1] usbcore: registered new interface driver r8712u [ 16.174376][ T1] greybus: registered new driver hid [ 16.180116][ T1] greybus: registered new driver gbphy [ 16.185783][ T1] gb_gbphy: registered new driver usb [ 16.191418][ T1] asus_wmi: ASUS WMI generic driver loaded [ 16.205446][ T1] gnss: GNSS driver registered with major 493 [ 16.214520][ T1] usbcore: registered new interface driver gnss-usb [ 16.221815][ T1] usbcore: registered new interface driver hdm_usb [ 16.307204][ T1] usbcore: registered new interface driver snd-usb-audio [ 16.314741][ T1] usbcore: registered new interface driver snd-ua101 [ 16.322170][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 16.329757][ T1] usbcore: registered new interface driver snd-usb-us122l [ 16.337364][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 16.344762][ T1] usbcore: registered new interface driver snd-usb-6fire [ 16.352187][ T1] usbcore: registered new interface driver snd-usb-hiface [ 16.359689][ T1] usbcore: registered new interface driver snd-bcd2000 [ 16.366851][ T1] usbcore: registered new interface driver snd_usb_pod [ 16.374247][ T1] usbcore: registered new interface driver snd_usb_podhd [ 16.383846][ T1] usbcore: registered new interface driver snd_usb_toneport [ 16.391828][ T1] usbcore: registered new interface driver snd_usb_variax [ 16.402734][ T1] drop_monitor: Initializing network drop monitor service [ 16.410776][ T1] NET: Registered PF_LLC protocol family [ 16.416755][ T1] GACT probability on [ 16.420843][ T1] Mirror/redirect action on [ 16.425544][ T1] Simple TC action Loaded [ 16.433730][ T1] netem: version 1.3 [ 16.437778][ T1] u32 classifier [ 16.441365][ T1] Performance counters on [ 16.446028][ T1] input device check on [ 16.450559][ T1] Actions configured [ 16.457816][ T1] nf_conntrack_irc: failed to register helpers [ 16.464069][ T1] nf_conntrack_sane: failed to register helpers [ 16.584549][ T1] nf_conntrack_sip: failed to register helpers [ 16.596149][ T1] xt_time: kernel timezone is -0000 [ 16.601594][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 16.608663][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 16.617625][ T1] IPVS: ipvs loaded. [ 16.621610][ T1] IPVS: [rr] scheduler registered. [ 16.626731][ T1] IPVS: [wrr] scheduler registered. [ 16.631951][ T1] IPVS: [lc] scheduler registered. [ 16.637050][ T1] IPVS: [wlc] scheduler registered. [ 16.642292][ T1] IPVS: [fo] scheduler registered. [ 16.647390][ T1] IPVS: [ovf] scheduler registered. [ 16.652649][ T1] IPVS: [lblc] scheduler registered. [ 16.657944][ T1] IPVS: [lblcr] scheduler registered. [ 16.663339][ T1] IPVS: [dh] scheduler registered. [ 16.668437][ T1] IPVS: [sh] scheduler registered. [ 16.673557][ T1] IPVS: [mh] scheduler registered. [ 16.678691][ T1] IPVS: [sed] scheduler registered. [ 16.683877][ T1] IPVS: [nq] scheduler registered. [ 16.688999][ T1] IPVS: [twos] scheduler registered. [ 16.694584][ T1] IPVS: [sip] pe registered. [ 16.699495][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 16.709221][ T1] gre: GRE over IPv4 demultiplexor driver [ 16.715037][ T1] ip_gre: GRE over IPv4 tunneling driver [ 16.729408][ T1] IPv4 over IPsec tunneling driver [ 16.738324][ T1] Initializing XFRM netlink socket [ 16.743816][ T1] IPsec XFRM device driver [ 16.748940][ T1] NET: Registered PF_INET6 protocol family [ 16.767825][ T1] Segment Routing with IPv6 [ 16.773948][ T1] RPL Segment Routing with IPv6 [ 16.779016][ T1] In-situ OAM (IOAM) with IPv6 [ 16.784060][ T1] mip6: Mobile IPv6 [ 16.791753][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 16.804938][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 16.814075][ T1] NET: Registered PF_PACKET protocol family [ 16.820070][ T1] NET: Registered PF_KEY protocol family [ 16.826101][ T1] Bridge firewalling registered [ 16.831816][ T1] NET: Registered PF_X25 protocol family [ 16.837522][ T1] X25: Linux Version 0.2 [ 16.879438][ T1] NET: Registered PF_NETROM protocol family [ 16.926043][ T1] NET: Registered PF_ROSE protocol family [ 16.933225][ T1] NET: Registered PF_AX25 protocol family [ 16.940191][ T1] can: controller area network core [ 16.945673][ T1] NET: Registered PF_CAN protocol family [ 16.951360][ T1] can: raw protocol [ 16.955269][ T1] can: broadcast manager protocol [ 16.961204][ T1] can: netlink gateway - max_hops=1 [ 16.966522][ T1] can: SAE J1939 [ 16.970239][ T1] can: isotp protocol (max_pdu_size 8300) [ 16.976570][ T1] Bluetooth: RFCOMM TTY layer initialized [ 16.983295][ T1] Bluetooth: RFCOMM socket layer initialized [ 16.989361][ T1] Bluetooth: RFCOMM ver 1.11 [ 16.993999][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 17.000266][ T1] Bluetooth: BNEP filters: protocol multicast [ 17.006372][ T1] Bluetooth: BNEP socket layer initialized [ 17.012218][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 17.019032][ T1] Bluetooth: HIDP socket layer initialized [ 17.029061][ T1] NET: Registered PF_RXRPC protocol family [ 17.034886][ T1] Key type rxrpc registered [ 17.039475][ T1] Key type rxrpc_s registered [ 17.045260][ T1] NET: Registered PF_KCM protocol family [ 17.052122][ T1] lec:lane_module_init: lec.c: initialized [ 17.058209][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 17.064262][ T1] l2tp_core: L2TP core driver, V2.0 [ 17.069574][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 17.075210][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 17.081801][ T1] l2tp_netlink: L2TP netlink interface [ 17.087411][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 17.094196][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 17.101928][ T1] NET: Registered PF_PHONET protocol family [ 17.108076][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 17.131339][ T1] DCCP: Activated CCID 2 (TCP-like) [ 17.136724][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 17.143848][ T1] DCCP is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 17.155500][ T1] sctp: Hash tables configured (bind 32/56) [ 17.163523][ T1] NET: Registered PF_RDS protocol family [ 17.173014][ T1] Registered RDS/infiniband transport [ 17.179639][ T1] Registered RDS/tcp transport [ 17.184406][ T1] tipc: Activated (version 2.0.0) [ 17.190124][ T1] NET: Registered PF_TIPC protocol family [ 17.196893][ T1] tipc: Started in single node mode [ 17.202969][ T1] NET: Registered PF_SMC protocol family [ 17.209216][ T1] 9pnet: Installing 9P2000 support [ 17.214998][ T1] NET: Registered PF_CAIF protocol family [ 17.225216][ T1] NET: Registered PF_IEEE802154 protocol family [ 17.231819][ T1] Key type dns_resolver registered [ 17.236980][ T1] Key type ceph registered [ 17.242025][ T1] libceph: loaded (mon/osd proto 15/24) [ 17.249027][ T1] batman_adv: B.A.T.M.A.N. advanced 2024.2 (compatibility version 15) loaded [ 17.257929][ T1] openvswitch: Open vSwitch switching datapath [ 17.266423][ T1] NET: Registered PF_VSOCK protocol family [ 17.272847][ T1] mpls_gso: MPLS GSO support [ 17.298035][ T1] IPI shorthand broadcast: enabled [ 17.303510][ T1] AES CTR mode by8 optimization enabled [ 18.512359][ T1] ================================================================== [ 18.518564][ T1] BUG: KFENCE: memory corruption in krealloc_noprof+0x160/0x2e0 [ 18.518564][ T1] [ 18.518564][ T1] Corrupted memory at 0xffff88823bedc048 [ 0x48 . 0xac 0x2e 0x80 0x88 0xff 0xff 0xa0 . 0xac 0x2e 0x80 0x88 0xff 0xff ] (in kfence-#109): [ 18.518564][ T1] krealloc_noprof+0x160/0x2e0 [ 18.518564][ T1] add_sysfs_param+0x137/0x7f0 [ 18.518564][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 18.518564][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 18.518564][ T1] param_sysfs_builtin_init+0x31/0x40 [ 18.518564][ T1] do_one_initcall+0x248/0x880 [ 18.518564][ T1] do_initcall_level+0x157/0x210 [ 18.518564][ T1] do_initcalls+0x3f/0x80 [ 18.518564][ T1] kernel_init_freeable+0x435/0x5d0 [ 18.518564][ T1] kernel_init+0x1d/0x2b0 [ 18.518564][ T1] ret_from_fork+0x4b/0x80 [ 18.518564][ T1] ret_from_fork_asm+0x1a/0x30 [ 18.518564][ T1] [ 18.518564][ T1] kfence-#109: 0xffff88823bedc000-0xffff88823bedc047, size=72, cache=kmalloc-96 [ 18.518564][ T1] [ 18.518564][ T1] allocated by task 1 on cpu 0 at 18.509457s (0.009107s ago): [ 18.518564][ T1] krealloc_noprof+0xd6/0x2e0 [ 18.518564][ T1] add_sysfs_param+0x137/0x7f0 [ 18.518564][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 18.518564][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 18.518564][ T1] param_sysfs_builtin_init+0x31/0x40 [ 18.518564][ T1] do_one_initcall+0x248/0x880 [ 18.518564][ T1] do_initcall_level+0x157/0x210 [ 18.518564][ T1] do_initcalls+0x3f/0x80 [ 18.518564][ T1] kernel_init_freeable+0x435/0x5d0 [ 18.518564][ T1] kernel_init+0x1d/0x2b0 [ 18.518564][ T1] ret_from_fork+0x4b/0x80 [ 18.518564][ T1] ret_from_fork_asm+0x1a/0x30 [ 18.518564][ T1] [ 18.518564][ T1] freed by task 1 on cpu 0 at 18.512296s (0.006267s ago): [ 18.518564][ T1] krealloc_noprof+0x160/0x2e0 [ 18.518564][ T1] add_sysfs_param+0x137/0x7f0 [ 18.518564][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 18.518564][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 18.518564][ T1] param_sysfs_builtin_init+0x31/0x40 [ 18.518564][ T1] do_one_initcall+0x248/0x880 [ 18.518564][ T1] do_initcall_level+0x157/0x210 [ 18.518564][ T1] do_initcalls+0x3f/0x80 [ 18.518564][ T1] kernel_init_freeable+0x435/0x5d0 [ 18.518564][ T1] kernel_init+0x1d/0x2b0 [ 18.518564][ T1] ret_from_fork+0x4b/0x80 [ 18.518564][ T1] ret_from_fork_asm+0x1a/0x30 [ 18.518564][ T1] [ 18.518564][ T1] CPU: 0 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 18.518564][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 18.518564][ T1] ================================================================== [ 18.518564][ T1] Kernel panic - not syncing: KFENCE: panic_on_warn set ... [ 18.518564][ T1] CPU: 0 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 18.518564][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 18.518564][ T1] Call Trace: [ 18.518564][ T1] [ 18.518564][ T1] dump_stack_lvl+0x241/0x360 [ 18.518564][ T1] ? __pfx_dump_stack_lvl+0x10/0x10 [ 18.518564][ T1] ? __pfx__printk+0x10/0x10 [ 18.518564][ T1] ? __asan_memset+0x23/0x50 [ 18.518564][ T1] ? vscnprintf+0x5d/0x90 [ 18.518564][ T1] panic+0x349/0x880 [ 18.518564][ T1] ? check_panic_on_warn+0x21/0xb0 [ 18.518564][ T1] ? __pfx_panic+0x10/0x10 [ 18.518564][ T1] ? _printk+0xd5/0x120 [ 18.518564][ T1] ? __pfx__printk+0x10/0x10 [ 18.518564][ T1] ? __pfx__printk+0x10/0x10 [ 18.518564][ T1] check_panic_on_warn+0x86/0xb0 [ 18.518564][ T1] kfence_report_error+0x998/0xd10 [ 18.518564][ T1] ? mark_lock+0x9a/0x360 [ 18.518564][ T1] ? __pfx_kfence_report_error+0x10/0x10 [ 18.518564][ T1] ? check_canary+0x82b/0x920 [ 18.518564][ T1] ? kfence_guarded_free+0x24f/0x4f0 [ 18.518564][ T1] ? kfree+0x21c/0x420 [ 18.518564][ T1] ? krealloc_noprof+0x160/0x2e0 [ 18.518564][ T1] ? add_sysfs_param+0x137/0x7f0 [ 18.518564][ T1] ? kernel_add_sysfs_param+0xb4/0x130 [ 18.518564][ T1] ? param_sysfs_builtin+0x16e/0x1f0 [ 18.518564][ T1] ? param_sysfs_builtin_init+0x31/0x40 [ 18.518564][ T1] ? do_one_initcall+0x248/0x880 [ 18.518564][ T1] ? do_initcall_level+0x157/0x210 [ 18.518564][ T1] ? do_initcalls+0x3f/0x80 [ 18.518564][ T1] ? kernel_init_freeable+0x435/0x5d0 [ 18.518564][ T1] ? kernel_init+0x1d/0x2b0 [ 18.518564][ T1] ? ret_from_fork+0x4b/0x80 [ 18.518564][ T1] ? ret_from_fork_asm+0x1a/0x30 [ 18.518564][ T1] ? _raw_spin_lock_irqsave+0xe1/0x120 [ 18.518564][ T1] ? __pfx__raw_spin_lock_irqsave+0x10/0x10 [ 18.518564][ T1] ? lockdep_hardirqs_on+0x99/0x150 [ 18.518564][ T1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 18.518564][ T1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 18.518564][ T1] check_canary+0x82b/0x920 [ 18.518564][ T1] kfence_guarded_free+0x24f/0x4f0 [ 18.518564][ T1] ? krealloc_noprof+0x160/0x2e0 [ 18.518564][ T1] kfree+0x21c/0x420 [ 18.518564][ T1] ? add_sysfs_param+0x137/0x7f0 [ 18.518564][ T1] ? krealloc_noprof+0x160/0x2e0 [ 18.518564][ T1] krealloc_noprof+0x160/0x2e0 [ 18.518564][ T1] add_sysfs_param+0x137/0x7f0 [ 18.518564][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 18.518564][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 18.518564][ T1] ? __pfx_param_sysfs_builtin+0x10/0x10 [ 18.518564][ T1] ? version_sysfs_builtin+0xcd/0xe0 [ 18.518564][ T1] ? __pfx_param_sysfs_builtin_init+0x10/0x10 [ 18.518564][ T1] param_sysfs_builtin_init+0x31/0x40 [ 18.518564][ T1] do_one_initcall+0x248/0x880 [ 18.518564][ T1] ? __pfx_param_sysfs_builtin_init+0x10/0x10 [ 18.518564][ T1] ? __pfx_do_one_initcall+0x10/0x10 [ 18.518564][ T1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 18.518564][ T1] ? __pfx_parse_args+0x10/0x10 [ 18.518564][ T1] ? rcu_is_watching+0x15/0xb0 [ 18.518564][ T1] do_initcall_level+0x157/0x210 [ 18.518564][ T1] do_initcalls+0x3f/0x80 [ 18.518564][ T1] kernel_init_freeable+0x435/0x5d0 [ 18.518564][ T1] ? __pfx_kernel_init_freeable+0x10/0x10 [ 18.518564][ T1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 18.518564][ T1] ? __pfx_kernel_init+0x10/0x10 [ 18.518564][ T1] ? __pfx_kernel_init+0x10/0x10 [ 18.518564][ T1] ? __pfx_kernel_init+0x10/0x10 [ 18.518564][ T1] kernel_init+0x1d/0x2b0 [ 18.518564][ T1] ret_from_fork+0x4b/0x80 [ 18.518564][ T1] ? __pfx_kernel_init+0x10/0x10 [ 18.518564][ T1] ret_from_fork_asm+0x1a/0x30 [ 18.518564][ T1] [ 18.518564][ T1] Kernel Offset: disabled [ 18.518564][ T1] Rebooting in 86400 seconds..