failed to run ["ssh" "-p" "22" "-F" "/dev/null" "-o" "UserKnownHostsFile=/dev/null" "-o" "IdentitiesOnly=yes" "-o" "BatchMode=yes" "-o" "StrictHostKeyChecking=no" "-o" "ConnectTimeout=10" "root@10.128.0.89" "pwd"]: exit status 255 ssh: connect to host 10.128.0.89 port 22: Connection timed out Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added '[us-central1-ssh-serialport.googleapis.com]:9600' (RSA) to the list of known hosts. serialport: Connected to syzkaller.us-central1-c.ci-upstream-linux-next-kasan-gce-root-2 port 1 (session ID: 01fcff3095a41f62ec6d3999f233bf99548795f18522448c6eaba0228041746e, active connections: 1). SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 068874a7-0475-62cb-5593-34099490e1fe found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2790: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.12.0-rc1-next-20241003-syzkaller (syzkaller@syzkaller) (Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: legacy bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] APIC: Static calls initialized [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 0.000000][ T0] DMI: Memory slots populated: 1/1 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000005][ T0] kvm-clock: using sched offset of 4700623754 cycles [ 0.000820][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003185][ T0] tsc: Detected 2200.140 MHz processor [ 0.008259][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009129][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.010335][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011460][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.018884][ T0] found SMP MP-table at [mem 0x000f2a50-0x000f2a5f] [ 0.019839][ T0] Using GB pages for direct mapping [ 0.024444][ T0] ACPI: Early table checksum verification disabled [ 0.025421][ T0] ACPI: RSDP 0x00000000000F27D0 000014 (v00 Google) [ 0.026385][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.027773][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.029269][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.030620][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.031349][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.032189][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.033510][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.034731][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.035953][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.037172][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.038188][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.039204][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.040252][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.041698][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.042771][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.043811][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.044853][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.046003][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.046917][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.047800][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.048712][ T0] NUMA: Node 0 [mem 0x00001000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00001000-0xbfffffff] [ 0.050144][ T0] NUMA: Node 0 [mem 0x00001000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00001000-0x23fffffff] [ 0.051768][ T0] Faking node 0 at [mem 0x0000000000001000-0x0000000140000fff] (5120MB) [ 0.052915][ T0] Faking node 1 at [mem 0x0000000140001000-0x000000023fffffff] (4095MB) [ 0.054592][ T0] NODE_DATA(0) allocated [mem 0x13fffb540-0x140000fff] [ 0.056356][ T0] NODE_DATA(1) allocated [mem 0x23fff7540-0x23fffcfff] [ 0.095918][ T0] Zone ranges: [ 0.096511][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.097496][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.098421][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.099346][ T0] Device empty [ 0.099827][ T0] Movable zone start for each node [ 0.100481][ T0] Early memory node ranges [ 0.101099][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.102055][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.102981][ T0] node 0: [mem 0x0000000100000000-0x0000000140000fff] [ 0.103945][ T0] node 1: [mem 0x0000000140001000-0x000000023fffffff] [ 0.104882][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x0000000140000fff] [ 0.105973][ T0] Initmem setup node 1 [mem 0x0000000140001000-0x000000023fffffff] [ 0.107061][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.108202][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.175584][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.544366][ T0] kasan: KernelAddressSanitizer initialized [ 0.545772][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.546474][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.547437][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.548487][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.549559][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.550554][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.551536][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.552667][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.553611][ T0] CPU topo: Max. logical packages: 1 [ 0.554438][ T0] CPU topo: Max. logical dies: 1 [ 0.555140][ T0] CPU topo: Max. dies per package: 1 [ 0.555858][ T0] CPU topo: Max. threads per core: 2 [ 0.556594][ T0] CPU topo: Num. cores per package: 1 [ 0.557338][ T0] CPU topo: Num. threads per package: 2 [ 0.558082][ T0] CPU topo: Allowing 2 present CPUs plus 0 hotplug CPUs [ 0.559113][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.560202][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.561293][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.562405][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.563732][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.564871][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.565981][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.567083][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.567986][ T0] Booting paravirtualized kernel on KVM [ 0.568705][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.666549][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.668570][ T0] percpu: Embedded 74 pages/cpu s264712 r8192 d30200 u1048576 [ 0.669758][ T0] kvm-guest: PV spinlocks enabled [ 0.670411][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.671466][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.684572][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.686415][ T0] random: crng init done [ 0.687139][ T0] Fallback order for Node 0: 0 1 [ 0.687170][ T0] Fallback order for Node 1: 1 0 [ 0.687184][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2097051 [ 0.689638][ T0] Policy zone: Normal [ 0.690801][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 0.691804][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.692868][ T0] stackdepot hash table entries: 1048576 (order: 12, 16777216 bytes, linear) [ 0.698638][ T0] software IO TLB: area num 2. [ 1.725322][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.844968][ T0] allocated 167772160 bytes of page_ext [ 1.845874][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.862455][ T0] Node 0, zone DMA32: page owner found early allocated 21222 pages [ 1.874535][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.885541][ T0] Node 1, zone Normal: page owner found early allocated 19843 pages [ 1.887205][ T0] Kernel/User page tables isolation: enabled [ 1.889262][ T0] Dynamic Preempt: full [ 1.890870][ T0] Running RCU self tests [ 1.891512][ T0] Running RCU synchronous self tests [ 1.892410][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.893273][ T0] rcu: RCU lockdep checking is enabled. [ 1.893994][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.894962][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.895972][ T0] rcu: RCU debug extended QS entry/exit. [ 1.896733][ T0] All grace periods are expedited (rcu_expedited). [ 1.897629][ T0] Trampoline variant of Tasks RCU enabled. [ 1.898394][ T0] Tracing variant of Tasks RCU enabled. [ 1.899138][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.900408][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.901503][ T0] Running RCU synchronous self tests [ 1.902191][ T0] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. [ 1.903435][ T0] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. [ 1.971131][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.972984][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.974452][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823be00000-0xffff88823c000000 [ 1.976980][ T0] Console: colour VGA+ 80x25 [ 1.977761][ T0] printk: legacy console [ttyS0] enabled [ 1.977761][ T0] printk: legacy console [ttyS0] enabled [ 1.979245][ T0] printk: legacy bootconsole [earlyser0] disabled [ 1.979245][ T0] printk: legacy bootconsole [earlyser0] disabled [ 1.980976][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.982115][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.982781][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.983503][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.984221][ T0] ... CLASSHASH_SIZE: 4096 [ 1.984921][ T0] ... MAX_LOCKDEP_ENTRIES: 1048576 [ 1.985673][ T0] ... MAX_LOCKDEP_CHAINS: 1048576 [ 1.986404][ T0] ... CHAINHASH_SIZE: 524288 [ 1.987156][ T0] memory used by lock dependency info: 106625 kB [ 1.988033][ T0] memory used for stack traces: 8320 kB [ 1.988832][ T0] per task-struct memory footprint: 1920 bytes [ 1.989863][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.991790][ T0] ACPI: Core revision 20240827 [ 1.993225][ T0] APIC: Switch to symmetric I/O mode setup [ 1.994516][ T0] x2apic enabled [ 1.998158][ T0] APIC: Switched APIC routing to: physical x2apic [ 2.004161][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.005461][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb6b71918a, max_idle_ns: 440795251277 ns [ 2.007009][ T0] Calibrating delay loop (skipped) preset value.. 4400.28 BogoMIPS (lpj=22001400) [ 2.008859][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 2.010002][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 2.011118][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.012689][ T0] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall and VM exit [ 2.017037][ T0] Spectre V2 : Mitigation: IBRS [ 2.017697][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 2.018896][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 2.020028][ T0] RETBleed: Mitigation: IBRS [ 2.020722][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 2.021949][ T0] Spectre V2 : User space: Mitigation: STIBP via prctl [ 2.022975][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.024252][ T0] MDS: Mitigation: Clear CPU buffers [ 2.025049][ T0] TAA: Mitigation: Clear CPU buffers [ 2.025772][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.027105][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 2.028246][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 2.029220][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 2.030212][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 2.031217][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 2.262728][ T0] Freeing SMP alternatives memory: 128K [ 2.263786][ T0] pid_max: default: 32768 minimum: 301 [ 2.264969][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,ima,evm [ 2.267178][ T0] landlock: Up and running. [ 2.267919][ T0] Yama: becoming mindful. [ 2.268987][ T0] TOMOYO Linux initialized [ 2.270505][ T0] AppArmor: AppArmor initialized [ 2.272869][ T0] LSM support for eBPF active [ 2.279264][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 2.283209][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 2.284878][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.286502][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.290858][ T0] Running RCU synchronous self tests [ 2.291634][ T0] Running RCU synchronous self tests [ 2.414227][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 2.416993][ T1] Running RCU Tasks wait API self tests [ 2.517281][ T1] Running RCU Tasks Trace wait API self tests [ 2.518493][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.520016][ T1] signal: max sigframe size: 1776 [ 2.521197][ T1] rcu: Hierarchical SRCU implementation. [ 2.521975][ T1] rcu: Max phase no-delay instances is 1000. [ 2.523647][ T1] Timer migration: 1 hierarchy levels; 8 children per group; 0 crossnode level [ 2.530127][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.532278][ T1] smp: Bringing up secondary CPUs ... [ 2.535204][ T1] smpboot: x86: Booting SMP configuration: [ 2.536068][ T1] .... node #0, CPUs: #1 [ 2.537712][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.539317][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.541922][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.544439][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.545175][ T1] smpboot: Total of 2 processors activated (8800.56 BogoMIPS) [ 2.548025][ T1] Memory: 6458948K/8388204K available (180224K kernel code, 28620K rwdata, 37800K rodata, 26712K init, 123176K bss, 1738428K reserved, 0K cma-reserved) [ 2.552976][ T1] devtmpfs: initialized [ 2.552976][ T1] x86/mm: Memory block size: 128MB [ 2.567165][ T15] Callback from call_rcu_tasks_trace() invoked. [ 2.589048][ T1] Running RCU synchronous self tests [ 2.589943][ T1] Running RCU synchronous self tests [ 2.590756][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.590756][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.598076][ T1] PM: RTC time: 05:04:44, date: 2024-10-05 [ 2.614242][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.618632][ T1] audit: initializing netlink subsys (disabled) [ 2.619709][ T29] audit: type=2000 audit(1728104684.195:1): state=initialized audit_enabled=0 res=1 [ 2.620436][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.620449][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.621617][ T1] cpuidle: using governor menu [ 2.627214][ T19] psi: inconsistent task state! task=14:rcu_tasks_kthre cpu=1 psi_flags=4 clear=0 set=4 [ 2.627460][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.631265][ T1] dca service started, version 1.12.1 [ 2.632217][ T1] PCI: Using configuration type 1 for base access [ 2.648996][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.650098][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.651148][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.652295][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.669129][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.681551][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.682682][ T1] raid6: using avx2x2 recovery algorithm [ 2.685735][ T1] ACPI: Added _OSI(Module Device) [ 2.686538][ T1] ACPI: Added _OSI(Processor Device) [ 2.687040][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.687858][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.747218][ T14] Callback from call_rcu_tasks() invoked. [ 2.806479][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.868457][ T1] ACPI: Interpreter enabled [ 2.869846][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.870624][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.871912][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.873361][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 2.879337][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.052773][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.054011][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.055227][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 3.057372][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 3.073297][ T1] PCI host bridge to bus 0000:00 [ 3.074171][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.075925][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.077028][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.078076][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.079282][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.080442][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.081784][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 conventional PCI endpoint [ 3.089291][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 conventional PCI endpoint [ 3.111844][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 conventional PCI endpoint [ 3.131388][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.136399][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 conventional PCI endpoint [ 3.145276][ T1] pci 0000:00:03.0: BAR 0 [io 0xc000-0xc03f] [ 3.152299][ T1] pci 0000:00:03.0: BAR 1 [mem 0xfe800000-0xfe80007f] [ 3.171153][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 conventional PCI endpoint [ 3.180887][ T1] pci 0000:00:04.0: BAR 0 [io 0xc040-0xc07f] [ 3.187030][ T1] pci 0000:00:04.0: BAR 1 [mem 0xfe801000-0xfe80107f] [ 3.205641][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 conventional PCI endpoint [ 3.218271][ T1] pci 0000:00:05.0: BAR 0 [mem 0xfe000000-0xfe7fffff] [ 3.239155][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.245244][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 conventional PCI endpoint [ 3.253986][ T1] pci 0000:00:06.0: BAR 0 [io 0xc080-0xc09f] [ 3.272153][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint [ 3.280181][ T1] pci 0000:00:07.0: BAR 0 [io 0xc0a0-0xc0bf] [ 3.287025][ T1] pci 0000:00:07.0: BAR 1 [mem 0xfe802000-0xfe80203f] [ 3.331004][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.337820][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.344261][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.350482][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.354624][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.371035][ T1] iommu: Default domain type: Translated [ 3.371938][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.379008][ T1] SCSI subsystem initialized [ 3.388757][ T1] ACPI: bus type USB registered [ 3.390180][ T1] usbcore: registered new interface driver usbfs [ 3.391415][ T1] usbcore: registered new interface driver hub [ 3.392660][ T1] usbcore: registered new device driver usb [ 3.395594][ T1] mc: Linux media interface: v0.10 [ 3.396570][ T1] videodev: Linux video capture interface: v2.00 [ 3.397947][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.398774][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.400286][ T1] PTP clock support registered [ 3.417326][ T1] EDAC MC: Ver: 3.0.0 [ 3.430679][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.438299][ T1] Bluetooth: Core ver 2.22 [ 3.439219][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.440093][ T1] Bluetooth: HCI device and connection manager initialized [ 3.441219][ T1] Bluetooth: HCI socket layer initialized [ 3.442061][ T1] Bluetooth: L2CAP socket layer initialized [ 3.442983][ T1] Bluetooth: SCO socket layer initialized [ 3.443920][ T1] NET: Registered PF_ATMPVC protocol family [ 3.444833][ T1] NET: Registered PF_ATMSVC protocol family [ 3.446103][ T1] NetLabel: Initializing [ 3.447008][ T1] NetLabel: domain hash size = 128 [ 3.447820][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.449408][ T1] NetLabel: unlabeled traffic allowed by default [ 3.453194][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.454379][ T1] NET: Registered PF_NFC protocol family [ 3.455320][ T1] PCI: Using ACPI for IRQ routing [ 3.457393][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.458448][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.459386][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.460710][ T1] vgaarb: loaded [ 3.464871][ T1] clocksource: Switched to clocksource kvm-clock [ 3.466993][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.466993][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.469150][ T1] netfs: FS-Cache loaded [ 3.484253][ T1] CacheFiles: Loaded [ 3.485774][ T1] TOMOYO: 2.6.0 [ 3.486452][ T1] Mandatory Access Control activated. [ 3.491841][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.493515][ T1] pnp: PnP ACPI init [ 3.515946][ T1] pnp: PnP ACPI: found 7 devices [ 3.592496][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.595214][ T1] NET: Registered PF_INET protocol family [ 3.600694][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.612416][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.615483][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.618957][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.630296][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.645379][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.650666][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.655763][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.660604][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.663808][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.678297][ T1] RPC: Registered named UNIX socket transport module. [ 3.679402][ T1] RPC: Registered udp transport module. [ 3.680193][ T1] RPC: Registered tcp transport module. [ 3.681033][ T1] RPC: Registered tcp-with-tls transport module. [ 3.682141][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.696359][ T1] NET: Registered PF_XDP protocol family [ 3.697439][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.698483][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.699469][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.700574][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.702948][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.704366][ T1] PCI: CLS 0 bytes, default 64 [ 3.705592][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.706692][ T1] software IO TLB: mapped [mem 0x00000000b4600000-0x00000000b8600000] (64MB) [ 3.708084][ T1] ACPI: bus type thunderbolt registered [ 3.716343][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.716765][ T63] kworker/u8:3 (63) used greatest stack depth: 25200 bytes left [ 3.744014][ T1] kvm_amd: CPU 1 isn't AMD or Hygon [ 3.745178][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb6b71918a, max_idle_ns: 440795251277 ns [ 3.746894][ T1] clocksource: Switched to clocksource tsc [ 5.802438][ T1] Initialise system trusted keyrings [ 5.806066][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 5.811700][ T1] DLM installed [ 5.814442][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 5.819670][ T1] NFS: Registering the id_resolver key type [ 5.820674][ T1] Key type id_resolver registered [ 5.821470][ T1] Key type id_legacy registered [ 5.822356][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 5.823501][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 5.832007][ T1] Key type cifs.spnego registered [ 5.833199][ T1] Key type cifs.idmap registered [ 5.834292][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 5.835074][ T1] ntfs3: Read-only LZX/Xpress compression included [ 5.836091][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 5.836911][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 5.839627][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 5.840558][ T1] QNX4 filesystem 0.2.3 registered. [ 5.841577][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 5.844062][ T1] fuse: init (API version 7.41) [ 5.847580][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 5.849431][ T1] orangefs_init: module version upstream loaded [ 5.850710][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 5.872904][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 5.877002][ T1] 9p: Installing v9fs 9p2000 file system support [ 5.878185][ T1] NILFS version 2 loaded [ 5.878791][ T1] befs: version: 0.9.3 [ 5.879923][ T1] ocfs2: Registered cluster interface o2cb [ 5.881242][ T1] ocfs2: Registered cluster interface user [ 5.882519][ T1] OCFS2 User DLM kernel interface loaded [ 5.893170][ T1] gfs2: GFS2 installed [ 5.901949][ T1] ceph: loaded (mds proto 32) [ 5.926039][ T1] NET: Registered PF_ALG protocol family [ 5.927220][ T1] xor: automatically using best checksumming function avx [ 5.928531][ T1] async_tx: api initialized (async) [ 5.929263][ T1] Key type asymmetric registered [ 5.929966][ T1] Asymmetric key parser 'x509' registered [ 5.930759][ T1] Asymmetric key parser 'pkcs8' registered [ 5.931615][ T1] Key type pkcs7_test registered [ 5.932820][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 238) [ 5.934871][ T1] io scheduler mq-deadline registered [ 5.935704][ T1] io scheduler kyber registered [ 5.936515][ T1] io scheduler bfq registered [ 5.948248][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 5.951375][ T1] ACPI: button: Power Button [PWRF] [ 5.952988][ T149] kworker/u8:2 (149) used greatest stack depth: 24880 bytes left [ 5.953757][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 5.956265][ T1] ACPI: button: Sleep Button [SLPF] [ 5.965515][ T1] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 5.980601][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 5.981597][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 5.999768][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 6.000695][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 6.020210][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 6.021288][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 6.035050][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 6.438213][ T1] N_HDLC line discipline registered with maxframe=4096 [ 6.439492][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 6.443606][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 6.455158][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 6.463375][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 6.470487][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 6.486988][ T1] Non-volatile memory driver v1.3 [ 6.499986][ T1] Linux agpgart interface v0.103 [ 6.505500][ T1] usbcore: registered new interface driver xillyusb [ 6.509354][ T1] ACPI: bus type drm_connector registered [ 6.514658][ T1] [drm] Initialized vgem 1.0.0 for vgem on minor 0 [ 6.521152][ T1] [drm] Initialized vkms 1.0.0 for vkms on minor 1 [ 6.585488][ T1] Console: switching to colour frame buffer device 128x48 [ 6.602863][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 6.604446][ T1] usbcore: registered new interface driver udl [ 6.609628][ T1] usbcore: registered new interface driver gm12u320 [ 6.612637][ T1] usbcore: registered new interface driver gud [ 6.663635][ T1] brd: module loaded [ 6.709601][ T850] kworker/u8:0 (850) used greatest stack depth: 24784 bytes left [ 6.729114][ T1] loop: module loaded [ 6.819859][ T1] zram: Added device: zram0 [ 6.828444][ T1] null_blk: disk nullb0 created [ 6.829325][ T1] null_blk: module loaded [ 6.831234][ T1] Guest personality initialized and is inactive [ 6.832765][ T1] VMCI host device registered (name=vmci, major=10, minor=118) [ 6.834085][ T1] Initialized host personality [ 6.834882][ T1] usbcore: registered new interface driver rtsx_usb [ 6.837148][ T1] usbcore: registered new interface driver viperboard [ 6.838642][ T1] usbcore: registered new interface driver dln2 [ 6.840221][ T1] usbcore: registered new interface driver pn533_usb [ 6.845908][ T1] nfcsim 0.2 initialized [ 6.846811][ T1] usbcore: registered new interface driver port100 [ 6.847926][ T1] usbcore: registered new interface driver nfcmrvl [ 6.854209][ T1] Loading iSCSI transport class v2.0-870. [ 6.878910][ T1] virtio_scsi virtio0: 1/0/0 default/read/poll queues [ 6.891783][ T1] scsi host0: Virtio SCSI HBA [ 6.946561][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 6.951088][ T31] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 6.996578][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 6.998659][ T1] db_root: cannot open: /etc/target [ 7.001243][ T1] slram: not enough parameters. [ 7.010883][ T1] ftl_cs: FTL header not found. [ 7.065370][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 7.066767][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 7.068283][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.082701][ T1] MACsec IEEE 802.1AE [ 7.111411][ T1] usbcore: registered new interface driver mvusb_mdio [ 7.115562][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 7.247536][ C1] vkms_vblank_simulate: vblank timer overrun [ 7.296166][ T1] vcan: Virtual CAN interface driver [ 7.297103][ T1] vxcan: Virtual CAN Tunnel driver [ 7.297901][ T1] slcan: serial line CAN interface driver [ 7.298817][ T1] CAN device driver interface [ 7.300025][ T1] usbcore: registered new interface driver usb_8dev [ 7.301688][ T1] usbcore: registered new interface driver ems_usb [ 7.303689][ T1] usbcore: registered new interface driver esd_usb [ 7.305416][ T1] usbcore: registered new interface driver etas_es58x [ 7.307187][ T1] usbcore: registered new interface driver f81604 [ 7.308827][ T1] usbcore: registered new interface driver gs_usb [ 7.310461][ T1] usbcore: registered new interface driver kvaser_usb [ 7.312115][ T1] usbcore: registered new interface driver mcba_usb [ 7.313901][ T1] usbcore: registered new interface driver peak_usb [ 7.315621][ T1] usbcore: registered new interface driver ucan [ 7.317738][ T1] e100: Intel(R) PRO/100 Network Driver [ 7.318564][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.320256][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 7.321259][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.323409][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 7.324403][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.326310][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 7.327252][ T1] AX.25: bpqether driver version 004 [ 7.328050][ T1] PPP generic driver version 2.4.2 [ 7.330178][ T1] PPP BSD Compression module registered [ 7.331141][ T1] PPP Deflate Compression module registered [ 7.332180][ T1] PPP MPPE Compression module registered [ 7.333457][ T1] NET: Registered PF_PPPOX protocol family [ 7.334391][ T1] PPTP driver version 0.8.5 [ 7.337331][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 7.338876][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 7.340081][ T1] SLIP linefill/keepalive option. [ 7.340836][ T1] hdlc: HDLC support module revision 1.22 [ 7.341776][ T1] LAPB Ethernet driver version 0.02 [ 7.343668][ T1] usbcore: registered new interface driver ath9k_htc [ 7.345179][ T1] usbcore: registered new interface driver carl9170 [ 7.346381][ T1] usbcore: registered new interface driver ath6kl_usb [ 7.347653][ T1] usbcore: registered new interface driver ar5523 [ 7.349080][ T1] usbcore: registered new interface driver ath10k_usb [ 7.350293][ T1] usbcore: registered new interface driver plfxlc [ 7.351763][ T1] mac80211_hwsim: initializing netlink [ 7.383320][ T1] usbcore: registered new interface driver atusb [ 7.393239][ T31] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 7.396924][ T1110] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 7.398362][ T1110] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 7.399577][ T1110] sd 0:0:1:0: [sda] Write Protect is off [ 7.402215][ T1110] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 7.402889][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 7.406065][ T1] VMware vmxnet3 virtual NIC driver - version 1.9.0.0-k-NAPI [ 7.407930][ T1] usbcore: registered new interface driver catc [ 7.409035][ T1] usbcore: registered new interface driver kaweth [ 7.410012][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 7.412780][ T1] usbcore: registered new interface driver pegasus [ 7.416629][ T1] usbcore: registered new interface driver rtl8150 [ 7.418357][ T1] usbcore: registered new device driver r8152-cfgselector [ 7.420299][ T1] usbcore: registered new interface driver r8152 [ 7.421614][ T1] usbcore: registered new interface driver hso [ 7.422881][ T1] usbcore: registered new interface driver lan78xx [ 7.424053][ T1] usbcore: registered new interface driver asix [ 7.425317][ T1] usbcore: registered new interface driver ax88179_178a [ 7.426397][ T1] usbcore: registered new interface driver cdc_ether [ 7.427454][ T1] usbcore: registered new interface driver cdc_eem [ 7.428497][ T1] usbcore: registered new interface driver dm9601 [ 7.429559][ T1] usbcore: registered new interface driver sr9700 [ 7.430696][ T1] usbcore: registered new interface driver CoreChips [ 7.431971][ T1] usbcore: registered new interface driver smsc75xx [ 7.433660][ T1] usbcore: registered new interface driver smsc95xx [ 7.434821][ T1] usbcore: registered new interface driver gl620a [ 7.436049][ T1] usbcore: registered new interface driver net1080 [ 7.437224][ T1] usbcore: registered new interface driver plusb [ 7.438311][ T1] usbcore: registered new interface driver rndis_host [ 7.439467][ T1] usbcore: registered new interface driver cdc_subset [ 7.440590][ T1] usbcore: registered new interface driver zaurus [ 7.441702][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 7.443061][ T1] usbcore: registered new interface driver int51x1 [ 7.444127][ T1] usbcore: registered new interface driver cdc_phonet [ 7.445358][ T1] usbcore: registered new interface driver kalmia [ 7.446425][ T1] usbcore: registered new interface driver ipheth [ 7.447698][ T1] usbcore: registered new interface driver sierra_net [ 7.449028][ T1] usbcore: registered new interface driver cx82310_eth [ 7.450161][ T1] usbcore: registered new interface driver cdc_ncm [ 7.451319][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 7.452593][ T1] usbcore: registered new interface driver lg-vl600 [ 7.453793][ T1] usbcore: registered new interface driver qmi_wwan [ 7.454994][ T1] usbcore: registered new interface driver cdc_mbim [ 7.456116][ T1] usbcore: registered new interface driver ch9200 [ 7.457245][ T1] usbcore: registered new interface driver aqc111 [ 7.458540][ T1] usbcore: registered new interface driver r8153_ecm [ 7.474494][ T1] VFIO - User Level meta-driver version: 0.3 [ 7.478084][ T1110] sda: sda1 [ 7.481509][ T1110] sd 0:0:1:0: [sda] Attached SCSI disk [ 7.484141][ T1] aoe: AoE v85 initialised. [ 7.495141][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 7.497317][ T1] usbcore: registered new interface driver cdc_acm [ 7.498288][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 7.499779][ T1] usbcore: registered new interface driver usblp [ 7.501032][ T1] usbcore: registered new interface driver cdc_wdm [ 7.502279][ T1] usbcore: registered new interface driver usbtmc [ 7.506742][ T1] usbcore: registered new interface driver uas [ 7.507923][ T1] usbcore: registered new interface driver usb-storage [ 7.509052][ T1] usbcore: registered new interface driver ums-alauda [ 7.510316][ T1] usbcore: registered new interface driver ums-cypress [ 7.511927][ T1] usbcore: registered new interface driver ums-datafab [ 7.513688][ T1] usbcore: registered new interface driver ums_eneub6250 [ 7.514879][ T1] usbcore: registered new interface driver ums-freecom [ 7.516129][ T1] usbcore: registered new interface driver ums-isd200 [ 7.517369][ T1] usbcore: registered new interface driver ums-jumpshot [ 7.518659][ T1] usbcore: registered new interface driver ums-karma [ 7.519877][ T1] usbcore: registered new interface driver ums-onetouch [ 7.521065][ T1] usbcore: registered new interface driver ums-realtek [ 7.522366][ T1] usbcore: registered new interface driver ums-sddr09 [ 7.524218][ T1] usbcore: registered new interface driver ums-sddr55 [ 7.525685][ T1] usbcore: registered new interface driver ums-usbat [ 7.527619][ T1] usbcore: registered new interface driver mdc800 [ 7.528515][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 7.530221][ T1] usbcore: registered new interface driver microtekX6 [ 7.532350][ T1] usbcore: registered new interface driver usbserial_generic [ 7.534222][ T1] usbserial: USB Serial support registered for generic [ 7.536243][ T1] usbcore: registered new interface driver aircable [ 7.537541][ T1] usbserial: USB Serial support registered for aircable [ 7.538921][ T1] usbcore: registered new interface driver ark3116 [ 7.540223][ T1] usbserial: USB Serial support registered for ark3116 [ 7.541559][ T1] usbcore: registered new interface driver belkin_sa [ 7.542958][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 7.544894][ T1] usbcore: registered new interface driver ch341 [ 7.546146][ T1] usbserial: USB Serial support registered for ch341-uart [ 7.547530][ T1] usbcore: registered new interface driver cp210x [ 7.548966][ T1] usbserial: USB Serial support registered for cp210x [ 7.550310][ T1] usbcore: registered new interface driver cyberjack [ 7.551816][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 7.553823][ T1] usbcore: registered new interface driver cypress_m8 [ 7.555244][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 7.556857][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 7.558549][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 7.560252][ T1] usbcore: registered new interface driver usb_debug [ 7.561617][ T1] usbserial: USB Serial support registered for debug [ 7.563257][ T1] usbserial: USB Serial support registered for xhci_dbc [ 7.564403][ T1] usbcore: registered new interface driver digi_acceleport [ 7.565445][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 7.566747][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 7.568022][ T1] usbcore: registered new interface driver io_edgeport [ 7.569221][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 7.570791][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 7.572329][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 7.574051][ T1] usbserial: USB Serial support registered for EPiC device [ 7.575290][ T1] usbcore: registered new interface driver io_ti [ 7.576406][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 7.577839][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 7.579297][ T1] usbcore: registered new interface driver empeg [ 7.580722][ T1] usbserial: USB Serial support registered for empeg [ 7.582163][ T1] usbcore: registered new interface driver f81534a_ctrl [ 7.583465][ T1] usbcore: registered new interface driver f81232 [ 7.584559][ T1] usbserial: USB Serial support registered for f81232 [ 7.585995][ T1] usbserial: USB Serial support registered for f81534a [ 7.587085][ T1] usbcore: registered new interface driver f81534 [ 7.588067][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 7.589461][ T1] usbcore: registered new interface driver ftdi_sio [ 7.590533][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 7.591811][ T1] usbcore: registered new interface driver garmin_gps [ 7.592864][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 7.594205][ T1] usbcore: registered new interface driver ipaq [ 7.595303][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 7.596514][ T1] usbcore: registered new interface driver ipw [ 7.597473][ T1] usbserial: USB Serial support registered for IPWireless converter [ 7.598692][ T1] usbcore: registered new interface driver ir_usb [ 7.599705][ T1] usbserial: USB Serial support registered for IR Dongle [ 7.600814][ T1] usbcore: registered new interface driver iuu_phoenix [ 7.601860][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 7.603040][ T1] usbcore: registered new interface driver keyspan [ 7.604122][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 7.605794][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 7.607080][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 7.608428][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 7.609898][ T1] usbcore: registered new interface driver keyspan_pda [ 7.611030][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 7.612513][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 7.614027][ T1] usbcore: registered new interface driver kl5kusb105 [ 7.615194][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 7.616540][ T1] usbcore: registered new interface driver kobil_sct [ 7.617905][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 7.619301][ T1] usbcore: registered new interface driver mct_u232 [ 7.620390][ T1] usbserial: USB Serial support registered for MCT U232 [ 7.621520][ T1] usbcore: registered new interface driver metro_usb [ 7.622685][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 7.624367][ T1] usbcore: registered new interface driver mos7720 [ 7.625667][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 7.626914][ T1] usbcore: registered new interface driver mos7840 [ 7.627932][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 7.629374][ T1] usbcore: registered new interface driver mxuport [ 7.630439][ T1] usbserial: USB Serial support registered for MOXA UPort [ 7.631568][ T1] usbcore: registered new interface driver navman [ 7.632644][ T1] usbserial: USB Serial support registered for navman [ 7.633899][ T1] usbcore: registered new interface driver omninet [ 7.635002][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 7.636335][ T1] usbcore: registered new interface driver opticon [ 7.637478][ T1] usbserial: USB Serial support registered for opticon [ 7.638600][ T1] usbcore: registered new interface driver option [ 7.639616][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 7.640905][ T1] usbcore: registered new interface driver oti6858 [ 7.641940][ T1] usbserial: USB Serial support registered for oti6858 [ 7.643512][ T1] usbcore: registered new interface driver pl2303 [ 7.644658][ T1] usbserial: USB Serial support registered for pl2303 [ 7.645711][ T1] usbcore: registered new interface driver qcaux [ 7.646716][ T1] usbserial: USB Serial support registered for qcaux [ 7.647775][ T1] usbcore: registered new interface driver qcserial [ 7.648859][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 7.650092][ T1] usbcore: registered new interface driver quatech2 [ 7.651300][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 7.652773][ T1] usbcore: registered new interface driver safe_serial [ 7.654111][ T1] usbserial: USB Serial support registered for safe_serial [ 7.655299][ T1] usbcore: registered new interface driver sierra [ 7.656393][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 7.657576][ T1] usbcore: registered new interface driver usb_serial_simple [ 7.658903][ T1] usbserial: USB Serial support registered for carelink [ 7.660046][ T1] usbserial: USB Serial support registered for flashloader [ 7.661282][ T1] usbserial: USB Serial support registered for funsoft [ 7.662540][ T1] usbserial: USB Serial support registered for google [ 7.664153][ T1] usbserial: USB Serial support registered for hp4x [ 7.665232][ T1] usbserial: USB Serial support registered for kaufmann [ 7.666320][ T1] usbserial: USB Serial support registered for libtransistor [ 7.667489][ T1] usbserial: USB Serial support registered for moto_modem [ 7.669269][ T1] usbserial: USB Serial support registered for motorola_tetra [ 7.670613][ T1] usbserial: USB Serial support registered for nokia [ 7.671713][ T1] usbserial: USB Serial support registered for novatel_gps [ 7.672889][ T1] usbserial: USB Serial support registered for siemens_mpi [ 7.674373][ T1] usbserial: USB Serial support registered for suunto [ 7.675483][ T1] usbserial: USB Serial support registered for vivopay [ 7.676585][ T1] usbserial: USB Serial support registered for zio [ 7.677682][ T1] usbcore: registered new interface driver spcp8x5 [ 7.678722][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 7.679897][ T1] usbcore: registered new interface driver ssu100 [ 7.680932][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 7.682340][ T1] usbcore: registered new interface driver symbolserial [ 7.683802][ T1] usbserial: USB Serial support registered for symbol [ 7.685078][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 7.686487][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 7.687835][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 7.689247][ T1] usbcore: registered new interface driver upd78f0730 [ 7.690391][ T1] usbserial: USB Serial support registered for upd78f0730 [ 7.691693][ T1] usbcore: registered new interface driver visor [ 7.692701][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 7.694575][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 7.695801][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 7.696937][ T1] usbcore: registered new interface driver wishbone_serial [ 7.698058][ T1] usbserial: USB Serial support registered for wishbone_serial [ 7.699266][ T1] usbcore: registered new interface driver whiteheat [ 7.700336][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 7.701893][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 7.703266][ T1] usbcore: registered new interface driver xr_serial [ 7.704592][ T1] usbserial: USB Serial support registered for xr_serial [ 7.705732][ T1] usbcore: registered new interface driver xsens_mt [ 7.706752][ T1] usbserial: USB Serial support registered for xsens_mt [ 7.707881][ T1] usbcore: registered new interface driver adutux [ 7.708971][ T1] usbcore: registered new interface driver appledisplay [ 7.710089][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 7.711312][ T1] usbcore: registered new interface driver cytherm [ 7.712373][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 7.713904][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 7.715118][ T1] usbcore: registered new device driver apple-mfi-fastcharge [ 7.716308][ T1] usbcore: registered new interface driver ljca [ 7.717350][ T1] usbcore: registered new interface driver idmouse [ 7.718435][ T1] usbcore: registered new interface driver iowarrior [ 7.719494][ T1] usbcore: registered new interface driver isight_firmware [ 7.720697][ T1] usbcore: registered new interface driver usblcd [ 7.721816][ T1] usbcore: registered new interface driver ldusb [ 7.723080][ T1] usbcore: registered new interface driver legousbtower [ 7.724502][ T1] usbcore: registered new interface driver usbtest [ 7.725567][ T1] usbcore: registered new interface driver usb_ehset_test [ 7.726688][ T1] usbcore: registered new interface driver trancevibrator [ 7.727859][ T1] usbcore: registered new interface driver uss720 [ 7.728851][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 7.730210][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 7.731662][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 7.732836][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 7.734783][ T1] usbcore: registered new interface driver usbsevseg [ 7.735895][ T1] usbcore: registered new interface driver yurex [ 7.737707][ T1] usbcore: registered new interface driver chaoskey [ 7.739482][ T1] usbcore: registered new interface driver sisusb [ 7.741025][ T1] usbcore: registered new interface driver lvs [ 7.742129][ T1] usbcore: registered new interface driver cxacru [ 7.743274][ T1] usbcore: registered new interface driver speedtch [ 7.744390][ T1] usbcore: registered new interface driver ueagle-atm [ 7.745352][ T1] xusbatm: malformed module parameters [ 7.748933][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.750211][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 7.752495][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 7.755217][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.756583][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.757690][ T1] usb usb1: Product: Dummy host controller [ 7.758479][ T1] usb usb1: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.759656][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 7.764349][ T1] hub 1-0:1.0: USB hub found [ 7.765577][ T1] hub 1-0:1.0: 1 port detected [ 7.770724][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.771931][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 7.774401][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 7.776363][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.777673][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.778786][ T1] usb usb2: Product: Dummy host controller [ 7.779759][ T1] usb usb2: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.781103][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 7.786574][ T1] hub 2-0:1.0: USB hub found [ 7.787629][ T1] hub 2-0:1.0: 1 port detected [ 7.791315][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.792562][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 7.794871][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 7.796958][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.798310][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.799545][ T1] usb usb3: Product: Dummy host controller [ 7.800339][ T1] usb usb3: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.801614][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 7.805377][ T1] hub 3-0:1.0: USB hub found [ 7.806261][ T1] hub 3-0:1.0: 1 port detected [ 7.809739][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.811039][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 7.812555][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 7.815085][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.816444][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.817595][ T1] usb usb4: Product: Dummy host controller [ 7.818376][ T1] usb usb4: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.819773][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 7.823303][ T1] hub 4-0:1.0: USB hub found [ 7.824356][ T1] hub 4-0:1.0: 1 port detected [ 7.827876][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.829034][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 7.831108][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 7.833752][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.835163][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.836366][ T1] usb usb5: Product: Dummy host controller [ 7.837317][ T1] usb usb5: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.838518][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 7.841961][ T1] hub 5-0:1.0: USB hub found [ 7.842911][ T1] hub 5-0:1.0: 1 port detected [ 7.847512][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.848773][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 7.850510][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 7.852757][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.854353][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.855541][ T1] usb usb6: Product: Dummy host controller [ 7.856358][ T1] usb usb6: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.857581][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 7.860714][ T1] hub 6-0:1.0: USB hub found [ 7.861607][ T1] hub 6-0:1.0: 1 port detected [ 7.865354][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.866554][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 7.868327][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 7.870249][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.871675][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.872748][ T1] usb usb7: Product: Dummy host controller [ 7.874115][ T1] usb usb7: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.875291][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 7.878295][ T1] hub 7-0:1.0: USB hub found [ 7.879300][ T1] hub 7-0:1.0: 1 port detected [ 7.882975][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.884267][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 7.886271][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 7.888436][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.889783][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.891110][ T1] usb usb8: Product: Dummy host controller [ 7.892043][ T1] usb usb8: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller dummy_hcd [ 7.893557][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 7.896858][ T1] hub 8-0:1.0: USB hub found [ 7.897691][ T1] hub 8-0:1.0: 1 port detected [ 7.923349][ T1] SPI driver max3420-udc has no spi_device_id for maxim,max3421-udc [ 7.925408][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 7.928524][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 7.930550][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 7.932484][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 7.934424][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.935845][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.936919][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 7.937797][ T1] usb usb9: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.938960][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 7.942092][ T1] hub 9-0:1.0: USB hub found [ 7.946380][ T1] hub 9-0:1.0: 8 ports detected [ 7.953652][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 7.955466][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 7.957120][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.959046][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 7.960413][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.961559][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 7.962509][ T1] usb usb10: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.963879][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 7.967053][ T1] hub 10-0:1.0: USB hub found [ 7.967970][ T1] hub 10-0:1.0: 8 ports detected [ 7.976588][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 7.978410][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 7.980491][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 7.982095][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.983359][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 7.984278][ T1] usb usb11: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 7.985553][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 7.988582][ T1] hub 11-0:1.0: USB hub found [ 7.989446][ T1] hub 11-0:1.0: 8 ports detected [ 7.995676][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 7.997483][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 7.999272][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.001096][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.002373][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.003826][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 8.005080][ T1] usb usb12: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.006317][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 8.009405][ T1] hub 12-0:1.0: USB hub found [ 8.010364][ T1] hub 12-0:1.0: 8 ports detected [ 8.018277][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.020141][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 8.022365][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.024359][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.025502][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 8.026407][ T1] usb usb13: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.027909][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 8.030994][ T1] hub 13-0:1.0: USB hub found [ 8.031864][ T1] hub 13-0:1.0: 8 ports detected [ 8.038032][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.039804][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 8.041305][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.043635][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.044867][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.046154][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 8.047114][ T1] usb usb14: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.048363][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 8.051498][ T1] hub 14-0:1.0: USB hub found [ 8.052412][ T1] hub 14-0:1.0: 8 ports detected [ 8.061027][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.062830][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 8.065275][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.066581][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.067708][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 8.068634][ T1] usb usb15: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.069877][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 8.072982][ T1] hub 15-0:1.0: USB hub found [ 8.074119][ T1] hub 15-0:1.0: 8 ports detected [ 8.079912][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.081822][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 8.084032][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.085882][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.087145][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.088240][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 8.089131][ T1] usb usb16: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.090339][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 8.094369][ T1] hub 16-0:1.0: USB hub found [ 8.095565][ T1] hub 16-0:1.0: 8 ports detected [ 8.103981][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.105758][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 8.107732][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.108986][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.110126][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 8.111053][ T1] usb usb17: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.112233][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 8.115307][ T1] hub 17-0:1.0: USB hub found [ 8.116174][ T1] hub 17-0:1.0: 8 ports detected [ 8.122047][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.124254][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 8.125784][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.127634][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.128867][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.130128][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 8.131140][ T1] usb usb18: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.132518][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 8.135628][ T1] hub 18-0:1.0: USB hub found [ 8.136816][ T1] hub 18-0:1.0: 8 ports detected [ 8.144748][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.147056][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 8.149020][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.150476][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.151716][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 8.152609][ T1] usb usb19: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.154360][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 8.157318][ T1] hub 19-0:1.0: USB hub found [ 8.158273][ T1] hub 19-0:1.0: 8 ports detected [ 8.164452][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.166195][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 8.167693][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.169635][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.171094][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.172178][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 8.173404][ T1] usb usb20: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.174717][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 8.177708][ T1] hub 20-0:1.0: USB hub found [ 8.178595][ T1] hub 20-0:1.0: 8 ports detected [ 8.186195][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.188300][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 8.190253][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.191607][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.192712][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 8.194046][ T1] usb usb21: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.195211][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 8.198222][ T1] hub 21-0:1.0: USB hub found [ 8.199071][ T1] hub 21-0:1.0: 8 ports detected [ 8.205587][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.207256][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 8.208772][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.210795][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.212080][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.213617][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 8.214536][ T1] usb usb22: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.215786][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 8.218731][ T1] hub 22-0:1.0: USB hub found [ 8.219607][ T1] hub 22-0:1.0: 8 ports detected [ 8.227159][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.229845][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 8.231996][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.234286][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.235485][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 8.236430][ T1] usb usb23: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.237609][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 8.240547][ T1] hub 23-0:1.0: USB hub found [ 8.241545][ T1] hub 23-0:1.0: 8 ports detected [ 8.247842][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.249584][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 8.251079][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.252837][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.254138][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.255264][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 8.256350][ T1] usb usb24: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.257660][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 8.260820][ T1] hub 24-0:1.0: USB hub found [ 8.261793][ T1] hub 24-0:1.0: 8 ports detected [ 8.269824][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.271651][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 8.273796][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.275110][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.276211][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 8.277135][ T1] usb usb25: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.278393][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 8.281408][ T1] hub 25-0:1.0: USB hub found [ 8.282263][ T1] hub 25-0:1.0: 8 ports detected [ 8.288766][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.290793][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 8.292443][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.295257][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.296522][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.297733][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 8.298628][ T1] usb usb26: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.299795][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 8.303922][ T1] hub 26-0:1.0: USB hub found [ 8.304882][ T1] hub 26-0:1.0: 8 ports detected [ 8.313445][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.315237][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 8.317100][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.318364][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.319472][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 8.320366][ T1] usb usb27: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.321533][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 8.324819][ T1] hub 27-0:1.0: USB hub found [ 8.325703][ T1] hub 27-0:1.0: 8 ports detected [ 8.331575][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.334032][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 8.335737][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.337570][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.338861][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.340053][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 8.341057][ T1] usb usb28: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.342488][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 8.345929][ T1] hub 28-0:1.0: USB hub found [ 8.346885][ T1] hub 28-0:1.0: 8 ports detected [ 8.355426][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.357189][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 8.359059][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.360481][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.361566][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 8.362458][ T1] usb usb29: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.363742][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 8.366892][ T1] hub 29-0:1.0: USB hub found [ 8.367783][ T1] hub 29-0:1.0: 8 ports detected [ 8.374285][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.376034][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 8.377538][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.379307][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.380609][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.381692][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 8.382583][ T1] usb usb30: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.384223][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 8.387355][ T1] hub 30-0:1.0: USB hub found [ 8.388301][ T1] hub 30-0:1.0: 8 ports detected [ 8.396128][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.398294][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 8.400774][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.402069][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.404038][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 8.405049][ T1] usb usb31: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.406950][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 8.409981][ T1] hub 31-0:1.0: USB hub found [ 8.411269][ T1] hub 31-0:1.0: 8 ports detected [ 8.418397][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.420155][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 8.421866][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.424394][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.426109][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.427447][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 8.428480][ T1] usb usb32: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.429798][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 8.433293][ T1] hub 32-0:1.0: USB hub found [ 8.434278][ T1] hub 32-0:1.0: 8 ports detected [ 8.443874][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.446397][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 8.448260][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.449696][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.450977][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 8.452702][ T1] usb usb33: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.455050][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 8.458413][ T1] hub 33-0:1.0: USB hub found [ 8.459443][ T1] hub 33-0:1.0: 8 ports detected [ 8.466000][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.468301][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 8.470295][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.472743][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.474964][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.476155][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 8.477545][ T1] usb usb34: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.479177][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 8.482604][ T1] hub 34-0:1.0: USB hub found [ 8.484370][ T1] hub 34-0:1.0: 8 ports detected [ 8.493223][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.495204][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 8.497197][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.498611][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.500121][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 8.501452][ T1] usb usb35: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.502986][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 8.506846][ T1] hub 35-0:1.0: USB hub found [ 8.507905][ T1] hub 35-0:1.0: 8 ports detected [ 8.514465][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.516530][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 8.519086][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.521542][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.522873][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.524364][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 8.525604][ T1] usb usb36: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.527107][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 8.530350][ T1] hub 36-0:1.0: USB hub found [ 8.531480][ T1] hub 36-0:1.0: 8 ports detected [ 8.540082][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.541768][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 8.543936][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.545439][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.546616][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 8.547876][ T1] usb usb37: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.549216][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 8.552191][ T1] hub 37-0:1.0: USB hub found [ 8.553888][ T1] hub 37-0:1.0: 8 ports detected [ 8.560622][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.562430][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 8.565240][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.567243][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.568718][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.570375][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 8.571296][ T1] usb usb38: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.572761][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 8.576369][ T1] hub 38-0:1.0: USB hub found [ 8.577377][ T1] hub 38-0:1.0: 8 ports detected [ 8.585053][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 8.587245][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 8.589609][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.12 [ 8.591510][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.592958][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 8.594399][ T1] usb usb39: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.595951][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 8.599952][ T1] hub 39-0:1.0: USB hub found [ 8.601000][ T1] hub 39-0:1.0: 8 ports detected [ 8.607469][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 8.609750][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 8.611493][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.614430][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.12 [ 8.616162][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.617730][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 8.619119][ T1] usb usb40: Manufacturer: Linux 6.12.0-rc1-next-20241003-syzkaller vhci_hcd [ 8.621467][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 8.624888][ T1] hub 40-0:1.0: USB hub found [ 8.625787][ T1] hub 40-0:1.0: 8 ports detected [ 8.634193][ T1] usbcore: registered new device driver usbip-host [ 8.650357][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 8.653242][ T1] i8042: Warning: Keylock active [ 8.656875][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 8.659639][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 8.664671][ T1] mousedev: PS/2 mouse device common for all mice [ 8.669336][ T1] usbcore: registered new interface driver appletouch [ 8.670923][ T1] usbcore: registered new interface driver bcm5974 [ 8.672768][ T1] usbcore: registered new interface driver synaptics_usb [ 8.675385][ T1] usbcore: registered new interface driver iforce [ 8.677124][ T1] usbcore: registered new interface driver pxrc [ 8.678603][ T1] usbcore: registered new interface driver xpad [ 8.680400][ T1] usbcore: registered new interface driver usb_acecad [ 8.682172][ T1] usbcore: registered new interface driver aiptek [ 8.683695][ T1] usbcore: registered new interface driver hanwang [ 8.685893][ T1] usbcore: registered new interface driver kbtab [ 8.687448][ T1] usbcore: registered new interface driver pegasus_notetaker [ 8.689286][ T1] usbcore: registered new interface driver usbtouchscreen [ 8.690677][ T1] usbcore: registered new interface driver sur40 [ 8.692261][ T1] usbcore: registered new interface driver ati_remote2 [ 8.693746][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 8.695062][ T1] usbcore: registered new interface driver cm109 [ 8.696325][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 8.697914][ T1] usbcore: registered new interface driver ims_pcu [ 8.699766][ T1] usbcore: registered new interface driver keyspan_remote [ 8.701369][ T1] usbcore: registered new interface driver powermate [ 8.703959][ T1] usbcore: registered new interface driver yealink [ 8.707249][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 8.714821][ T1] rtc_cmos 00:00: registered as rtc0 [ 8.715711][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 8.717415][ T1] i2c_dev: i2c /dev entries driver [ 8.719384][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 8.721185][ T1] usbcore: registered new interface driver i2c-cp2615 [ 8.722443][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 8.724091][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 8.727942][ T1] usbcore: registered new interface driver igorplugusb [ 8.730443][ T1] usbcore: registered new interface driver iguanair [ 8.731995][ T1] usbcore: registered new interface driver imon [ 8.733957][ T1] usbcore: registered new interface driver imon_raw [ 8.735222][ T1] usbcore: registered new interface driver mceusb [ 8.736368][ T1] usbcore: registered new interface driver redrat3 [ 8.737604][ T1] usbcore: registered new interface driver streamzap [ 8.738905][ T1] usbcore: registered new interface driver ir_toy [ 8.740023][ T1] usbcore: registered new interface driver ttusbir [ 8.741188][ T1] usbcore: registered new interface driver ati_remote [ 8.742371][ T1] usbcore: registered new interface driver xbox_remote [ 8.745036][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 8.750397][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 8.751966][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 8.753465][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 8.754843][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 8.756090][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 8.757374][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 8.758620][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 8.759978][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 8.761234][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 8.762570][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 8.764241][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 8.765479][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 8.766923][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 8.768189][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 8.769612][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 8.770876][ T1] usbcore: registered new interface driver opera1 [ 8.772098][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 8.773181][ T1] failing symbol_get of non-GPLONLY symbol af9005_rc_decode. [ 8.775037][ T1] failing symbol_get of non-GPLONLY symbol af9005_rc_decode. [ 8.776151][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table. [ 8.777765][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table. [ 8.778985][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table_size. [ 8.780644][ T1] failing symbol_get of non-GPLONLY symbol rc_map_af9005_table_size. [ 8.781778][ T1] af9005: af9005_rc_decode function not found, disabling remote [ 8.783266][ T1] usbcore: registered new interface driver pctv452e [ 8.784608][ T1] usbcore: registered new interface driver dw2102 [ 8.785773][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 8.787045][ T1] usbcore: registered new interface driver cinergyT2 [ 8.788491][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 8.789762][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 8.791102][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 8.792365][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 8.793586][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 8.794824][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 8.796092][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 8.797335][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 8.798598][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 8.799846][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 8.801141][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 8.802358][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 8.803791][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 8.805635][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 8.806929][ T1] usbcore: registered new interface driver zd1301 [ 8.808149][ T1] usbcore: registered new interface driver s2255 [ 8.809422][ T1] usbcore: registered new interface driver smsusb [ 8.810591][ T1] usbcore: registered new interface driver ttusb [ 8.811849][ T1] usbcore: registered new interface driver ttusb-dec [ 8.813122][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 8.814629][ T1] usbcore: registered new interface driver airspy [ 8.815516][ T1] gspca_main: v2.14.0 registered [ 8.816427][ T1] usbcore: registered new interface driver benq [ 8.817501][ T1] usbcore: registered new interface driver conex [ 8.818735][ T1] usbcore: registered new interface driver cpia1 [ 8.819893][ T1] usbcore: registered new interface driver dtcs033 [ 8.821074][ T1] usbcore: registered new interface driver etoms [ 8.822293][ T1] usbcore: registered new interface driver finepix [ 8.823558][ T1] usbcore: registered new interface driver jeilinj [ 8.824686][ T1] usbcore: registered new interface driver jl2005bcd [ 8.825971][ T1] usbcore: registered new interface driver kinect [ 8.827192][ T1] usbcore: registered new interface driver konica [ 8.828335][ T1] usbcore: registered new interface driver mars [ 8.829616][ T1] usbcore: registered new interface driver mr97310a [ 8.830801][ T1] usbcore: registered new interface driver nw80x [ 8.832115][ T1] usbcore: registered new interface driver ov519 [ 8.833458][ T1] usbcore: registered new interface driver ov534 [ 8.834691][ T1] usbcore: registered new interface driver ov534_9 [ 8.835951][ T1] usbcore: registered new interface driver pac207 [ 8.837083][ T1] usbcore: registered new interface driver gspca_pac7302 [ 8.838301][ T1] usbcore: registered new interface driver pac7311 [ 8.839731][ T1] usbcore: registered new interface driver se401 [ 8.840909][ T1] usbcore: registered new interface driver sn9c2028 [ 8.842137][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 8.843577][ T1] usbcore: registered new interface driver sonixb [ 8.844866][ T1] usbcore: registered new interface driver sonixj [ 8.846179][ T1] usbcore: registered new interface driver spca500 [ 8.847390][ T1] usbcore: registered new interface driver spca501 [ 8.848599][ T1] usbcore: registered new interface driver spca505 [ 8.849809][ T1] usbcore: registered new interface driver spca506 [ 8.850971][ T1] usbcore: registered new interface driver spca508 [ 8.852148][ T1] usbcore: registered new interface driver spca561 [ 8.853345][ T1] usbcore: registered new interface driver spca1528 [ 8.854516][ T1] usbcore: registered new interface driver sq905 [ 8.855655][ T1] usbcore: registered new interface driver sq905c [ 8.856815][ T1] usbcore: registered new interface driver sq930x [ 8.858031][ T1] usbcore: registered new interface driver sunplus [ 8.859222][ T1] usbcore: registered new interface driver stk014 [ 8.860383][ T1] usbcore: registered new interface driver stk1135 [ 8.861524][ T1] usbcore: registered new interface driver stv0680 [ 8.862642][ T1] usbcore: registered new interface driver t613 [ 8.863959][ T1] usbcore: registered new interface driver gspca_topro [ 8.865404][ T1] usbcore: registered new interface driver touptek [ 8.866638][ T1] usbcore: registered new interface driver tv8532 [ 8.867755][ T1] usbcore: registered new interface driver vc032x [ 8.869012][ T1] usbcore: registered new interface driver vicam [ 8.870314][ T1] usbcore: registered new interface driver xirlink-cit [ 8.871646][ T1] usbcore: registered new interface driver gspca_zc3xx [ 8.872879][ T1] usbcore: registered new interface driver ALi m5602 [ 8.874433][ T1] usbcore: registered new interface driver STV06xx [ 8.875143][ T25] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 8.875747][ T1] usbcore: registered new interface driver gspca_gl860 [ 8.878204][ T1] usbcore: registered new interface driver hackrf [ 8.879975][ T1] usbcore: registered new interface driver msi2500 [ 8.881338][ T1] usbcore: registered new interface driver Philips webcam [ 8.883725][ T1] usbcore: registered new interface driver uvcvideo [ 8.885113][ T1] au0828: au0828 driver loaded [ 8.886220][ T1] usbcore: registered new interface driver au0828 [ 8.887718][ T1] usbcore: registered new interface driver cx231xx [ 8.889611][ T1] usbcore: registered new interface driver em28xx [ 8.890703][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 8.891730][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 8.892698][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 8.894447][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 8.899372][ T1] usbcore: registered new interface driver go7007 [ 8.900667][ T1] usbcore: registered new interface driver go7007-loader [ 8.902217][ T1] usbcore: registered new interface driver hdpvr [ 8.905294][ T1] usbcore: registered new interface driver pvrusb2 [ 8.906280][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 8.907443][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 8.908359][ T1] usbcore: registered new interface driver stk1160 [ 8.909466][ T1] usbcore: registered new interface driver usbtv [ 8.915967][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 8.920513][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 8.922496][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 8.933319][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 8.939649][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 8.943827][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video0 [ 8.946668][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video1 [ 8.948663][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video2 [ 8.951898][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 8.978359][ T1] vivid-000: using single planar format API [ 8.999366][ T1] vivid-000: CEC adapter cec0 registered for HDMI input [ 9.001239][ T1] vivid-000: V4L2 capture device registered as video7 [ 9.003078][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 9.004861][ T1] vivid-000: V4L2 output device registered as video8 [ 9.006412][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 9.008673][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 9.010550][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 9.012273][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 9.015256][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 9.016961][ T1] vivid-000: V4L2 metadata capture device registered as video9 [ 9.018722][ T1] vivid-000: V4L2 metadata output device registered as video10 [ 9.020436][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 9.022095][ T1] vivid-001: using multiplanar format API [ 9.040545][ T1] vivid-001: CEC adapter cec2 registered for HDMI input [ 9.042276][ T1] vivid-001: V4L2 capture device registered as video11 [ 9.045022][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 9.046763][ T1] vivid-001: V4L2 output device registered as video12 [ 9.048421][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 9.050377][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 9.052327][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 9.054204][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 9.055722][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 9.057394][ T1] vivid-001: V4L2 metadata capture device registered as video13 [ 9.059078][ T1] vivid-001: V4L2 metadata output device registered as video14 [ 9.061021][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 9.063715][ T1] vivid-002: using single planar format API [ 9.081236][ T1] vivid-002: CEC adapter cec4 registered for HDMI input [ 9.082966][ T1] vivid-002: V4L2 capture device registered as video15 [ 9.084911][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 9.086504][ T1] vivid-002: V4L2 output device registered as video16 [ 9.088089][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 9.090021][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 9.091851][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 9.093575][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 9.095194][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 9.096938][ T1] vivid-002: V4L2 metadata capture device registered as video17 [ 9.098572][ T1] vivid-002: V4L2 metadata output device registered as video18 [ 9.100255][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 9.102272][ T1] vivid-003: using multiplanar format API [ 9.117083][ T25] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 9.124230][ T1] vivid-003: CEC adapter cec6 registered for HDMI input [ 9.125890][ T1] vivid-003: V4L2 capture device registered as video19 [ 9.127473][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 9.129078][ T1] vivid-003: V4L2 output device registered as video20 [ 9.130657][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 9.132561][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 9.134744][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 9.136442][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 9.138002][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 9.139624][ T1] vivid-003: V4L2 metadata capture device registered as video21 [ 9.141279][ T1] vivid-003: V4L2 metadata output device registered as video22 [ 9.142928][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 9.145288][ T1] vivid-004: using single planar format API [ 9.163133][ T1] vivid-004: CEC adapter cec8 registered for HDMI input [ 9.164944][ T1] vivid-004: V4L2 capture device registered as video23 [ 9.166813][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 9.168379][ T1] vivid-004: V4L2 output device registered as video24 [ 9.169948][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 9.171785][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 9.173877][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 9.175566][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 9.177165][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 9.178712][ T1] vivid-004: V4L2 metadata capture device registered as video25 [ 9.180370][ T1] vivid-004: V4L2 metadata output device registered as video26 [ 9.182055][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 9.183823][ T1] vivid-005: using multiplanar format API [ 9.201444][ T1] vivid-005: CEC adapter cec10 registered for HDMI input [ 9.203327][ T1] vivid-005: V4L2 capture device registered as video27 [ 9.204976][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 9.206593][ T1] vivid-005: V4L2 output device registered as video28 [ 9.208237][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 9.210225][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 9.212071][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 9.214955][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 9.216586][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 9.218261][ T1] vivid-005: V4L2 metadata capture device registered as video29 [ 9.219887][ T1] vivid-005: V4L2 metadata output device registered as video30 [ 9.221581][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 9.223359][ T1] vivid-006: using single planar format API [ 9.242715][ T1] vivid-006: CEC adapter cec12 registered for HDMI input [ 9.244584][ T1] vivid-006: V4L2 capture device registered as video31 [ 9.246287][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 9.247862][ T1] vivid-006: V4L2 output device registered as video32 [ 9.249363][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 9.251302][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 9.253499][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 9.255097][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 9.256853][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 9.258468][ T1] vivid-006: V4L2 metadata capture device registered as video33 [ 9.260075][ T1] vivid-006: V4L2 metadata output device registered as video34 [ 9.261619][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 9.264626][ T1] vivid-007: using multiplanar format API [ 9.282308][ T1] vivid-007: CEC adapter cec14 registered for HDMI input [ 9.284337][ T1] vivid-007: V4L2 capture device registered as video35 [ 9.286986][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 9.289177][ T1] vivid-007: V4L2 output device registered as video36 [ 9.290699][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 9.292640][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 9.295756][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 9.297420][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 9.299230][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 9.301332][ T1] vivid-007: V4L2 metadata capture device registered as video37 [ 9.303142][ T1] vivid-007: V4L2 metadata output device registered as video38 [ 9.305361][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 9.307124][ T1] vivid-008: using single planar format API [ 9.325671][ T1] vivid-008: CEC adapter cec16 registered for HDMI input [ 9.327703][ T1] vivid-008: V4L2 capture device registered as video39 [ 9.329463][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 9.331068][ T1] vivid-008: V4L2 output device registered as video40 [ 9.332803][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 9.335332][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 9.337238][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 9.339365][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 9.341145][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 9.342942][ T1] vivid-008: V4L2 metadata capture device registered as video41 [ 9.344796][ T1] vivid-008: V4L2 metadata output device registered as video42 [ 9.346988][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 9.348629][ T1] vivid-009: using multiplanar format API [ 9.368935][ T1] vivid-009: CEC adapter cec18 registered for HDMI input [ 9.371024][ T1] vivid-009: V4L2 capture device registered as video43 [ 9.374102][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 9.376079][ T1] vivid-009: V4L2 output device registered as video44 [ 9.378031][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 9.380188][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 9.382494][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 9.384492][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 9.386255][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 9.388076][ T1] vivid-009: V4L2 metadata capture device registered as video45 [ 9.389898][ T1] vivid-009: V4L2 metadata output device registered as video46 [ 9.391750][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 9.393605][ T1] vivid-010: using single planar format API [ 9.411909][ T1] vivid-010: CEC adapter cec20 registered for HDMI input [ 9.414491][ T1] vivid-010: V4L2 capture device registered as video47 [ 9.416111][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 9.418100][ T1] vivid-010: V4L2 output device registered as video48 [ 9.419883][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 9.422011][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 9.424723][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 9.426863][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 9.428442][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 9.430217][ T1] vivid-010: V4L2 metadata capture device registered as video49 [ 9.432267][ T1] vivid-010: V4L2 metadata output device registered as video50 [ 9.434097][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 9.435941][ T1] vivid-011: using multiplanar format API [ 9.454651][ T1] vivid-011: CEC adapter cec22 registered for HDMI input [ 9.456628][ T1] vivid-011: V4L2 capture device registered as video51 [ 9.458374][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 9.460124][ T1] vivid-011: V4L2 output device registered as video52 [ 9.461807][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 9.465467][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 9.467924][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 9.469541][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 9.471093][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 9.472784][ T1] vivid-011: V4L2 metadata capture device registered as video53 [ 9.474826][ T1] vivid-011: V4L2 metadata output device registered as video54 [ 9.476458][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 9.478252][ T1] vivid-012: using single planar format API [ 9.495962][ T1] vivid-012: CEC adapter cec24 registered for HDMI input [ 9.498030][ T1] vivid-012: V4L2 capture device registered as video55 [ 9.499792][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 9.501566][ T1] vivid-012: V4L2 output device registered as video56 [ 9.503606][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 9.505639][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 9.507698][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 9.509540][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 9.511403][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 9.514478][ T1] vivid-012: V4L2 metadata capture device registered as video57 [ 9.516402][ T1] vivid-012: V4L2 metadata output device registered as video58 [ 9.518995][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 9.520800][ T1] vivid-013: using multiplanar format API [ 9.538068][ T1] vivid-013: CEC adapter cec26 registered for HDMI input [ 9.539939][ T1] vivid-013: V4L2 capture device registered as video59 [ 9.541937][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 9.544569][ T1] vivid-013: V4L2 output device registered as video60 [ 9.546208][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 9.548671][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 9.550754][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 9.552657][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 9.554527][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 9.556127][ T1] vivid-013: V4L2 metadata capture device registered as video61 [ 9.557841][ T1] vivid-013: V4L2 metadata output device registered as video62 [ 9.559618][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 9.561394][ T1] vivid-014: using single planar format API [ 9.579045][ T1] vivid-014: CEC adapter cec28 registered for HDMI input [ 9.580780][ T1] vivid-014: V4L2 capture device registered as video63 [ 9.582344][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 9.584774][ T1] vivid-014: V4L2 output device registered as video64 [ 9.586366][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 9.588444][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 9.590337][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 9.592144][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 9.594790][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 9.596996][ T1] vivid-014: V4L2 metadata capture device registered as video65 [ 9.599245][ T1] vivid-014: V4L2 metadata output device registered as video66 [ 9.601240][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 9.603571][ T1] vivid-015: using multiplanar format API [ 9.623235][ T1] vivid-015: CEC adapter cec30 registered for HDMI input [ 9.625949][ T1] vivid-015: V4L2 capture device registered as video67 [ 9.628370][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 9.630193][ T1] vivid-015: V4L2 output device registered as video68 [ 9.631900][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 9.634191][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 9.636270][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 9.637929][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 9.639920][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 9.642104][ T1] vivid-015: V4L2 metadata capture device registered as video69 [ 9.643827][ T1] vivid-015: V4L2 metadata output device registered as video70 [ 9.645619][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 9.649680][ T1] usbcore: registered new interface driver radioshark2 [ 9.650977][ T1] usbcore: registered new interface driver radioshark [ 9.652235][ T1] usbcore: registered new interface driver radio-si470x [ 9.653914][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 9.655167][ T1] usbcore: registered new interface driver dsbr100 [ 9.656324][ T1] usbcore: registered new interface driver radio-keene [ 9.657511][ T1] usbcore: registered new interface driver radio-ma901 [ 9.658689][ T1] usbcore: registered new interface driver radio-mr800 [ 9.659867][ T1] usbcore: registered new interface driver radio-raremono [ 9.662461][ T1] usbcore: registered new interface driver powerz [ 9.663993][ T1] usbcore: registered new interface driver pcwd_usb [ 9.667517][ T1] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 9.669339][ T1] device-mapper: uevent: version 1.0.3 [ 9.670974][ T1] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev [ 9.674648][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 9.675685][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 9.676730][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 9.678656][ T1] Bluetooth: HCI UART driver ver 2.3 [ 9.679698][ T1] Bluetooth: HCI UART protocol H4 registered [ 9.680506][ T1] Bluetooth: HCI UART protocol BCSP registered [ 9.681616][ T1] Bluetooth: HCI UART protocol LL registered [ 9.682592][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 9.685067][ T1] Bluetooth: HCI UART protocol QCA registered [ 9.686207][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 9.687423][ T1] Bluetooth: HCI UART protocol Marvell registered [ 9.688700][ T1] usbcore: registered new interface driver bcm203x [ 9.689949][ T1] usbcore: registered new interface driver bpa10x [ 9.691213][ T1] usbcore: registered new interface driver bfusb [ 9.692530][ T1] usbcore: registered new interface driver btusb [ 9.694185][ T1] usbcore: registered new interface driver ath3k [ 9.695536][ T1] Modular ISDN core version 1.1.29 [ 9.697665][ T1] NET: Registered PF_ISDN protocol family [ 9.698897][ T1] DSP module 2.0 [ 9.699394][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 9.704700][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 9.706194][ T1] 0 virtual devices registered [ 9.707194][ T1] usbcore: registered new interface driver HFC-S_USB [ 9.708195][ T1] intel_pstate: CPU model not supported [ 9.708974][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 9.710751][ T1] usbcore: registered new interface driver vub300 [ 9.714018][ T1] usbcore: registered new interface driver ushc [ 9.722923][ T1] iscsi: registered transport (iser) [ 9.725151][ T1] SoftiWARP attached [ 9.739799][ T1] hid: raw HID events driver (C) Jiri Kosina [ 9.775864][ T1] usbcore: registered new interface driver usbhid [ 9.776960][ T1] usbhid: USB HID core driver [ 9.806897][ T1] usbcore: registered new interface driver es2_ap_driver [ 9.808444][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 9.810161][ T1] usbcore: registered new interface driver dt9812 [ 9.812362][ T1] usbcore: registered new interface driver ni6501 [ 9.816175][ T1] usbcore: registered new interface driver usbdux [ 9.817392][ T1] usbcore: registered new interface driver usbduxfast [ 9.818607][ T1] usbcore: registered new interface driver usbduxsigma [ 9.819803][ T1] usbcore: registered new interface driver vmk80xx [ 9.821635][ T1] usbcore: registered new interface driver r8712u [ 9.822784][ T1] greybus: registered new driver hid [ 9.825091][ T1] greybus: registered new driver gbphy [ 9.826700][ T1] gb_gbphy: registered new driver usb [ 9.828330][ T1] asus_wmi: ASUS WMI generic driver loaded [ 9.836608][ T1] gnss: GNSS driver registered with major 493 [ 9.841962][ T1] usbcore: registered new interface driver gnss-usb [ 9.849835][ T1] usbcore: registered new interface driver hdm_usb [ 9.919863][ T1] usbcore: registered new interface driver snd-usb-audio [ 9.921214][ T1] usbcore: registered new interface driver snd-ua101 [ 9.922504][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 9.924647][ T1] usbcore: registered new interface driver snd-usb-us122l [ 9.925925][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 9.927196][ T1] usbcore: registered new interface driver snd-usb-6fire [ 9.928497][ T1] usbcore: registered new interface driver snd-usb-hiface [ 9.930270][ T1] usbcore: registered new interface driver snd-bcd2000 [ 9.931499][ T1] usbcore: registered new interface driver snd_usb_pod [ 9.932688][ T1] usbcore: registered new interface driver snd_usb_podhd [ 9.934314][ T1] usbcore: registered new interface driver snd_usb_toneport [ 9.935636][ T1] usbcore: registered new interface driver snd_usb_variax [ 9.938823][ T1] drop_monitor: Initializing network drop monitor service [ 9.940216][ T1] NET: Registered PF_LLC protocol family [ 9.941184][ T1] GACT probability on [ 9.941770][ T1] Mirror/redirect action on [ 9.942612][ T1] Simple TC action Loaded [ 9.948162][ T1] netem: version 1.3 [ 9.949073][ T1] u32 classifier [ 9.949583][ T1] Performance counters on [ 9.950213][ T1] input device check on [ 9.950821][ T1] Actions configured [ 9.953945][ T1] nf_conntrack_irc: failed to register helpers [ 9.954849][ T1] nf_conntrack_sane: failed to register helpers [ 10.067224][ T1] nf_conntrack_sip: failed to register helpers [ 10.073113][ T1] xt_time: kernel timezone is -0000 [ 10.074037][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 10.075037][ T1] IPVS: Connection hash table configured (size=4096, memory=32Kbytes) [ 10.076682][ T1] IPVS: ipvs loaded. [ 10.077256][ T1] IPVS: [rr] scheduler registered. [ 10.077946][ T1] IPVS: [wrr] scheduler registered. [ 10.078645][ T1] IPVS: [lc] scheduler registered. [ 10.079331][ T1] IPVS: [wlc] scheduler registered. [ 10.080031][ T1] IPVS: [fo] scheduler registered. [ 10.080723][ T1] IPVS: [ovf] scheduler registered. [ 10.081454][ T1] IPVS: [lblc] scheduler registered. [ 10.082226][ T1] IPVS: [lblcr] scheduler registered. [ 10.083071][ T1] IPVS: [dh] scheduler registered. [ 10.083797][ T1] IPVS: [sh] scheduler registered. [ 10.084606][ T1] IPVS: [mh] scheduler registered. [ 10.085313][ T1] IPVS: [sed] scheduler registered. [ 10.086082][ T1] IPVS: [nq] scheduler registered. [ 10.086770][ T1] IPVS: [twos] scheduler registered. [ 10.087675][ T1] IPVS: [sip] pe registered. [ 10.088500][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 10.092162][ T1] gre: GRE over IPv4 demultiplexor driver [ 10.093219][ T1] ip_gre: GRE over IPv4 tunneling driver [ 10.101418][ T1] IPv4 over IPsec tunneling driver [ 10.105498][ T1] Initializing XFRM netlink socket [ 10.106396][ T1] IPsec XFRM device driver [ 10.107477][ T1] NET: Registered PF_INET6 protocol family [ 10.120177][ T1] Segment Routing with IPv6 [ 10.120873][ T1] RPL Segment Routing with IPv6 [ 10.121686][ T1] In-situ OAM (IOAM) with IPv6 [ 10.122586][ T1] mip6: Mobile IPv6 [ 10.126262][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 10.132293][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 10.136391][ T1] NET: Registered PF_PACKET protocol family [ 10.137265][ T1] NET: Registered PF_KEY protocol family [ 10.138502][ T1] Bridge firewalling registered [ 10.139977][ T1] NET: Registered PF_X25 protocol family [ 10.141002][ T1] X25: Linux Version 0.2 [ 10.177211][ T1] NET: Registered PF_NETROM protocol family [ 10.215903][ T1] NET: Registered PF_ROSE protocol family [ 10.217205][ T1] NET: Registered PF_AX25 protocol family [ 10.218123][ T1] can: controller area network core [ 10.219147][ T1] NET: Registered PF_CAN protocol family [ 10.219935][ T1] can: raw protocol [ 10.220675][ T1] can: broadcast manager protocol [ 10.221448][ T1] can: netlink gateway - max_hops=1 [ 10.222271][ T1] can: SAE J1939 [ 10.222830][ T1] can: isotp protocol (max_pdu_size 8300) [ 10.224693][ T1] Bluetooth: RFCOMM TTY layer initialized [ 10.225563][ T1] Bluetooth: RFCOMM socket layer initialized [ 10.226424][ T1] Bluetooth: RFCOMM ver 1.11 [ 10.227082][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 10.227941][ T1] Bluetooth: BNEP filters: protocol multicast [ 10.228763][ T1] Bluetooth: BNEP socket layer initialized [ 10.229576][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 10.230494][ T1] Bluetooth: HIDP socket layer initialized [ 10.234543][ T1] NET: Registered PF_RXRPC protocol family [ 10.235407][ T1] Key type rxrpc registered [ 10.236033][ T1] Key type rxrpc_s registered [ 10.237435][ T1] NET: Registered PF_KCM protocol family [ 10.238912][ T1] lec:lane_module_init: lec.c: initialized [ 10.239747][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 10.240695][ T1] l2tp_core: L2TP core driver, V2.0 [ 10.241419][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 10.242226][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 10.243812][ T1] l2tp_netlink: L2TP netlink interface [ 10.244690][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 10.245614][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 10.246941][ T1] NET: Registered PF_PHONET protocol family [ 10.248003][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 10.261651][ T1] DCCP: Activated CCID 2 (TCP-like) [ 10.262501][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 10.263789][ T1] DCCP is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 10.265619][ T1] sctp: Hash tables configured (bind 32/56) [ 10.267879][ T1] NET: Registered PF_RDS protocol family [ 10.269265][ T1] Registered RDS/infiniband transport [ 10.270941][ T1] Registered RDS/tcp transport [ 10.271631][ T1] tipc: Activated (version 2.0.0) [ 10.272812][ T1] NET: Registered PF_TIPC protocol family [ 10.274374][ T1] tipc: Started in single node mode [ 10.275780][ T1] NET: Registered PF_SMC protocol family [ 10.276929][ T1] 9pnet: Installing 9P2000 support [ 10.278121][ T1] NET: Registered PF_CAIF protocol family [ 10.282644][ T1] NET: Registered PF_IEEE802154 protocol family [ 10.284119][ T1] Key type dns_resolver registered [ 10.284867][ T1] Key type ceph registered [ 10.286038][ T1] libceph: loaded (mon/osd proto 15/24) [ 10.287835][ T1] batman_adv: B.A.T.M.A.N. advanced 2024.2 (compatibility version 15) loaded [ 10.289163][ T1] openvswitch: Open vSwitch switching datapath [ 10.291476][ T1] NET: Registered PF_VSOCK protocol family [ 10.292694][ T1] mpls_gso: MPLS GSO support [ 10.310239][ T1] IPI shorthand broadcast: enabled [ 10.311186][ T1] AES CTR mode by8 optimization enabled [ 10.372216][ T3010] kworker/u8:6 (3010) used greatest stack depth: 24592 bytes left [ 10.627803][ T1] ================================================================== [ 10.629136][ T1] BUG: KFENCE: memory corruption in krealloc_noprof+0x160/0x2e0 [ 10.629136][ T1] [ 10.630562][ T1] Corrupted memory at 0xffff88823be72e40 [ 0x56 0xb4 0x75 0x8c 0xff 0xff 0xff 0xff 0x00 0x01 0x00 0x00 0x00 0x00 0x00 0x00 ] (in kfence-#56): [ 10.632682][ T1] krealloc_noprof+0x160/0x2e0 [ 10.633011][ T1] add_sysfs_param+0xca/0x7f0 [ 10.633011][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 10.633011][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 10.633011][ T1] param_sysfs_builtin_init+0x31/0x40 [ 10.633011][ T1] do_one_initcall+0x248/0x880 [ 10.633011][ T1] do_initcall_level+0x157/0x210 [ 10.633011][ T1] do_initcalls+0x3f/0x80 [ 10.633011][ T1] kernel_init_freeable+0x435/0x5d0 [ 10.633011][ T1] kernel_init+0x1d/0x2b0 [ 10.633011][ T1] ret_from_fork+0x4b/0x80 [ 10.633011][ T1] ret_from_fork_asm+0x1a/0x30 [ 10.633011][ T1] [ 10.633011][ T1] kfence-#56: 0xffff88823be72c00-0xffff88823be72e3f, size=576, cache=kmalloc-1k [ 10.633011][ T1] [ 10.633011][ T1] allocated by task 1 on cpu 1 at 10.620712s (0.012299s ago): [ 10.633011][ T1] krealloc_noprof+0xd6/0x2e0 [ 10.633011][ T1] add_sysfs_param+0xca/0x7f0 [ 10.633011][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 10.633011][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 10.633011][ T1] param_sysfs_builtin_init+0x31/0x40 [ 10.633011][ T1] do_one_initcall+0x248/0x880 [ 10.633011][ T1] do_initcall_level+0x157/0x210 [ 10.633011][ T1] do_initcalls+0x3f/0x80 [ 10.633011][ T1] kernel_init_freeable+0x435/0x5d0 [ 10.633011][ T1] kernel_init+0x1d/0x2b0 [ 10.633011][ T1] ret_from_fork+0x4b/0x80 [ 10.633011][ T1] ret_from_fork_asm+0x1a/0x30 [ 10.633011][ T1] [ 10.633011][ T1] freed by task 1 on cpu 0 at 10.627742s (0.005269s ago): [ 10.633011][ T1] krealloc_noprof+0x160/0x2e0 [ 10.633011][ T1] add_sysfs_param+0xca/0x7f0 [ 10.633011][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 10.633011][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 10.633011][ T1] param_sysfs_builtin_init+0x31/0x40 [ 10.633011][ T1] do_one_initcall+0x248/0x880 [ 10.633011][ T1] do_initcall_level+0x157/0x210 [ 10.633011][ T1] do_initcalls+0x3f/0x80 [ 10.633011][ T1] kernel_init_freeable+0x435/0x5d0 [ 10.633011][ T1] kernel_init+0x1d/0x2b0 [ 10.633011][ T1] ret_from_fork+0x4b/0x80 [ 10.633011][ T1] ret_from_fork_asm+0x1a/0x30 [ 10.633011][ T1] [ 10.633011][ T1] CPU: 0 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 10.633011][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 10.633011][ T1] ================================================================== [ 10.633011][ T1] Kernel panic - not syncing: KFENCE: panic_on_warn set ... [ 10.633011][ T1] CPU: 0 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc1-next-20241003-syzkaller #0 [ 10.633011][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 10.633011][ T1] Call Trace: [ 10.633011][ T1] [ 10.633011][ T1] dump_stack_lvl+0x241/0x360 [ 10.633011][ T1] ? __pfx_dump_stack_lvl+0x10/0x10 [ 10.633011][ T1] ? __pfx__printk+0x10/0x10 [ 10.633011][ T1] ? __asan_memset+0x23/0x50 [ 10.633011][ T1] ? vscnprintf+0x5d/0x90 [ 10.633011][ T1] panic+0x349/0x880 [ 10.633011][ T1] ? check_panic_on_warn+0x21/0xb0 [ 10.633011][ T1] ? __pfx_panic+0x10/0x10 [ 10.633011][ T1] ? _printk+0xd5/0x120 [ 10.633011][ T1] ? __pfx__printk+0x10/0x10 [ 10.633011][ T1] ? __pfx__printk+0x10/0x10 [ 10.633011][ T1] check_panic_on_warn+0x86/0xb0 [ 10.633011][ T1] kfence_report_error+0x998/0xd10 [ 10.633011][ T1] ? mark_lock+0x9a/0x360 [ 10.633011][ T1] ? __pfx_kfence_report_error+0x10/0x10 [ 10.633011][ T1] ? check_canary+0x82b/0x920 [ 10.633011][ T1] ? kfence_guarded_free+0x24f/0x4f0 [ 10.633011][ T1] ? kfree+0x21c/0x420 [ 10.633011][ T1] ? krealloc_noprof+0x160/0x2e0 [ 10.633011][ T1] ? add_sysfs_param+0xca/0x7f0 [ 10.633011][ T1] ? kernel_add_sysfs_param+0xb4/0x130 [ 10.633011][ T1] ? param_sysfs_builtin+0x16e/0x1f0 [ 10.633011][ T1] ? param_sysfs_builtin_init+0x31/0x40 [ 10.633011][ T1] ? do_one_initcall+0x248/0x880 [ 10.633011][ T1] ? do_initcall_level+0x157/0x210 [ 10.633011][ T1] ? do_initcalls+0x3f/0x80 [ 10.633011][ T1] ? kernel_init_freeable+0x435/0x5d0 [ 10.633011][ T1] ? kernel_init+0x1d/0x2b0 [ 10.633011][ T1] ? ret_from_fork+0x4b/0x80 [ 10.633011][ T1] ? ret_from_fork_asm+0x1a/0x30 [ 10.633011][ T1] ? _raw_spin_lock_irqsave+0xe1/0x120 [ 10.633011][ T1] ? __pfx__raw_spin_lock_irqsave+0x10/0x10 [ 10.633011][ T1] ? lockdep_hardirqs_on+0x99/0x150 [ 10.633011][ T1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 10.633011][ T1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 10.633011][ T1] check_canary+0x82b/0x920 [ 10.633011][ T1] kfence_guarded_free+0x24f/0x4f0 [ 10.633011][ T1] ? krealloc_noprof+0x160/0x2e0 [ 10.633011][ T1] kfree+0x21c/0x420 [ 10.633011][ T1] ? add_sysfs_param+0xca/0x7f0 [ 10.633011][ T1] krealloc_noprof+0x160/0x2e0 [ 10.633011][ T1] add_sysfs_param+0xca/0x7f0 [ 10.633011][ T1] kernel_add_sysfs_param+0xb4/0x130 [ 10.633011][ T1] param_sysfs_builtin+0x16e/0x1f0 [ 10.633011][ T1] ? __pfx_param_sysfs_builtin+0x10/0x10 [ 10.633011][ T1] ? version_sysfs_builtin+0xcd/0xe0 [ 10.633011][ T1] ? __pfx_param_sysfs_builtin_init+0x10/0x10 [ 10.633011][ T1] param_sysfs_builtin_init+0x31/0x40 [ 10.633011][ T1] do_one_initcall+0x248/0x880 [ 10.633011][ T1] ? __pfx_param_sysfs_builtin_init+0x10/0x10 [ 10.633011][ T1] ? __pfx_do_one_initcall+0x10/0x10 [ 10.633011][ T1] ? __pfx_parse_args+0x10/0x10 [ 10.633011][ T1] ? rcu_is_watching+0x15/0xb0 [ 10.633011][ T1] do_initcall_level+0x157/0x210 [ 10.633011][ T1] do_initcalls+0x3f/0x80 [ 10.633011][ T1] kernel_init_freeable+0x435/0x5d0 [ 10.633011][ T1] ? __pfx_kernel_init_freeable+0x10/0x10 [ 10.633011][ T1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 10.633011][ T1] ? __pfx_kernel_init+0x10/0x10 [ 10.633011][ T1] ? __pfx_kernel_init+0x10/0x10 [ 10.633011][ T1] ? __pfx_kernel_init+0x10/0x10 [ 10.633011][ T1] kernel_init+0x1d/0x2b0 [ 10.633011][ T1] ret_from_fork+0x4b/0x80 [ 10.633011][ T1] ? __pfx_kernel_init+0x10/0x10 [ 10.633011][ T1] ret_from_fork_asm+0x1a/0x30 [ 10.633011][ T1] [ 10.633011][ T1] Kernel Offset: disabled [ 10.633011][ T1] Rebooting in 86400 seconds..